Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://p.feedblitz.com/t3/882921/109614235/13473938/https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/

Overview

General Information

Sample URL:https://p.feedblitz.com/t3/882921/109614235/13473938/https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
Analysis ID:1322035
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML page contains hidden URLs or javascript code
HTTP GET or POST without a user agent
Suspicious form URL found
Creates files inside the system directory
Submit button contains javascript call
Form action URLs do not match main URL
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5800 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2060,i,4598046156132056173,8540354827671106925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=12064 --field-trial-handle=2060,i,4598046156132056173,8540354827671106925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://p.feedblitz.com/t3/882921/109614235/13473938/https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://pe.ex.co/events?v=2Avira URL Cloud: Label: phishing
Source: https://viewfromthewing.com/best-credit-card-offers/HTTP Parser: Base64 decoded: [["AKsRol_bS9Itn5WS3K8RSXpjDzrKE3rBVspGljIB_N_f6UBldpjABSv__ghFiJTyoTSreAtsnoj2d02XmjuOwslZrPXGkMtTjU_z0yeDfbbCkxEojIRwyikxpS1jzJO5SYG1DLzmKA2IryxUoxsPCCOIhjo_fYW-FQ=="],null,null,[[1696839670,321000000],"1YNN"],null,null,[1696839677,526000000],null,null,...
Source: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/HTTP Parser: Form action: https://viewfromthewing.com/wp-comments-post.php?wpe-comment-post=viewfrmthewing
Source: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/HTTP Parser: On click: FeedBlitz_38c1dd64e97a11e2a18900259077114bs(this.form);
Source: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/HTTP Parser: Form action: https://www.feedblitz.com/f/f.fbz?AddNewUserDirect viewfromthewing feedblitz
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift&dcc=tHTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=a9us&endpoint=us-eastHTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.htmlHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/v3/pr?exlist=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.htmlHTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.htmlHTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.htmlHTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.htmlHTTP Parser: No favicon
Source: https://frequentflyerservices-d.openx.net/w/1.0/pd?cc=1HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?id=1741013724420225369&ex=appnexus.comHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=3lift.com&id=2864412023336203931936HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=smart.com&id=2303739549488223266&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=cnv.com&id=AAAKhmdhrsnpagM7KhbpAAAAAAA&expiration=1696926036&is_secure=trueHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=vmg.com&id=eS1YTDZMWGhCRTJ1S3hXNjFFV1FIVnpxdlNiaW9CVXJhNX5BHTTP Parser: No favicon
Source: https://cs-tam.minutemedia-prebid.com/sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dminutemedia.com%26id%3D%7BpartnerId%7DHTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?cb=1696839627526HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?&ld=1HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=minute_media&endpoint=us-eastHTTP Parser: No favicon
Source: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV8xNjBlNmJhMC01MjE5LTQ3YWYtOGUyNS04NzA0NzQwNzkwZDU=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3DgdvHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&redir=true&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=162459HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=162459HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=162459HTTP Parser: No favicon
Source: https://match.sharethrough.com/jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UIDHTTP Parser: No favicon
Source: https://sync-amz.ads.yieldmo.com/tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UIDHTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=ttd&i=4349a4ca-e312-4fd5-8e43-33a4c4927f13HTTP Parser: No favicon
Source: https://ce.lijit.com/beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com&dnr=1HTTP Parser: No favicon
Source: https://rtb.gumgum.com/usersync?b=adf&i=8747893489893700365&gdpr=&gdpr_consent=HTTP Parser: No favicon
Source: https://u.openx.net/w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7DHTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?pubId=765b4e6bb9c8438HTTP Parser: No favicon
Source: https://bh.contextweb.com/visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint&reat=1HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=atm&i=ZSO31gAWhL0QigAb&gdpr=&gdpr_consent=HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
Source: https://rtb.gumgum.com/usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3DHTTP Parser: No favicon
Source: https://e7d7e4e1590c8f14d7bd357a58dd8d4f.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://e7d7e4e1590c8f14d7bd357a58dd8d4f.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=1741013724420225369&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=sus&i=ZSO32cCo8XcAALUG7PAAAAAAHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=pubmatic.com&id=PM_UIDF2BA0E4F-C238-4C8F-A422-3D2C09895E10HTTP Parser: No favicon
Source: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=pbm&i=F2BA0E4F-C238-4C8F-A422-3D2C09895E10HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=rth&i=uri2WIIbxIY05GBdIYQv&pi=gumgum&tc=1HTTP Parser: No favicon
Source: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=be9bbedc-667c-11ee-8e34-15c01e1ec35eHTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?s=190719&cb=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26uid%3DHTTP Parser: No favicon
Source: https://cm.adgrx.com/bridge.gif?AG_PID=pubmatic&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://ads.stickyadstv.com/pbs-user-sync?id=3684&gdpr=&gdpr_consent=&r=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dfreewheel%26gdpr%3D0%26gdpr_consent%3D%26uid%3D%7Bviewerid%7DHTTP Parser: No favicon
Source: https://sync.ex.co/v1/setuid?bidder=freewheel&gdpr=0&gdpr_consent=&uid=bc7f765f1fa83622cdd44c572b6ec243HTTP Parser: No favicon
Source: https://ssbsync-global.smartadserver.com/api/sync?callerId=35&redirectUri=sync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dsmartadserver%26gdpr%3D0%26gdpr_consent%3D%26uid%3D%5Bssb_sync_pid%5DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=158554&userIdMacro=PM_UID&gdpr=&gdpr_consent=&predirect=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26uid%3DPM_UIDHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1975461769715919784HTTP Parser: No favicon
Source: https://sync.ex.co/v1/setuid?bidder=pubmatic&gdpr=0&gdpr_consent=&uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU5cf39bb9520c43aaadf5f637ef93e891HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=1956&pub_id=1550217HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUa08a8f0f233e4981af904e7de0c11a7cHTTP Parser: No favicon
Source: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.594.0_en.html#goog_1100343036HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=9eOG6wnjWuxg4TvjTSOYsGaBkUQ&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=SfZ9Y2i-CUOdhvzR5rcjZQHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAElTk7KR3AAABmFe-XQTQ&gdpr=0HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-ef60e10d-d5c1-4b98-b2a5-78e6fdf691f7-005HTTP Parser: No favicon
Source: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUB64530&prvid=99%2C77%2C56%2C2034%2C2045%2C2099%2C2031%2C2030%2C262%2C175%2C461%2C157%2C2028%2C2027%2C4%2C159%2C10000%2C459%2C80%2C9%2C109%2C82%2C97&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNNHTTP Parser: No favicon
Source: https://frequentflyerservices-d.openx.net/w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNNHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7501260541528198325HTTP Parser: No favicon
Source: https://c1.adform.net/serving/cookie/match?party=14&cid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?HTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?cb=1696839663604HTTP Parser: No favicon
Source: https://frequentflyerservices-d.openx.net/w/1.0/pdHTTP Parser: No favicon
Source: https://frequentflyerservices-d.openx.net/w/1.0/pdHTTP Parser: No favicon
Source: https://frequentflyerservices-d.openx.net/w/1.0/pdHTTP Parser: No favicon
Source: https://viewfromthewing.com/best-current-deals-offers/HTTP Parser: No favicon
Source: https://viewfromthewing.com/best-current-deals-offers/HTTP Parser: No favicon
Source: https://sync.targeting.unrulymedia.com/csync/RX-ef60e10d-d5c1-4b98-b2a5-78e6fdf691f7-005HTTP Parser: No favicon
Source: https://1390f70c69f5a2722cf5eba4685311d3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://1390f70c69f5a2722cf5eba4685311d3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://1390f70c69f5a2722cf5eba4685311d3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?cb=1696839676471HTTP Parser: No favicon
Source: https://cti.w55c.net/ct/cms-2c-rubicon.html?us_privacy=1YNNHTTP Parser: No favicon
Source: https://9fb6e1b405f9990e8c9a341677605d4f.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=9743&pub_id=1825910HTTP Parser: No favicon
Source: https://as.jivox.com/unit/layout_renderer.php?c_jvx_advertiser_id=57332&es_pId=c737253&showAdChoices=0&isDynamic=1&c_ttd_advertiser_id=dh9rpi0&campaignId=169564&gdpr_consent=&dspId=TradeDesk&bDim=970x90&ap_DataSignal1=kta82zu&jvxVer=2&ap_DataSignal3=&ap_IDFA=&c_ttd_site_id=viewfromthewing.com&c_ttd_devicetype=PC&gdpr=0&bUnitId=1301&r=189852&cMacro=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3De8342213-dd82-4b46-8ec2-1a340f94caa2%26ag%3Dkta82zu%26sfe%3D175b3801%26sig%3DsyF7WGQ_K_EYKsuQMDC3ZCg3aobMa5mIjQkOO9flrdg.%26crid%3Dfjiv5pnx%26cf%3D5676809%26fq%3D0%26t%3D1%26td_s%3Dviewfromthewing.com%26rcats%3D%26mste%3Dviewfromthewing.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dgoogle%26uhow%3D25%26agsa%3D%26wp%3DZSO4AQAHJWwIRCCrAANfT_ihW6YbGQPE1jXkxg%26rgz%3D%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3Dpub-7560432073666686%26rlangs%3Den%26mlang%3Den%26did%3D549644393848240971%26rcxt%3DOther%26tmpc%3D20.25%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzE...HTTP Parser: No favicon
Source: https://as.jivox.com/unit/layout_renderer.php?c_jvx_advertiser_id=57332&es_pId=c737253&showAdChoices=0&isDynamic=1&c_ttd_advertiser_id=dh9rpi0&campaignId=169564&gdpr_consent=&dspId=TradeDesk&bDim=970x90&ap_DataSignal1=kta82zu&jvxVer=2&ap_DataSignal3=&ap_IDFA=&c_ttd_site_id=viewfromthewing.com&c_ttd_devicetype=PC&gdpr=0&bUnitId=1301&r=189852&cMacro=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3De8342213-dd82-4b46-8ec2-1a340f94caa2%26ag%3Dkta82zu%26sfe%3D175b3801%26sig%3DsyF7WGQ_K_EYKsuQMDC3ZCg3aobMa5mIjQkOO9flrdg.%26crid%3Dfjiv5pnx%26cf%3D5676809%26fq%3D0%26t%3D1%26td_s%3Dviewfromthewing.com%26rcats%3D%26mste%3Dviewfromthewing.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dgoogle%26uhow%3D25%26agsa%3D%26wp%3DZSO4AQAHJWwIRCCrAANfT_ihW6YbGQPE1jXkxg%26rgz%3D%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3Dpub-7560432073666686%26rlangs%3Den%26mlang%3Den%26did%3D549644393848240971%26rcxt%3DOther%26tmpc%3D20.25%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzE...HTTP Parser: No favicon
Source: https://as.jivox.com/unit/layout_renderer.php?c_jvx_advertiser_id=57332&es_pId=c737253&showAdChoices=0&isDynamic=1&c_ttd_advertiser_id=dh9rpi0&campaignId=169564&gdpr_consent=&dspId=TradeDesk&bDim=970x90&ap_DataSignal1=kta82zu&jvxVer=2&ap_DataSignal3=&ap_IDFA=&c_ttd_site_id=viewfromthewing.com&c_ttd_devicetype=PC&gdpr=0&bUnitId=1301&r=189852&cMacro=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3De8342213-dd82-4b46-8ec2-1a340f94caa2%26ag%3Dkta82zu%26sfe%3D175b3801%26sig%3DsyF7WGQ_K_EYKsuQMDC3ZCg3aobMa5mIjQkOO9flrdg.%26crid%3Dfjiv5pnx%26cf%3D5676809%26fq%3D0%26t%3D1%26td_s%3Dviewfromthewing.com%26rcats%3D%26mste%3Dviewfromthewing.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dgoogle%26uhow%3D25%26agsa%3D%26wp%3DZSO4AQAHJWwIRCCrAANfT_ihW6YbGQPE1jXkxg%26rgz%3D%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3Dpub-7560432073666686%26rlangs%3Den%26mlang%3Den%26did%3D549644393848240971%26rcxt%3DOther%26tmpc%3D20.25%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzE...HTTP Parser: No favicon
Source: https://as.jivox.com/unit/layout_renderer.php?c_jvx_advertiser_id=57332&es_pId=c737253&showAdChoices=0&isDynamic=1&c_ttd_advertiser_id=dh9rpi0&campaignId=169564&gdpr_consent=&dspId=TradeDesk&bDim=970x90&ap_DataSignal1=kta82zu&jvxVer=2&ap_DataSignal3=&ap_IDFA=&c_ttd_site_id=viewfromthewing.com&c_ttd_devicetype=PC&gdpr=0&bUnitId=1301&r=189852&cMacro=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3De8342213-dd82-4b46-8ec2-1a340f94caa2%26ag%3Dkta82zu%26sfe%3D175b3801%26sig%3DsyF7WGQ_K_EYKsuQMDC3ZCg3aobMa5mIjQkOO9flrdg.%26crid%3Dfjiv5pnx%26cf%3D5676809%26fq%3D0%26t%3D1%26td_s%3Dviewfromthewing.com%26rcats%3D%26mste%3Dviewfromthewing.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dgoogle%26uhow%3D25%26agsa%3D%26wp%3DZSO4AQAHJWwIRCCrAANfT_ihW6YbGQPE1jXkxg%26rgz%3D%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3Dpub-7560432073666686%26rlangs%3Den%26mlang%3Den%26did%3D549644393848240971%26rcxt%3DOther%26tmpc%3D20.25%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzE...HTTP Parser: No favicon
Source: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 72.34.250.75:443 -> 192.168.2.4:50751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:51464 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 74MB
Source: global trafficHTTP traffic detected: GET /cache: Missing required parameter uuid
Source: global trafficTCP traffic: 192.168.2.4:51296 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:50223 -> 1.1.1.1:53
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 52186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 52084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 52416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 52302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 51626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 52060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 52198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 52137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52517
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52515
Source: unknownNetwork traffic detected: HTTP traffic on port 52567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52519
Source: unknownNetwork traffic detected: HTTP traffic on port 52011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52512
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52513
Source: unknownNetwork traffic detected: HTTP traffic on port 52326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52511
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52525
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52526
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52529
Source: unknownNetwork traffic detected: HTTP traffic on port 52023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52520
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52523
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52522
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52531
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52533
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52544
Source: unknownNetwork traffic detected: HTTP traffic on port 52149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 52162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 52592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 51933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 52477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 51827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 51806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 52150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 52035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52506
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52508
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52502
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52500
Source: unknownNetwork traffic detected: HTTP traffic on port 51966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52474
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 52146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 52387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52481
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 51840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52487
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52489
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52491
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52492
Source: unknownNetwork traffic detected: HTTP traffic on port 51954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 52215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52496
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 51623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52438
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52432
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52436
Source: unknownNetwork traffic detected: HTTP traffic on port 52605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52434
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52449
Source: unknownNetwork traffic detected: HTTP traffic on port 52109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52441
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.159
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.159
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.159
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.159
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.159
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.159
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.159
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.159
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.159
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.159
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.36
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t3/882921/109614235/13473938/https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/ HTTP/1.1Host: p.feedblitz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/ HTTP/1.1Host: viewfromthewing.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/sharethis.js?ver=2.1.8 HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.3 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-videopress/build/block-editor/blocks/video/view.css?minify=false&ver=34ae973733627b74a14e HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sharethis-share-buttons/css/mu-style.css?ver=1691830018 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-urls/admin/assets/css/lasso-lite.css?ver=1696681803 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/boardingarea/css/font-awesome.min.css?ver=4.1.0 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/boardingarea/css/main.css?ver=1.0.0 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/vftw/style.css?ver=1.0.6 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jetpack/css/jetpack.css?ver=12.5 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jetpack/_inc/build/related-posts/related-posts.min.js?ver=20211209 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/04/vftw.png HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/cbaa2023.png HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/vftw/images/banner.jpg HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/wp-content/themes/vftw/style.css?ver=1.0.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/bilt-mastercard.png HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/boardingpack/public/js/script.js?ver=2.1.2 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/capital-one-venture-x.png HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pview?event=pview&hostname=viewfromthewing.com&location=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&product=unknown&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&source=sharethis-share-buttons-wordpress&fcmp=false&fcmpv2=false&has_segmentio=false&title=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&cms=unknown&publisher=5bd86c9eb366e60011fa9270&sop=true&version=st_sop.js&lang=en&description=A%20California%20dentist%20put%20his%20home%E2%80%99s%20%E2%80%98in-law%20suite%E2%80%99%20on%20Airbnb%20and%20lived%20to%20regret%20it.%20Their%20guest%20booked%20a%20six%20month%20stay%20at%20%24105%20per%20night%20for%20%2420%2C793.%20They%E2%80%99ve%20been%20there%20for%20about%20two%20years%2C%20rent%20free%20for%2018%20months.%20And%20they%E2%80%99re%20demanding%20%24100%2C000%20to%20leave%20%E2%80%93%20with%20California%20law%20on%20their%20side.%20She%20even%20wants%20a%20refund%20of%20her%20twenty%20grand%20for%20the%20first%20six%20months%20of%20her%20stay%2C%20too!&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0 HTTP/1.1Host: l.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker/578e11e3-8350-457f-a964-2cbb8fe4dc4b/pixel.gif?sid=ViewFromTheWing&pid=ROS&crid=ROS&device_id=ENTER_MOBILE_AD_ID_MACRO&cachebuster=[InsertCachebusterHere] HTTP/1.1Host: tracker.samplicio.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/boardingarea/js/plugins.js?ver=1.0.0 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/04/vftw.png HTTP/1.1Host: viewfromthewing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/cbaa2023.png HTTP/1.1Host: viewfromthewing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sc?event=pview&hostname=viewfromthewing.com&location=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&product=unknown&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&source=sharethis-share-buttons-wordpress&fcmp=false&fcmpv2=false&has_segmentio=false&title=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&cms=unknown&publisher=5bd86c9eb366e60011fa9270&sop=true&version=st_sop.js&lang=en&description=A%20California%20dentist%20put%20his%20home%E2%80%99s%20%E2%80%98in-law%20suite%E2%80%99%20on%20Airbnb%20and%20lived%20to%20regret%20it.%20Their%20guest%20booked%20a%20six%20month%20stay%20at%20%24105%20per%20night%20for%20%2420%2C793.%20They%E2%80%99ve%20been%20there%20for%20about%20two%20years%2C%20rent%20free%20for%2018%20months.%20And%20they%E2%80%99re%20demanding%20%24100%2C000%20to%20leave%20%E2%80%93%20with%20California%20law%20on%20their%20side.%20She%20even%20wants%20a%20refund%20of%20her%20twenty%20grand%20for%20the%20first%20six%20months%20of%20her%20stay%2C%20too!&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&samesite=None HTTP/1.1Host: l.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /wp-content/themes/boardingarea/js/main.js?ver=1.0.0 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/boardingpack/public/js/asc_prebid.js?ver=2.1.2 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/bilt-mastercard.png HTTP/1.1Host: viewfromthewing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/capital-one-venture-x.png HTTP/1.1Host: viewfromthewing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/vftw/images/banner.jpg HTTP/1.1Host: viewfromthewing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker/578e11e3-8350-457f-a964-2cbb8fe4dc4b/pixel.gif?sid=ViewFromTheWing&pid=ROS&crid=ROS&device_id=ENTER_MOBILE_AD_ID_MACRO&cachebuster=[InsertCachebusterHere] HTTP/1.1Host: tracker.samplicio.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ftv=7f386f59-6109-42d8-bea9-9719246fdf97
Source: global trafficHTTP traffic detected: GET /e-202341.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js HTTP/1.1Host: static.getclicky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/04/gary-leff-1.jpg HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/5bd86c9eb366e60011fa9270.js HTTP/1.1Host: buttons-config.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /chunks/029ae2eb/bef7d169669b88d294af5baca0e3 HTTP/1.1Host: parentpicture.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1695459904 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg
Source: global trafficHTTP traffic detected: GET /sc?event=pview&hostname=viewfromthewing.com&location=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&product=unknown&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&source=sharethis-share-buttons-wordpress&fcmp=false&fcmpv2=false&has_segmentio=false&title=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&cms=unknown&publisher=5bd86c9eb366e60011fa9270&sop=true&version=st_sop.js&lang=en&description=A%20California%20dentist%20put%20his%20home%E2%80%99s%20%E2%80%98in-law%20suite%E2%80%99%20on%20Airbnb%20and%20lived%20to%20regret%20it.%20Their%20guest%20booked%20a%20six%20month%20stay%20at%20%24105%20per%20night%20for%20%2420%2C793.%20They%E2%80%99ve%20been%20there%20for%20about%20two%20years%2C%20rent%20free%20for%2018%20months.%20And%20they%E2%80%99re%20demanding%20%24100%2C000%20to%20leave%20%E2%80%93%20with%20California%20law%20on%20their%20side.%20She%20even%20wants%20a%20refund%20of%20her%20twenty%20grand%20for%20the%20first%20six%20months%20of%20her%20stay%2C%20too!&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&samesite=None HTTP/1.1Host: l.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/?relatedposts=1 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga=GA1.1.1842735250.1696839623; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0
Source: global trafficHTTP traffic detected: GET /avatar/5cc43e60635f97ba437f68184bb4f4b0?s=70&d=mm&r=g HTTP/1.1Host: secure.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/23f3b4e3ceee81b245b96a6f72ecd2aa?s=48&d=mm&r=g HTTP/1.1Host: secure.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-social-icons/symbol-defs.svg HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga=GA1.1.1842735250.1696839623; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/vftw/images/vftw-pattern-2c3e50.png HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/wp-content/themes/vftw/style.css?ver=1.0.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga=GA1.1.1842735250.1696839623; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/04/gary-leff-1.jpg HTTP/1.1Host: viewfromthewing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0; _ga=GA1.2.1842735250.1696839623; _gid=GA1.2.291659497.1696839624; _gat=1
Source: global trafficHTTP traffic detected: GET /avatar/23f3b4e3ceee81b245b96a6f72ecd2aa?s=48&d=mm&r=g HTTP/1.1Host: secure.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/5cc43e60635f97ba437f68184bb4f4b0?s=70&d=mm&r=g HTTP/1.1Host: secure.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=apuZPondyfRxcbL&MD=8329D+M5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /avatar/3f9f56082dcd8f26f44a4d38821783d9?s=48&d=mm&r=g HTTP/1.1Host: secure.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202310040101/pubads_impl.js?cb=31078611 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /in.php?site_id=101029300&type=pageview&href=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&title=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&res=1280x1024&lang=en-US&tz=Europe%2FZurich&tc=&ck=1&mime=js&x=0.004860037253330285 HTTP/1.1Host: in.getclicky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/?relatedposts=1 HTTP/1.1Host: viewfromthewing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0; _ga=GA1.2.1842735250.1696839623; _gid=GA1.2.291659497.1696839624; _gat=1
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-317212-10&cid=1842735250.1696839623&jid=302319188&gjid=1611274451&_gid=291659497.1696839624&_u=YCDAgUABAAAAAGAAI~&z=1775755427 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=69176167&post=191824&tz=-6&srv=viewfromthewing.com&j=1%3A12.5&host=viewfromthewing.com&ref=&fcp=7762&rand=0.5277461032711637 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-social-icons/symbol-defs.svg HTTP/1.1Host: viewfromthewing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0; _ga=GA1.2.1842735250.1696839623; _gid=GA1.2.291659497.1696839624; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.3 HTTP/1.1Host: viewfromthewing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0; _ga=GA1.2.1842735250.1696839623; _gid=GA1.2.291659497.1696839624; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/vftw/images/vftw-pattern-2c3e50.png HTTP/1.1Host: viewfromthewing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0; _ga=GA1.2.1842735250.1696839623; _gid=GA1.2.291659497.1696839624; _gat=1
Source: global trafficHTTP traffic detected: GET /avatar/3f9f56082dcd8f26f44a4d38821783d9?s=48&d=mm&r=g HTTP/1.1Host: secure.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=69176167&post=191824&tz=-6&srv=viewfromthewing.com&j=1%3A12.5&host=viewfromthewing.com&ref=&fcp=7762&rand=0.5277461032711637 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fviewfromthewing.com&pubid=30442254-0993-4bba-a8b5-c871e1a0453b HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prebid-request HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=bIOeESzyOxZg0Lvq55lI1My3RXmGjO0GY4EEuM3K5Fk
Source: global trafficHTTP traffic detected: GET /main/events HTTP/1.1Host: collector.ex.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translator?source=prebid-client HTTP/1.1Host: hbopenbid.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=1d49d7af-4eae-4bfa-9764-890f8571a206
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=0&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-0%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_AboveContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=1&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-1%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarTop%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=2&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-2%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarMiddle%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=3&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-3%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarBottom%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=4&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-4%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_InContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=5&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-5%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_BelowContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbjson HTTP/1.1Host: grid.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; uuid2=2931225982373751718
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=1d49d7af-4eae-4bfa-9764-890f8571a206
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbjson HTTP/1.1Host: grid.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prebid-request HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8
Source: global trafficHTTP traffic detected: GET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=6&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1565968070217-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_DynamicContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; uuid2=5053755702207160567
Source: global trafficHTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=0&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-0%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_AboveContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=2&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-2%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarMiddle%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=5&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-5%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_BelowContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=4&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-4%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_InContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=1&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-1%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarTop%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=3&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-3%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarBottom%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbjson HTTP/1.1Host: grid.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /prebid-request HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8
Source: global trafficHTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=6&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1565968070217-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_DynamicContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY|t
Source: global trafficHTTP traffic detected: GET /hbjson HTTP/1.1Host: grid.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAiACKAIwz--OqQY4AkACSAIQz--OqQYYAQ..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /prebid-request HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8
Source: global trafficHTTP traffic detected: GET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAiACKAIw0O-OqQY4AkACSAIQ0O-OqQYYAQ..; uuid2=5053755702207160567
Source: global trafficHTTP traffic detected: GET /hbjson HTTP/1.1Host: grid.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /v3/pr?exlist=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift&dcc=tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prebid-request HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8
Source: global trafficHTTP traffic detected: GET /skeleton.gif?bannnerid=5060489_advertisement_ HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usync/?cb=1696839627526 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8
Source: global trafficHTTP traffic detected: GET /isyn?gdpr_consent=&gdpr=0&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /sync? HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/pd HTTP/1.1Host: frequentflyerservices-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dmp/async_usersync.html HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAiACKAIw0O-OqQY4AkACSAIQ0O-OqQYYAQ..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /getuid?redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F HTTP/1.1Host: count-server.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /b?c1=2&c2=22518740&cs_it=b9&cv=4.0.0%2B2301240627&ns__t=1696839623734&ns_c=UTF-8&c7=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&c8=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/facebook.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /img/twitter.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /img/linkedin.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /img/flipboard.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /img/reddit.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /img/sharethis.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /getuid?https://s.amazon-adsystem.com/ecm3?id=$UID&ex=appnexus.com HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /sync?&ld=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2420324416767332366372
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usermatch?s=192259&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/?adExInit=aps&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/sync?callerId=2 HTTP/1.1Host: ssbsync-us.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dminutemedia.com%26id%3D%7BpartnerId%7D HTTP/1.1Host: cs-tam.minutemedia-prebid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amazon/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsimpli.fi%26id%3D HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UID HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /check_uuid/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3D HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UID HTTP/1.1Host: sync-amz.ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58251/sync?redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/amzn?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /viewfromthewing.com/wp-content/uploads/2017/10/35114859_s.jpg?resize=350%2C200&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /viewfromthewing.com/wp-content/uploads/2022/02/coin-operaed-ac.jpg?resize=350%2C200&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /viewfromthewing.com/wp-content/uploads/2016/11/54990010_m.jpg?resize=350%2C200&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules-p-a1NixoSi3ww8E.js HTTP/1.1Host: rules.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubapi/3.0/1/517148.71/0/0/ADTECH;v=2;cmd=bid;cors=yes HTTP/1.1Host: adserver.adtech.advertising.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/pd?cc=1 HTTP/1.1Host: frequentflyerservices-d.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634
Source: global trafficHTTP traffic detected: GET /match/?int_id=106&redir=1&ot_initiated=1 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/usync/?cb=1696839627526Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /hbjson HTTP/1.1Host: grid.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /b2?c1=2&c2=22518740&cs_it=b9&cv=4.0.0%2B2301240627&ns__t=1696839623734&ns_c=UTF-8&c7=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&c8=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1773e0d1894cee29658b27a1696839634
Source: global trafficHTTP traffic detected: GET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D98%26gdpr%3D1%26gdpr_consent%3D%26uid%3D$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /ecm3?id=1741013724420225369&ex=appnexus.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?&ld=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2420324416767332366372
Source: global trafficHTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634
Source: global trafficHTTP traffic detected: GET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?&ld=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQh6WYnLExCgoI4gEQh6WYnLExCgoItAIQh6WYnLExCgoI5gEQh6WYnLExCgoIhwIQh6WYnLExCgoItwIQh6WYnLExCgkIOhCHpZicsTEKCgiMAhCHpZicsTEKCQhfEIelmJyxMQoJCB8Qh6WYnLEx; tluid=2420324416767332366372
Source: global trafficHTTP traffic detected: GET /match/?int_id=113&gdpr=1&gdpr_consent=&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D&ot_initiated=1 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/usync/?cb=1696839627526Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /sync?ssp=triplelift&user_id=2420324416767332366372&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635
Source: global trafficHTTP traffic detected: GET /cchain/0?gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21492%26uid%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; sd_amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2
Source: global trafficHTTP traffic detected: GET /ups/58251/sync?redir=true&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms
Source: global trafficHTTP traffic detected: GET /usermatch?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZSO303hfgUyGwmXv-FaFfwAA; CMPS=436; CMPRO=436
Source: global trafficHTTP traffic detected: GET /api/sync?callerId=5&gdpr=1&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid] HTTP/1.1Host: ssbsync-global.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D1%26uid%3D%5BMM_UUID%5D%26gdpr%3D1%26gdpr_consent%3D HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint&reat=1 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=Y2M1NThlMzEtNTg1Yy00MzNkLTk0OWEtNGRiNzJjNzZkOGUw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=AAABixOGFGn3FhdaL1NOoBmuET-wgXVec80XEw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prebid-request HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=3lift.com&id=2864412023336203931936 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634; pd=v2|1696839636|vMbwgag2gKhEvPkWgyiK
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=smart.com&id=2303739549488223266&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=cnv.com&id=AAAKhmdhrsnpagM7KhbpAAAAAAA&expiration=1696926036&is_secure=true HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync/triplelift/2420324416767332366372?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58294/sync?_origin=1&uid=7a42ede6-56dd-0605-14bd-1b655015b630 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms
Source: global trafficHTTP traffic detected: GET /skeleton.js?adslot=tdktuy_728x90_ HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=8854001&p=162459&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pxl?stid&id=cc558e31-585c-433d-949a-4db72c76d8e0 HTTP/1.1Host: engagefront.theweathernetwork.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /viewfromthewing.com/wp-content/uploads/2022/02/coin-operaed-ac.jpg?resize=350%2C200&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072399&val=1741013724420225369 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634; pd=v2|1696839636|vMbwgag2gKhEvPkWgyiK
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-317212-10&cid=1842735250.1696839623&jid=302319188&_u=YCDAgUABAAAAAGAAI~&z=783571790 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: global trafficHTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /d3j3yrurxcqogk/script.js HTTP/1.1Host: cadmus.script.acConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skeleton.gif?bannnerid=5060489_advertisement_ HTTP/1.1Host: static.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/facebook.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /img/linkedin.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /track/cmf/openx?oxid=54866e6f-8eb7-3c4c-479a-da6fc7b64259&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21488%26id%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /configs/30442254-0993-4bba-a8b5-c871e1a0453b HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync/openx/c041082b-1e1b-ae05-764d-cc9a38e18f10?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms
Source: global trafficHTTP traffic detected: GET /hbjson HTTP/1.1Host: grid.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=29975467-6f1b-4e06-b545-920b22ea49b2&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21477%26id%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634; pd=v2|1696839636|vMbwgag2gKhEvPkWgyiK
Source: global trafficHTTP traffic detected: GET /ecm3?ex=vmg.com&id=eS1YTDZMWGhCRTJ1S3hXNjFFV1FIVnpxdlNiaW9CVXJhNX5B HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /viewfromthewing.com/wp-content/uploads/2016/11/54990010_m.jpg?resize=350%2C200&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=sharethrough.com&id=cc558e31-585c-433d-949a-4db72c76d8e0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634
Source: global trafficHTTP traffic detected: GET /sync?ssp=gumgum2&user_id=u_160e6ba0-5219-47af-8e25-8704740790d5&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839636
Source: global trafficHTTP traffic detected: GET /viewfromthewing.com/wp-content/uploads/2017/10/35114859_s.jpg?resize=350%2C200&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/sharethis.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /img/reddit.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /img/flipboard.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /img/twitter.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fprebid.a-mo.net%2Fcchain%2F0%2F9681%3Fgpp%3D%26gdpr_consent%3D%26gdpr%3D0%26gpp_sid%3D%26us_privacy%3D%26A%3Dd2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2%26bidder%3Dappnexus%26cbx%3DaHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=AAABixOGFGn3FhdaL1NOoBmuET-wgXVec80XEw&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=0c501212-921d-87b6-8794-58f8af8589b9 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /i/1019006?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: global trafficHTTP traffic detected: GET /ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21485%26puid%3D33XUSERID33X HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor/bsync?uid=a1aca1d7a7acd80e26595e82223f1e6f&name=MinuteMedia&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21502%26id%3D%5BBUYER_ID%5D HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usync/?pubId=765b4e6bb9c8438 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /match/?int_id=98&gdpr=1&gdpr_consent=&uid=1741013724420225369 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /prebid-request HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=onetag_eb&google_cm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=HdMUCPZHQD5o5tXYQyO43bpS
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yieldmo_dbm&google_hm=M2VSVnlSUnNzVlJWS21wUk1mQmI= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=159706&gdpr=1&gdpr_consent=&us_privacy=&pu=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D114%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D%23PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pbsync?is=mmed&gdpr=0&gdpr_consent=&us_privacy=1NNN&redirectUri=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21486%26uid%3D$UID HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=3eRVyRRssVRVKmpRMfBb%7C1696809600000%7C0; re_sync=c%3D1179200%7Ctapad%3D1179200%7Cpub%3D1179200%7Cdv360%3D1179200%7Can%3D1179200
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635; pd=v2|1696839636|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=triplelift&user_id=2420324416767332366372&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839636
Source: global trafficHTTP traffic detected: GET /ecm3?ex=onetag.com&id=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /match/?int_id=3&uid=bc7f765f1fa83622cdd44c572b6ec243&gdpr_consent=&gdpr=1 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /sync/gumgum?gdpr=&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/minute_media?gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21497%26puid%3D%5BUID%5D HTTP/1.1Host: cs.admanmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=1&uid=02bd6523-b7d5-4100-bb4a-e7c20d43fbcf&gdpr=1&gdpr_consent= HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=ym.com&id=3eRVyRRssVRVKmpRMfBb HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=NzhlOWJkYTUtNDdjMC02MmU4LTUyN2EtODBkNjBkNTQ4YzM5 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=${GPP_STRING_28}&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3107&partner_device_id=3eRVyRRssVRVKmpRMfBb HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D3335%26xuid%3D%24UID%26dongle%3D4d58%26gdpr=0%26gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=562985&ev=1&us_privacy=&rurl=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D149%26gdpr%3D%24%7BGDPR%7D%26gdpr_consent%3D%24%7BGDPR_STRING%7D%26uid%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; pb_rtb_ev=3-1nbf|4is.0|7TY.0|2N.0|3oy.0
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=gumgum_dbm&google_hm=dV8xNjBlNmJhMC01MjE5LTQ3YWYtOGUyNS04NzA0NzQwNzkwZDU=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=562760&ev=1&us_privacy=1NNN&gdpr=0&gdpr_consent=&rurl=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21494%26id%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; pb_rtb_ev=3-1nbf|4is.0|7TY.0|2N.0|3oy.0
Source: global trafficHTTP traffic detected: GET /redirectObuid?platformId=GUMGU18H7EL9NI653I7DPEH51&gdpr=&gdprConsent=&platformRdUrl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dobn%26i%3D%7BOB_UID%7D%26r%3D%7BobRdUrl%7D HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=themediagrid HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839636
Source: global trafficHTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21488%26id%3D%24UID&sovrn_retry=true HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrI0V7IyNLO0MDCxNDK20FEyQuVamKDyTYxR%2BZYo6msBkqsQWQ%3D%3D; ljt_reader=HdMUCPZHQD5o5tXYQyO43bpS
Source: global trafficHTTP traffic detected: GET /ups/58488/occ?&gdpr=1&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDSYNC=18za~2edk; A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms
Source: global trafficHTTP traffic detected: GET /match/?int_id=106&google_gid=CAESEIQz16LaRsotQwwYz91YPHY&google_cver=1 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=558357&ev=1&rurl=https%3a%2f%2fmatch.sharethrough.com/sync/v1?source_id=790d3e0174b12a86f1cbebf4&source_user_id=%%VGUID%% HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; pb_rtb_ev=3-1nbf|4is.0|7TY.0|2N.0|3oy.0
Source: global trafficHTTP traffic detected: GET /cchain/0/9681?gpp=&gdpr_consent=&gdpr=0&gpp_sid=&us_privacy=&A=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&bidder=appnexus&cbx=aHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9&uid=1741013724420225369 HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; sd_amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; _sv3_0=1
Source: global trafficHTTP traffic detected: GET /sync?nid=1&gdpr=&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAEYBSgCMgsIsq67j-uqpDwQBTgB
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=vw6iyrn&ttd_tpi=1&gpdr=1&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3cef5bd9-2084-49e2-adb2-a00eda27a12b; TDCPM=CAEYBSgCMgsItNmHkuuqpDwQBTgB
Source: global trafficHTTP traffic detected: GET /aadetect/px.gif?ch=2&rn=52155 HTTP/1.1Host: merequartz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=onetag&gdpr=1&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839638
Source: global trafficHTTP traffic detected: GET /usersync?b=opx&i=0133c6cf-4170-040c-349f-ffb7a3a74b07 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3371&partner_device_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync?b=oth&i=y-0ll1ubhE2pf.f0arrLhy.u7Tdj1dn5dAzZaz~A HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?aid=21485&puid=212197763572534 HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_cm&google_sc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /sync?ssp=minutemedia HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DFGhqNjC2WnFmmvNpTL32LMME%26source_user_id%3D%7Bglobalid%7D%26gdpr%3D0%26gdpr_consent%3D&gpp=&gpp_sid= HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?aid=21502&id=b64c42c8e9b81acf1b3e8c87131c3d64 HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /cs?aid=21477&id=cddf8c6b-f125-0318-3f02-c39887b5c8bc HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D151%26user_id%3D%7Bglobalid%7D%26expires%3D30%26ssp=gumgum2 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=Y2M1NThlMzEtNTg1Yy00MzNkLTk0OWEtNGRiNzJjNzZkOGUw&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /redirectuser?r=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21495%26id%3D$UID&partner=minutemedia HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=openx.com&id=aed81ec2-75cf-87a0-93ea-6dcd03c481a1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=ZGE2MWIxNzUtYTAxMi02MmZlLTQ2MDQtYjVlM2ExMTU4NDIx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=aed81ec2-75cf-87a0-93ea-6dcd03c481a1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /ul_cb/check_uuid/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839638
Source: global trafficHTTP traffic detected: GET /sync?nid=14 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-f5e386eb-09e3-5aec-60e1-3be34d2398b0.%2BohnUaDaAbdTGDIgilCbf0Fh15l4kKclZtouYifuRBk; sa-user-id=s%3A0-f5e386eb-09e3-5aec-60e1-3be34d2398b0.%2BohnUaDaAbdTGDIgilCbf0Fh15l4kKclZtouYifuRBk; sa-user-id-v2=s%3A9eOG6wnjWuxg4TvjTSOYsGaBkUQ.NI1IBReVqFM5qXr94VuPF8JoEK22oNtDVUerIjDUY6s; sa-user-id-v2=s%3A9eOG6wnjWuxg4TvjTSOYsGaBkUQ.NI1IBReVqFM5qXr94VuPF8JoEK22oNtDVUerIjDUY6s; sa-user-id-v3=s%3AAQAKIH524CCzGWCVokcRl7y-Inf-eP6YGBoF0KmInUhgcV17EHwYBCDX746pBjABOgT87-jmQgTl7Jv9.3TWIxqaNlyNEbwnKCZryRvTsE6xOTALgEOci9garqPc; sa-user-id-v3=s%3AAQAKIH524CCzGWCVokcRl7y-Inf-eP6YGBoF0KmInUhgcV17EHwYBCDX746pBjABOgT87-jmQgTl7Jv9.3TWIxqaNlyNEbwnKCZryRvTsE6xOTALgEOci9garqPc
Source: global trafficHTTP traffic detected: GET /getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /ecm3?id=mAa24Q0j1kww&ex=Pulsepoint HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=802237665202282&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_AboveContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637908&lmt=1696839637&adxs=268&adys=297&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=1200x90&msz=1200x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9BYm92ZUNvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2%26hb_size_appnexus%3D970x250%26hb_pb_appnexus%3D0.08%26hb_adid_appnexus%3D1849116fcde745b7%26hb_bidder_appnexus%3Dappnexus%26hb_size_pubmatic%3D728x90%26hb_pb_pubmatic%3D0.08%26hb_adid_pubmatic%3D18331efdac8f1768%26hb_bidder_pubmatic%3Dpubmatic%26hb_size%3D970x250%26hb_pb%3D0.08%26hb_adid%3D1849116fcde745b7%26hb_bidder%3Dappnexus&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=1504064251&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://viewfromthewing.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=3883385610185562&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_BelowContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=2&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637917&lmt=1696839637&adxs=32&adys=5359&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9CZWxvd0NvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=1997867901&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://viewfromthewing.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /sync/openx/62c904fb-f9c9-ae13-6233-f9af94a08708?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms
Source: global trafficHTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=3851450836772917&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarTop&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=3&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637920&lmt=1696839637&adxs=852&adys=540&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyVG9wIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2%26hb_size_appnexus%3D300x600%26hb_pb_appnexus%3D0.03%26hb_adid_appnexus%3D1863e52fd90bc2a5%26hb_bidder_appnexus%3Dappnexus%26hb_size%3D300x600%26hb_pb%3D0.03%26hb_adid%3D1863e52fd90bc2a5%26hb_bidder%3Dappnexus&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=3474974735&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://viewfromthewing.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537073061&val=9133145239383873904&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pd=v2|1696839636|vMgavPkWgy; i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635
Source: global trafficHTTP traffic detected: GET /usersync/143 HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_0c3ce9002fe447158a52e; CDIPARTNERS=%7B%221%22%3A%2220231009%22%7D
Source: global trafficHTTP traffic detected: GET /visitor/sync?uid=3496f2c9155784213a7b528f78bb441a&visitor=LNIMI60D-28-I16X&name=RUBICON HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ayl_visitor=b64c42c8e9b81acf1b3e8c87131c3d64
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=2980702834330881&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarMiddle&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=4&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637922&lmt=1696839637&adxs=852&adys=1810&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyTWlkZGxlIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=2602296180&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://viewfromthewing.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&google_cm=&google_sc=&gdpr=0&gdpr_consent=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /usersync?b=atm&i=ZSO31gAWhL0QigAb&gdpr=&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=EB93E4DB98104FF4A3E29AA5E82DC6A9
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: e7d7e4e1590c8f14d7bd357a58dd8d4f.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.
Source: global trafficHTTP traffic detected: GET /xuid?mid=5989&xuid=CAESEM5zSNiJH8hZyA1Z4NAl0gw&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=1493215246979391&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarBottom&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=5&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637925&lmt=1696839637&adxs=852&adys=2979&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyQm90dG9tIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=4014048133&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://viewfromthewing.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /usersync?b=apn&i=1741013724420225369 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=558355&ev=1&rurl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; ccpa=1NNN; pb_rtb_ev=3-1nbf|8kt.0.1|4is.0|7TY.0|2N.0|3oy.0|7bs.0.1
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=2160180391882456&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_InContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C728x90&ifi=6&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637927&lmt=1696839637&adxs=62&adys=3030&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=4&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=730x90&msz=730x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9JbkNvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=2325025435&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://viewfromthewing.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /usersync?b=ttd&i=4349a4ca-e312-4fd5-8e43-33a4c4927f13 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /sync/rubicon/N5Fato3QWtHfbyaprEHyjMn5EUdSAgOZEtemQ7w0kco?csrc= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=790d3e0174b12a86f1cbebf4&ev=1&source_user_id=mAa24Q0j1kww&pid=558357 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /ecm3?id=EB93E4DB98104FF4A3E29AA5E82DC6A9&ex=simpli.fi&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LNIMI60D-28-I16X&gdpr=0 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /cs?aid=21488&id=HdMUCPZHQD5o5tXYQyO43bpS HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /u?&gdpr=0&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fprebid.a-mo.net%2Fcchain%2F1%2F9681%3Fgpp%3D%26gdpr_consent%3D%26gdpr%3D0%26gpp_sid%3D%26us_privacy%3D%26A%3Dd2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2%26bidder%3Damx_com%26cbx%3DaHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9%26uid%3D HTTP/1.1Host: id.a-mx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/openx?oxid=f60e62bf-6965-3c5a-53e4-ef5a6bf74a41&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=contextweb&google_cm&google_sc&google_hm=d0pRMk55ekczZVlfZWhieGp3clBSZw&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /usersync?b=adf&i=8747893489893700365&gdpr=&gdpr_consent= HTTP/1.1Host: rtb.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /pixel/p-CXt61zNBpKUt1.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.
Source: global trafficHTTP traffic detected: GET /usersync?b=obn&i=ENC%28TE-TQAV3XLxU9_tcJQW8Rrdf0U-CcjGcmAWGOIqh-xc_BNdD7Z8XHtuciAIElOoR%29&r=https%3A%2F%2Fsync.outbrain.com%2FsyncUser%3FplatformId%3D%7Bplatform_id%7D%26platformUid%3D%7Bplatform_uid%7D%26obuid%3DENC%28TE-TQAV3XLxU9_tcJQW8Rrdf0U-CcjGcmAWGOIqh-xc_BNdD7Z8XHtuciAIElOoR%29 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3cef5bd9-2084-49e2-adb2-a00eda27a12b; TDCPM=CAEYBSgCMgsItNmHkuuqpDwQBTgB
Source: global trafficHTTP traffic detected: GET /cs?aid=21494&id=mAa24Q0j1kww&ev=1&us_privacy=1NNN&pid=562760&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /track/cmb/openx?oxid=54866e6f-8eb7-3c4c-479a-da6fc7b64259&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /match/?int_id=98&gdpr=1&gdpr_consent=&uid=1741013724420225369 HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /aux/idsync?proto=gumgum HTTP/1.1Host: tg.socdm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=media.net&id=3398412356736417000V10 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /v000/sync?userid=1741013724420225369&pn_id=an HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=3eRVyRRssVRVKmpRMfBb%7C1696809600000%7C0; re_sync=c%3D1179200%7Ctapad%3D1179200%7Cpub%3D1179200%7Cdv360%3D1179200%7Can%3D1179200
Source: global trafficHTTP traffic detected: GET /xuid?mid=3658&xuid=4349a4ca-e312-4fd5-8e43-33a4c4927f13&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /sync/gumgum?puid=u_160e6ba0-5219-47af-8e25-8704740790d5&redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Daad%26i%3D%5BDSP_USER_ID%5D&gdpr=&gdpr_consent=&ccpa= HTTP/1.1Host: cs.admanmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /match/?int_id=3&uid=bc7f765f1fa83622cdd44c572b6ec243&gdpr_consent=&gdpr=1 HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /pxl?stid&id=cc558e31-585c-433d-949a-4db72c76d8e0 HTTP/1.1Host: engagefront.theweathernetwork.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3371&partner_device_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1696839639319; TapAd_DID=713d346c-c9f5-413f-ba4a-9498c209961e
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D92%263pid%3D%24UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /464246.gif?partner_uid=01401109-43f0-0a2c-18e3-5a9cfe2d2381 HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rubicon&google_cm&google_sc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT&rdf=1 HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=F2BA0E4F-C238-4C8F-A422-3D2C09895E10; chkChromeAb67Sec=1; DPSync3=1698019200%3A201_263%7C1696896000%3A248%7C1697414400%3A265; SyncRTB3=1698019200%3A104_220_21_54_71_166_13_250_3%7C1697414400%3A223
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pmeb&google_sc=1&google_hm=8roOT8I4TI-kIj0sCYleEA%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=AAABixOGFGn3FhdaL1NOoBmuET-wgXVec80XEw&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=78565654&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=F2BA0E4F-C238-4C8F-A422-3D2C09895E10; chkChromeAb67Sec=1; DPSync3=1698019200%3A201_263%7C1696896000%3A248%7C1697414400%3A265; SyncRTB3=1698019200%3A104_220_21_54_71_166_13_250_3%7C1697414400%3A223
Source: global trafficHTTP traffic detected: GET /getuid?https://dsum.casalemedia.com/crum?cm_dsp_id=190&external_user_id=$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?nid=95&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?ch=185&cm=HdMUCPZHQD5o5tXYQyO43bpS&redir=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D84%263pid%3D%7Bvisitor_id%7D&gdpr=0&gdpr_consent= HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /sync?ssp=minutemedia&gdpr=0&gdpr_consent=&user_id=%s HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839638
Source: global trafficHTTP traffic detected: GET /match/?int_id=149&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&uid=mAa24Q0j1kww&ev=1&us_privacy=&pid=562985 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /usersync/gumgum/?puid=u_160e6ba0-5219-47af-8e25-8704740790d5&gdpr=&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v000/sync?pn_id=c&google_gid=CAESEI_7rcJd2a8ICm0uu13E_AM&google_cver=1 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=3eRVyRRssVRVKmpRMfBb%7C1696809600000%7C0; re_sync=c%3D1179200%7Ctapad%3D1179200%7Cpub%3D1179200%7Cdv360%3D1179200%7Can%3D1179200
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D98%26gdpr%3D1%26gdpr_consent%3D%26uid%3D$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /cookie-sync/amzn?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent=&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=smaato.com&id=10714fca54 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZSO303hfgUyGwmXv-FaFfwAA; CMPS=436; CMPRO=436
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=547259&gdpr=0&gdpr_consent=&ev=CAESECIfk2jR38RiZotzkPtL08I&google_cver=1 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; ccpa=1NNN; pb_rtb_ev=3-1nbf|8kt.0.1|4is.0|7TY.0|2N.0|3oy.0|7bq.0.1|7bs.0.1
Source: global trafficHTTP traffic detected: GET /syncUser?platformId=GUMGU18H7EL9NI653I7DPEH51&platformUid=u_160e6ba0-5219-47af-8e25-8704740790d5&obuid=ENC(TE-TQAV3XLxU9_tcJQW8Rrdf0U-CcjGcmAWGOIqh-xc_BNdD7Z8XHtuciAIElOoR) HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=cfbdf154-792b-4db1-b5c9-9effbc1a5643
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=1741013724420225369&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=F2BA0E4F-C238-4C8F-A422-3D2C09895E10; chkChromeAb67Sec=1; DPSync3=1698019200%3A201_263%7C1696896000%3A248%7C1697414400%3A265; SyncRTB3=1698019200%3A104_220_21_54_71_166_13_250_3%7C1697414400%3A223
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=95&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=06bbba62-f0a8-456e-a23f-498010bd11b3#1696839641758
Source: global trafficHTTP traffic detected: GET /services?srv=cs&source=disqus&uid=ua-7e77f5af-a1e2-3ea2-b2a4-fcf71e2364c2&cb=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D34%26buyeruid%3D%5BUSER_ID%5D%26r%3DCid1YS03ZTc3ZjVhZi1hMWUyLTNlYTItYjJhNC1mY2Y3MWUyMzY0YzIQ____________ASpZaHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5NSZpZD11YS03ZTc3ZjVhZi1hMWUyLTNlYTItYjJhNC1mY2Y3MWUyMzY0YzIyAiISOAE=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.technoratimedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=50&gdpr=&gdpr_consent=&gdpr_pd=&ssp=themediagrid HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=sovrn&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/openx/c041082b-1e1b-ae05-764d-cc9a38e18f10?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms
Source: global trafficHTTP traffic detected: GET /ebda?gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /sync/v1?gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yieldmo_dbm&google_hm=M2VSVnlSUnNzVlJWS21wUk1mQmI= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D1%26uid%3D%5BMM_UUID%5D%26gdpr%3D1%26gdpr_consent%3D HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=02bd6523-b7d5-4100-bb4a-e7c20d43fbcf
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3107&partner_device_id=3eRVyRRssVRVKmpRMfBb HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1696839639319; TapAd_DID=713d346c-c9f5-413f-ba4a-9498c209961e
Source: global trafficHTTP traffic detected: GET /l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx%20F2BA0E4F-C238-4C8F-A422-3D2C09895E10&rnd=RND HTTP/1.1Host: us01.z.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZSO31gAWhL0QigAb&_test=ZSO31gAWhL0QigAb HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pd=v2|1696839636|vMgavPkWgy; i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635
Source: global trafficHTTP traffic detected: GET /match/?int_id=29&uid=3cef5bd9-2084-49e2-adb2-a00eda27a12b&gdpr=0&gdpr_consent= HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /709414.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xuid?mid=7976&xuid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&dongle=u6nf&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /bsw_sync?bidswitch_ssp_id=triplelift&bsw_custom_parameter=a590fa31-bf55-43d8-b551-2b7328c83072&gdpr=0&gdpr_consent= HTTP/1.1Host: ads.creative-serving.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072971&val=4349a4ca-e312-4fd5-8e43-33a4c4927f13&ttd_puid=f60e62bf-6965-3c5a-53e4-ef5a6bf74a41&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pd=v2|1696839636|vMgavPkWgy; i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635
Source: global trafficHTTP traffic detected: GET /pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0 HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=ZSO303hfgUyGwmXv_FaFfwAAAbQAAAAB&gpp=&gpp_sid= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync?ssp=onetag&gdpr=1&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839639
Source: global trafficHTTP traffic detected: GET /player/d?v=2&b={%22pageLoadUid%22:%225a47bde5-c88f-4b69-94d7-8cf8e2efdab1%22,%22country%C4%8D%22US%C4%B4%22browser%C4%BEch%C5%85me%C5%82os%C4%BEwind%C5%86%C5%93%C4%B5networkI%C4%8C%C4%8E12425%C5%A8%C5%AA6%C5%82hu%C4%8D%C4%BBue%C4%B5p%C4%BE1528496302%C5%82%C5%A4%22https://viewf%C5%8Eth%C6%8F%C5%96g.%C4%B7m/airbnb-g%C5%B3st-%C6%A5ayed-500-nig%C6%85s-a%C5%97-%C4%95m%C6%B8%C4%95%C6%AC1%C6%AF%C7%81-to-leave-becau%C5%88%C4%98alif%C5%A0%C6%B2a/%C5%82%C7%91%C5%89%C5%A3%C4%BE%C4%9Aicvzn8bw5%C6%A505n%22} HTTP/1.1Host: gpv.ex.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://viewfromthewing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync?b=sus&i=ZSO32cCo8XcAALUG7PAAAAAA HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /match/?int_id=1&uid=02bd6523-b7d5-4100-bb4a-e7c20d43fbcf&gdpr=1&gdpr_consent= HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /api/sync?callerId=5&gdpr=1&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid] HTTP/1.1Host: ssbsync-global.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=2303739549488223266
Source: global trafficHTTP traffic detected: GET /ecm3?ex=sharethrough.com&id=cc558e31-585c-433d-949a-4db72c76d8e0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=2303739549488223266
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=NzhlOWJkYTUtNDdjMC02MmU4LTUyN2EtODBkNjBkNTQ4YzM5 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072399&val=1741013724420225369 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pd=v2|1696839636|vMgavPkWgy; i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=790d3e0174b12a86f1cbebf4&ev=1&source_user_id=mAa24Q0j1kww&pid=558357 HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-317212-10&cid=1842735250.1696839623&jid=302319188&_u=YCDAgUABAAAAAGAAI~&z=783571790 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=tYyXe2fcCnEgDUj176HQNZKu&source_user_id=8747893489893700365&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=${GPP_STRING_28}&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b HTTP/1.1Host: dis.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=0c501212-921d-87b6-8794-58f8af8589b9 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=802237665202282&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_AboveContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637908&lmt=1696839637&adxs=268&adys=297&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=1200x90&msz=1200x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9BYm92ZUNvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2%26hb_size_appnexus%3D970x250%26hb_pb_appnexus%3D0.08%26hb_adid_appnexus%3D1849116fcde745b7%26hb_bidder_appnexus%3Dappnexus%26hb_size_pubmatic%3D728x90%26hb_pb_pubmatic%3D0.08%26hb_adid_pubmatic%3D18331efdac8f1768%26hb_bidder_pubmatic%3Dpubmatic%26hb_size%3D970x250%26hb_pb%3D0.08%26hb_adid%3D1849116fcde745b7%26hb_bidder%3Dappnexus&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=1504064251&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /usersync?b=opx&i=0133c6cf-4170-040c-349f-ffb7a3a74b07 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=gumgum HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFFbFRrN0tSM0FBQUJtRmUtWFFUUQ&gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Cpp%2Csyn%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /aadetect/px.gif?ch=2&rn=52155 HTTP/1.1Host: merequartz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=2946297924040426&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_DynamicContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C728x90&ifi=7&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637928&lmt=1696839637&adxs=62&adys=1357&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=5&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=730x2263&msz=730x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9EeW5hbWljQ29udGVudCIsW1tdXV1dXV0.&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D1%26amznp%3D1&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=1383088236&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://viewfromthewing.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /ecm3?id=HdMUCPZHQD5o5tXYQyO43bpS&ex=sovrn.com&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=onetag.com&id=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=159706&gdpr=1&gdpr_consent=&us_privacy=&pu=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D114%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D%23PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=F2BA0E4F-C238-4C8F-A422-3D2C09895E10; chkChromeAb67Sec=1; DPSync3=1698019200%3A201_263%7C1696896000%3A248%7C1697414400%3A265; SyncRTB3=1698019200%3A104_220_21_54_71_166_13_250_3%7C1697414400%3A223
Source: global trafficHTTP traffic detected: GET /ecm3?ex=ym.com&id=3eRVyRRssVRVKmpRMfBb HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=aed81ec2-75cf-87a0-93ea-6dcd03c481a1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=index&gpdr=&gdpr_consent=&us_privacy=&user_id=ZSO303hfgUyGwmXv-FaFfwAA%26436 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537073061&val=9133145239383873904&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pd=v2|1696839636|vMgavPkWgy; i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635
Source: global trafficHTTP traffic detected: GET /sync/openx/62c904fb-f9c9-ae13-6233-f9af94a08708?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms
Source: global trafficHTTP traffic detected: GET /track/cmf/casale HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.
Source: global trafficHTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_0c3ce9002fe447158a52e; CDIPARTNERS=%7B%221%22%3A%2220231009%22%7D
Source: global trafficHTTP traffic detected: GET /match/?int_id=113&gdpr=1&gdpr_consent=&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D&ot_initiated=1 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/usync/?pubId=765b4e6bb9c8438Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=mediagrid.com&id=a590fa31-bf55-43d8-b551-2b7328c83072 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /usersync?b=oth&i=y-0ll1ubhE2pf.f0arrLhy.u7Tdj1dn5dAzZaz~A HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=ZGE2MWIxNzUtYTAxMi02MmZlLTQ2MDQtYjVlM2ExMTU4NDIx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=minutemedia HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2b71e122-b9af-4114-9a57-f94bb247b6b1; c=1696839639; tuuid_lu=1696839639
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=51671450&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=F2BA0E4F-C238-4C8F-A422-3D2C09895E10; chkChromeAb67Sec=1; DPSync3=1698019200%3A201_263%7C1696896000%3A248%7C1697414400%3A265; SyncRTB3=1698019200%3A104_220_21_54_71_166_13_250_3%7C1697414400%3A223
Source: global trafficHTTP traffic detected: GET /match/?int_id=106&google_gid=CAESEIQz16LaRsotQwwYz91YPHY&google_cver=1 HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /usersync2/rubicon HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=vw6iyrn&ttd_tpi=1&gpdr=1&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.
Source: global trafficHTTP traffic detected: GET /u/3ae8d6d/fb43e266f84522dab42057ed6850be1a28eb8aa6656a1 HTTP/1.1Host: politicalporter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=XXFNqX2gk1rVb6Jw3xJ26afL&source_user_id=AAAKmTu0GR2OcAMF6cfmAAAAAAA&expiration=1696926040&nuid=1ae0e95b-7fd5-46a7-90e8-2edd17b717a7&gpp_sid=&gpp=&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewfromthewing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /visitor/sync?uid=3496f2c9155784213a7b528f78bb441a&visitor=LNIMI60D-28-I16X&name=RUBICON HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ayl_visitor=b64c42c8e9b81acf1b3e8c87131c3d64
Source: global trafficHTTP traffic detected: GET /getuid?gdpr=0&cmp_cs=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21480%26id%3D$UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=161683&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21482%26id%3D%23PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=F2BA0E4F-C238-4C8F-A422-3D2C09895E10; chkChromeAb67Sec=1; DPSync3=1698019200%3A201_263%7C1696896000%3A248%7C1697414400%3A265; SyncRTB3=1698019200%3A104_220_21_54_71_166_13_250_3%7C1697414400%3A223
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=RjJCQTBFNEYtQzIzOC00QzhGLUE0MjItM0QyQzA5ODk1RTEw&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=3883385610185562&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_BelowContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=2&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637917&lmt=1696839637&adxs=32&adys=5359&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9CZWxvd0NvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=1997867901&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /cs?aid=21479&id=LNIMI60D-28-I16X&us_privacy=1--- HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /match/?int_id=3&uid=bc7f765f1fa83622cdd44c572b6ec243&gdpr_consent=&gdpr=1 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew
Source: global trafficHTTP traffic detected: GET /lj_match?r=1696839638304&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=EB93E4DB98104FF4A3E29AA5E82DC6A9
Source: global trafficHTTP traffic detected: GET /sync?ssp=onetag&gdpr=1&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839639
Source: global trafficHTTP traffic detected: GET /getuid HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prebid.a-mo.net/isyn?gdpr_consent=&gdpr=0&us_privacy=&gpp=&gpp_sid=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; sd_amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; _sv3_0=1; _sv3_14=1
Source: global trafficHTTP traffic detected: GET /usersync?b=sta&i=0-f5e386eb-09e3-5aec-60e1-3be34d2398b0$ip$102.129.145.68 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=3851450836772917&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarTop&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=3&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637920&lmt=1696839637&adxs=852&adys=540&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyVG9wIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2%26hb_size_appnexus%3D300x600%26hb_pb_appnexus%3D0.03%26hb_adid_appnexus%3D1863e52fd90bc2a5%26hb_bidder_appnexus%3Dappnexus%26hb_size%3D300x600%26hb_pb%3D0.03%26hb_adid%3D1863e52fd90bc2a5%26hb_bidder%3Dappnexus&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=3474974735&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /match/?int_id=90&gdpr=0&gdpr_consent=&uid=AAAKjjhFFyvcDwMTjWdFAAAAAAA&expiration=1696926041 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: global trafficHTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_cm&google_sc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LNIMI60D-28-I16X&gdpr=0 HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=2980702834330881&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarMiddle&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=4&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637922&lmt=1696839637&adxs=852&adys=1810&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyTWlkZGxlIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=2602296180&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D151%26user_id%3D%7Bglobalid%7D%26expires%3D30%26ssp=gumgum2 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnX37HGeSFAwoFJ9L_DHE4HQ63I7uOOTtucPa7q37J4R3Vn4xRI2r2Qb0SZZQC4TM1
Source: global trafficHTTP traffic detected: GET /cs?aid=21485&puid=212197763572534 HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1301679644892807&correlator=1493215246979391&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarBottom&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=5&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637925&lmt=1696839637&adxs=852&adys=2979&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyQm90dG9tIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=4014048133&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /cs?aid=21502&id=b64c42c8e9b81acf1b3e8c87131c3d64 HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /pixel/cookiesync?source=c91bfcce-bb43-46f7-b14e-567c0a4332b3 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnX37HGeSFAwoFJ9L_DHE4HQ63I7uOOTtucPa7q37J4R3Vn4xRI2r2Qb0SZZQC4TM1
Source: global trafficHTTP traffic detected: GET /merge?pid=43&gdpr=0&gdpr_consent=&us_privacy=&3pid=zUgZkplKT5jWSRLAy00GlctNT5bWHBLFnkit7R7n HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrI0V7IyNLO0MDCxNDK20FEyQuVamKDyTYxR%2BZYo6msBkqsQWQ%3D%3D; ljt_reader=HdMUCPZHQD5o5tXYQyO43bpS
Source: global trafficHTTP traffic detected: GET /xuid?mid=2662&xuid=y-jn.VkHZE2oQD59saYNmEPsfJSQc044aGYVA5Giix8g--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /cchain/1/9681?gpp=&gdpr_consent=&gdpr=0&gpp_sid=&us_privacy=&A=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&bidder=amx_com&cbx=aHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9&uid= HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; sd_amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; _sv3_0=1; _sv3_14=1
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=84504346&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=F2BA0E4F-C238-4C8F-A422-3D2C09895E10; DPSync3=1698019200%3A201_263%7C1696896000%3A248%7C1697414400%3A265; SyncRTB3=1698019200%3A104_220_13_250_21_54_71_166_3%7C1697414400%3A223_2; ipc=160648^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=160648:3; chkChromeAb67Sec=2
Source: global trafficHTTP traffic detected: GET /usersync?b=vnt&i=3215404a-eaef-400c-8b43-31082305e8ca HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESENxIfi-kVPJt3QfanjgzOB0&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pd=v2|1696839636|vMgavPkWgy; i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635
Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=3215404a-eaef-400c-8b43-31082305e8ca|1696839639403
Source: global trafficHTTP traffic detected: GET /usersync?b=pln&i=mAa24Q0j1kww&ev=1&pid=558355 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /xuid?mid=5989&xuid=CAESEM5zSNiJH8hZyA1Z4NAl0gw&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=4&external_user_id=9133145239383873904 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZSO303hfgUyGwmXv-FaFfwAA; CMPS=436; CMPRO=436
Source: global trafficHTTP traffic detected: GET /ecm3?id=LNIMI60D-28-I16X&ex=d-rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /xuid?mid=3335&xuid=1741013724420225369&dongle=4d58&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?nid=1 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xuid?mid=3658&xuid=4349a4ca-e312-4fd5-8e43-33a4c4927f13&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2864412023336203931936
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /usersync?b=apn&i=1741013724420225369 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: global trafficHTTP traffic detected: GET /server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D HTTP/1.1Host: ad.360yield.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=562985&ev=1&us_privacy=&rurl=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D149%26gdpr%3D%24%7BGDPR%7D%26gdpr_consent%3D%24%7BGDPR_STRING%7D%26uid%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onetag-sys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; ccpa=1NNN; pb_rtb_ev=3-1nbf|8kt.0.1|4is.0|7TY.0|2N.0|3oy.0|7bs.0.1
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3cef5bd9-2084-49e2-adb2-a00eda27a12b; TDCPM=CAESFwoIcHVibWF0aWMSCwjS46mK1aqkPBAFGAEgASgCMgsI4tmst-uqpDwQBTgBWghwdWJtYXRpY2AC
Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=VTgIe8tMQSWx-J_qVvbbXQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /ecm3?ex=openx.com&id=aed81ec2-75cf-87a0-93ea-6dcd03c481a1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=547259&gdpr=0&gdpr_consent=&ev=CAESECIfk2jR38RiZotzkPtL08I&google_cver=1 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; ccpa=1NNN; pb_rtb_ev=3-1nbf|8kt.0.1|4is.0.CAESECIfk2jR38RiZotzkPtL08I|7TY.0|2N.0|3oy.0|7bq.0.1|7bs.0.1
Source: global trafficHTTP traffic detected: GET /ttj?id=31016538&cb=[CACHEBUSTER]&pubclick=[INSERT_CLICK_TAG] HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e7d7e4e1590c8f14d7bd357a58dd8d4f.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=index&google_cm&google_hm=ZSO303hfgUyGwmXv_FaFfwAAAbQAAAAB&gdpr_consent=&us_privacy=&gdpr=&gpp=&gpp_sid= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE
Source: global trafficHTTP traffic detected: GET /cs?aid=21477&id=cddf8c6b-f125-0318-3f02-c39887b5c8bc HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /cs?aid=21488&id=HdMUCPZHQD5o5tXYQyO43bpS HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /ecm3?id=mAa24Q0j1kww&ex=Pulsepoint HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?id=EB93E4DB98104FF4A3E29AA5E82DC6A9&ex=simpli.fi&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DFGhqNjC2WnFmmvNpTL32LMME%26source_user_id%3D%7Bglobalid%7D%26gdpr%3D0%26gdpr_consent%3D&gpp=&gpp_sid= HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnX37HGeSFAwoFJ9L_DHE4HQ63I7uOOTtucPa7q37J4R3Vn4xRI2r2Qb0SZZQC4TM1
Source: global trafficHTTP traffic detected: GET /merge?pid=92&3pid=1741013724420225369&gdpr=0&gdpr_consent= HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrI0V7IyNLO0MDCxNDK20FEyQuVamKDyTYxR%2BZYo6msBkqsQWQ%3D%3D; ljt_reader=HdMUCPZHQD5o5tXYQyO43bpS
Source: global trafficHTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDSYNC=18za~2edk; A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21484%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26id%3D$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.minutemedia-prebid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=3cef5bd9-2084-49e2-adb2-a00eda27a12b&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=F2BA0E4F-C238-4C8F-A422-3D2C09895E10; chkChromeAb67Sec=1; DPSync3=1698019200%3A201_263%7C1696896000%3A248%7C1697414400%3A265; SyncRTB3=1698019200%3A104_220_21_54_71_166_13_250_3%7C1697414400%3A223
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: global trafficHTTP traffic detected: GET /cs?aid=21494&id=mAa24Q0j1kww&ev=1&us_privacy=1NNN&pid=562760&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs.minutemedia-prebid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=xwiusEY-C_mm
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=gumgum&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=uri2WIIbxIY05GBdIYQv; ts=1696839642
Source: global trafficHTTP traffic detected: GET /ecm3?ex=gg.com&id=u_160e6ba0-5219-47af-8e25-8704740790d5 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CPaqHBIvCisIARCUaxokMDE0MDExMDktNDNmMC0wYTJjLTE4ZTMtNWE5Y2ZlMmQyMzgxEAAaDQjZ746pBhIFCOgHEABCAEoA HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frequentflyerservices-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=z6/gSTRzSh9y/1pn6I0yZHtxAAF7s5lDGzT+PozeVNE=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /merge?pid=84&3pid=ZSO32TZvwxcyNT36mdDNzNAl HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrI0V7IyNLO0MDCxNDK20FEyQuVamKDyTYxR%2BZYo6msBkqsQWQ%3D%3D; ljt_reader=HdMUCPZHQD5o5tXYQyO43bpS
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=713d346c-c9f5-413f-ba4a-9498c209961e%252C%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAIoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=81&gdpr=0&external_user_id=RQ7W4REMgLNeD9PrFlrJsBFf1-deDIKzEApAAE-M HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZSO303hfgUyGwmXv-FaFfwAA; CMPS=436; CMPRO=436
Source: global trafficHTTP traffic detected: GET /ecm3?id=AAKZIk7KR3AAABgdqsupUQ&ex=beeswax.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: <section id="simple-social-icons-2" class="widget simple-social-icons"><div class="widget-wrap"><ul class="aligncenter"><li class="ssi-facebook"><a href="https://www.facebook.com/garyleff/" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-facebook" aria-labelledby="social-facebook-2"><title id="social-facebook-2">Facebook</title><use xlink:href="https://viewfromthewing.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-facebook"></use></svg></a></li><li class="ssi-instagram"><a href="https://www.instagram.com/garyleff/" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-instagram" aria-labelledby="social-instagram-2"><title id="social-instagram-2">Instagram</title><use xlink:href="https://viewfromthewing.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-instagram"></use></svg></a></li><li class="ssi-rss"><a href="http://viewfromthewing.com/feed/" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-rss" aria-labelledby="social-rss-2"><title id="social-rss-2">RSS</title><use xlink:href="https://viewfromthewing.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-rss"></use></svg></a></li><li class="ssi-twitter"><a href="https://twitter.com/garyleff/" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-twitter" aria-labelledby="social-twitter-2"><title id="social-twitter-2">Twitter</title><use xlink:href="https://viewfromthewing.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-twitter"></use></svg></a></li></ul></div></section><section id="boardingpack-ad-manager-2" class="widget widget_boardingpack_ad_manager"><div class="widget-wrap"><!-- /1019006/BoardingArea_SidebarTop --> equals www.facebook.com (Facebook)
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: <section id="simple-social-icons-2" class="widget simple-social-icons"><div class="widget-wrap"><ul class="aligncenter"><li class="ssi-facebook"><a href="https://www.facebook.com/garyleff/" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-facebook" aria-labelledby="social-facebook-2"><title id="social-facebook-2">Facebook</title><use xlink:href="https://viewfromthewing.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-facebook"></use></svg></a></li><li class="ssi-instagram"><a href="https://www.instagram.com/garyleff/" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-instagram" aria-labelledby="social-instagram-2"><title id="social-instagram-2">Instagram</title><use xlink:href="https://viewfromthewing.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-instagram"></use></svg></a></li><li class="ssi-rss"><a href="http://viewfromthewing.com/feed/" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-rss" aria-labelledby="social-rss-2"><title id="social-rss-2">RSS</title><use xlink:href="https://viewfromthewing.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-rss"></use></svg></a></li><li class="ssi-twitter"><a href="https://twitter.com/garyleff/" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-twitter" aria-labelledby="social-twitter-2"><title id="social-twitter-2">Twitter</title><use xlink:href="https://viewfromthewing.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-twitter"></use></svg></a></li></ul></div></section><section id="boardingpack-ad-manager-2" class="widget widget_boardingpack_ad_manager"><div class="widget-wrap"><!-- /1019006/BoardingArea_SidebarTop --> equals www.twitter.com (Twitter)
Source: chromecache_761.1.drString found in binary or memory: "false": "https://www.facebook.com/dialog/send?" + st.qs({ equals www.facebook.com (Facebook)
Source: chromecache_761.1.drString found in binary or memory: facebook: "https://www.facebook.com/sharer.php?" + st.qs({ equals www.facebook.com (Facebook)
Source: chromecache_761.1.drString found in binary or memory: linkedin: "https://www.linkedin.com/shareArticle?" + st.qs({ equals www.linkedin.com (Linkedin)
Source: chromecache_761.1.drString found in binary or memory: facebook: 'https://www.facebook.com/', equals www.facebook.com (Facebook)
Source: chromecache_761.1.drString found in binary or memory: linkedin: 'https://www.linkedin.com/', equals www.linkedin.com (Linkedin)
Source: chromecache_761.1.drString found in binary or memory: twitter: 'https://www.twitter.com/', equals www.twitter.com (Twitter)
Source: chromecache_761.1.drString found in binary or memory: youtube: 'https://www.youtube.com/', equals www.youtube.com (Youtube)
Source: chromecache_257.1.drString found in binary or memory: !Nc("iPad")&&!Nc("iPhone")||Vc()||Wc()||(Pc()?0:Nc("Coast"))||Uc()||!Nc("AppleWebKit")?Xc()?"Android":"Unknown":"IOS";b.cbrver=Zc();b.cos=Ke;b.cosver=Ye;b.cplatform=Je?"mobile":"desktop"},hL=function(a,b){b.mos=a.P?"1":"0";b.volume=Math.round(100*a.j.getVolume()).toString();b.delay=gL(a).toString()},eL=function(a){return a.j.currentTime?a.j.currentTime:a.h||0},gL=function(a){var b=28;a.h<b+2&&(b=Math.round(a.h-2));return b},jL=function(a,b){if(a.C){var c={};c.etype=b.toString();fL(a,c);iL(a,"https://www.youtube.com/api/stats/engage", equals www.youtube.com (Youtube)
Source: chromecache_257.1.drString found in binary or memory: break;case "MediaFiles":for(var Ad=[],jb=[],xe=[],wh=q(Lf(z)),xh=wh.next();!xh.done;xh=wh.next()){var Ab=xh.value;switch(Ab.nodeName){case "MediaFile":var ye=void 0,Yd=U(Ab);if(null==Yd)var cd=null;else{-1!=Yd.indexOf("www.youtube.com/get_video")?O(P(),"hgvu","1"):-1!=Yd.indexOf("redirector.gvt1.com/get_video")&&O(P(),"hgvuc","1");var Da={};Da.height=iF(Ab,"height");Da.width=iF(Ab,"width");Da.pb=Ab.getAttribute("delivery");Da.bitrate=iF(Ab,"bitrate");Da.na=iF(Ab,"minBitrate");Da.maxBitrate=iF(Ab, equals www.youtube.com (Youtube)
Source: chromecache_257.1.drString found in binary or memory: break;case "titleClicked":b=this.ua;if(b.g&&b.g.g)if(a=b.g.id,b=b.l,b=void 0===b?!1:b,null==a)a=null;else{c=new K("//www.youtube.com/watch");var d=c.g;d.set("v",a);d.set("feature",b?"trueview-instream":"instream");Xv(c,d);a=c.toString()}else a=null;null!==a&&(this.pause(),this.Ra(a,null));break;case "muteClicked":this.Da=this.H;this.setVolume(0);break;case "unmuteClicked":this.setVolume(this.Da);case "skipShown":Z(this,"skippableStateChanged");break;case "skip":Z(this,"skip");this.destroy();break; equals www.youtube.com (Youtube)
Source: chromecache_257.1.drString found in binary or memory: c)}},kL=function(a,b){var c=eL(a),d={};d.rti=a.g.toString();d.st=dL(a.H);d.et=dL(c);a.H=c;b?a.V||(d["final"]="1",fL(a,d),iL(a,"https://www.youtube.com/api/stats/watchtime",d),a.V=!0):(a.g=10==a.g?20:20==a.g?30:a.g+40,d.rtn=a.g>a.h?dL(a.h):dL(a.g),fL(a,d),iL(a,"https://www.youtube.com/api/stats/watchtime",d))},iL=function(a,b,c){b=new K(b);for(var d in c)b.g.set(d,c[d]);a.ea.g(b.toString())}; equals www.youtube.com (Youtube)
Source: chromecache_257.1.drString found in binary or memory: cL.prototype.la=function(){if(!this.A&&0<eL(this)){var a={};this.P=0==this.j.getVolume();this.h=this.j.getDuration();this.D=Date.now();fL(this,a);hL(this,a);a.rtn=this.g.toString();iL(this,"https://www.youtube.com/api/stats/playback",a);hz("vss_pp");this.A=!0}this.A&&!this.M&&eL(this)>=gL(this)?(a={},fL(this,a),hL(this,a),iL(this,"https://www.youtube.com/api/stats/delayplay",a),hz("vss_dp"),this.M=!0):this.A&&null!=this.g&&eL(this)>=this.g&&kL(this,eL(this)>=this.h)}; equals www.youtube.com (Youtube)
Source: chromecache_571.1.drString found in binary or memory: f||g.length||h.length))return;var n={Ug:d,Sg:e,Tg:f,zh:g,Ah:h,ze:m,jb:b},p=z.YT,q=function(){KB(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};G(function(){for(var t=B.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(NB(w,"iframe_api")||NB(w,"player_api"))return b}for(var x=B.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!EB&&LB(x[A],n.ze))return Lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_257.1.drString found in binary or memory: l.Wl=function(){this.o&&DI(this.A,VG,null)};l.fm=function(){Z(this,"adBuffering")};var H0=function(a){var b,c=a.ua;if(c.g&&c.g.g)if(c.h){var d=void 0===d?null:d;(b=void 0===b?null:b)||(b="//www.youtube.com/");d?b+=d:(c=D(c.h.id),b=C(c)?null:b+"channel/"+(0==c.lastIndexOf("UC",0)&&24==c.length?c:"UC"+c))}else b=null;else b=null;b&&(a.pause(),a.Ra(b,null))};r0.prototype.xc=function(){v_.prototype.xc.call(this);null!=this.o&&this.o.ke()}; equals www.youtube.com (Youtube)
Source: chromecache_691.1.drString found in binary or memory: nv.prototype.j=function(a){switch(a.type){case "playing":pv(this);break;case "pause":case "ended":this.g.enabled&&this.g.stop();break;case "timeupdate":!this.A&&0<ov(this)&&(this.A=!0,pv(this))}};var pv=function(a){!a.g.enabled&&a.A&&(a.D=1E3*ov(a),a.B=Date.now(),a.l=!1,a.g.start())};nv.prototype.F=function(){var a=Date.now(),b=a-this.B,c=1E3*ov(this);c-this.D<.5*b?this.l||(this.l=!0,this.dispatchEvent("playbackStalled")):this.l=!1;this.D=c;this.B=a};var qv="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),rv=/\bocr\b/;function tv(a){if(lb(xg(a))||pc&&2048<a.length)return!1;try{if((new O(a)).D().match(rv))return!0}catch(b){}return null!=qv.find(function(b){return null!=a.match(b)})};var uv=new Map,vv=function(){this.h=this.g=null};function wv(a,b,c,d){var e=fm(a);b.width<=e.width&&b.height<=e.height?(xv(d),c(e)):(e=setTimeout(function(){return wv(a,b,c,d)},200),d.h=e)} equals www.youtube.com (Youtube)
Source: chromecache_571.1.drString found in binary or memory: return b}BB.F="internal.enableAutoEventOnTimer";var nc=ca(["data-gtm-yt-inspected-"]),CB=["www.youtube.com","www.youtube-nocookie.com"],DB,EB=!1; equals www.youtube.com (Youtube)
Source: chromecache_257.1.drString found in binary or memory: this.Gh=h;this.Ca=k;this.We=n;this.ub=m;this.be=p;this.Ie=r;this.resources=t};var NC=function(a,b){var c=void 0===b?{}:b;b=void 0===c.mimeType?null:c.mimeType;var d=void 0===c.ba?null:c.ba;c=void 0===c.te?null:c.te;this.Sa=a;this.ba=d;this.mimeType=b;this.te=c},OC=function(a){return"Url"===a.Sa.resourceType?a.Sa.Hd:null},PC=function(a){return"Html"===a.Sa.resourceType?a.Sa.Hd:null};var QC=function(a,b){var c=void 0===b?{}:b;b=void 0===c.pb?null:c.pb;var d=void 0===c.mimeType?null:c.mimeType,e=void 0===c.codec?null:c.codec,f=void 0===c.width?null:c.width;c=void 0===c.height?null:c.height;this.url=a;this.pb=b;this.mimeType=d;this.codec=e;this.width=f;this.height=c};var RC=function(a,b){b=void 0===b?{}:b;var c=void 0===b.ba?null:b.ba,d=void 0===b.bitrate?null:b.bitrate,e=void 0===b.na?null:b.na,f=void 0===b.maxBitrate?null:b.maxBitrate,g=void 0===b.Ba?null:b.Ba;QC.call(this,a,{pb:void 0===b.pb?null:b.pb,mimeType:void 0===b.mimeType?null:b.mimeType,codec:void 0===b.codec?null:b.codec,width:void 0===b.width?null:b.width,height:void 0===b.height?null:b.height});this.ba=c;this.na=e||f||d||0;this.maxBitrate=f||e||d||0;this.Ba=g};v(RC,QC);var SC=function(a){a=void 0===a?{}:a;var b=void 0===a.fc?[]:a.fc,c=void 0===a.Ce?[]:a.Ce;this.Jb=void 0===a.Jb?null:a.Jb;this.fc=b;this.Ce=c};var TC=function(a){a=void 0===a?{}:a;var b=void 0===a.Fb?null:a.Fb,c=void 0===a.T?[]:a.T,d=void 0===a.uc?[]:a.uc,e=void 0===a.qb?[]:a.qb,f=void 0===a.ih?[]:a.ih,g=void 0===a.Zc?null:a.Zc,h=void 0===a.va?null:a.va,k=void 0===a.ab?[]:a.ab;this.duration=void 0===a.duration?null:a.duration;this.va=h;this.Fb=b;this.T=c;this.uc=d;this.qb=e;this.ih=f;this.Zc=g;this.ab=k};var UC=function(a){a=void 0===a?{}:a;var b=void 0===a.ba?null:a.ba,c=void 0===a.height?null:a.height,d=void 0===a.width?null:a.width,e=void 0===a.Rc?null:a.Rc,f=void 0===a.resources?[]:a.resources,g=void 0===a.jg?null:a.jg,h=void 0===a.kg?[]:a.kg,k=void 0===a.va?null:a.va;this.id=void 0===a.id?null:a.id;this.ba=b;this.height=c;this.width=d;this.Rc=e;this.resources=f;this.jg=g;this.kg=h;this.va=k};var VC=function(a,b){b=void 0===b?[]:b;this.g=a;this.T=b};var WC=function(a){a=void 0===a?{}:a;var b=void 0===a.Je?"unknown":a.Je;this.Ke=(void 0===a.Ke?"unknown":a.Ke)||"unknown";this.Je=b||"unknown"};var XC=function(a){a=void 0===a?{}:a;var b=void 0===a.id?null:a.id,c=void 0===a.adId?null:a.adId,d=void 0===a.Xb?null:a.Xb,e=void 0===a.je?null:a.je,f=void 0===a.Td?null:a.Td,g=void 0===a.Ta?[]:a.Ta;this.Ja=void 0===a.Ja?null:a.Ja;this.id=b;this.adId=c;this.Xb=d;this.je=e;this.Td=f;this.Ta=g};var YC=function(a,b){this.url=a;this.g=void 0===b?null:b};var ZC=function(a){a=void 0===a?{}:a;var b=void 0===a.qe?null:a.qe,c=void 0===a.Bc?null:a.Bc,d=void 0===a.parameters?null:a.parameters,e=void 0===a.T?[]:a.T;this.vendor=void 0===a.vendor?null:a.vendor;this.qe=b;this.Bc=c;this.parameters=d;this.T=e};var $C=function(a){a=void 0===a?{}:a;var b=void 0===a.errors?[]:a.errors,c=void 0===a.qc?[]:a.qc,d=void 0===a.ra?[]:a.ra,e=void 0===a.ib?[]:
Source: chromecache_257.1.drString found in binary or memory: this.getAd().h;if(cd instanceof rC){var Da=this.V;Da.l=cd;Da.j=ye;Da.B=ZK(Da.l);var jg=Da.l;if(jg){var kg=YK(jg);var mf=kg?kg.l:null}else mf=null;Da.I=mf;var gc=Da.l;if(gc){var lg=YK(gc);var mg=lg?lg.o:null}else mg=null;Da.K=mg;c:{var ng=cd.T,nf;if(!(nf=By(nA)&&!ng.has("engagedView"))){var ze;if(!(ze=Da.U||!Da.B||!XK(Da.l))){var og=Da.l;ze=!(0<og.g.length&&og.g[0])}nf=ze}if(nf)var Ae=!1;else{var dd=ng.get("start");if(dd)for(var pg=q(dd),Be=pg.next();!Be.done;Be=pg.next())if(Be.value.url.startsWith("https://www.youtube.com")){Ae= equals www.youtube.com (Youtube)
Source: chromecache_257.1.drString found in binary or memory: var yE=function(a,b){var c=a.Ua.h;a.Ua.g.forEach(function(d){yy(b,new ty("error",d))});c.forEach(function(d){yy(b,vy("impression",d.url,d.g))})},zE=function(a,b){a=q(a.ra);for(var c=a.next();!c.done;c=a.next())if((c=c.value.Xb)&&c.qb&&0<c.qb.length){a=q(c.qb);for(c=a.next();!c.done;c=a.next())c=c.value,b.qb.push(new qy(OC(c),PC(c),c.mimeType,c.ba,c.te));break}};var AE=function(a){a=Error.call(this,a);this.message=a.message;"stack"in a&&(this.stack=a.stack)};v(AE,Error);var BE=function(a){this.h=a;this.g=Date.now()};BE.prototype.reset=function(){this.g=Date.now()};var CE=function(a){a=a.g+a.h-Date.now();return 0<a?a:0};var DE="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),EE=/\bocr\b/;function FE(a){if(C(D(a))||Fe&&2048<a.length)return!1;try{if((new K(a)).O().match(EE))return!0}catch(b){}return null!=DE.find(function(b){return null!=a.match(b)})};var GE=function(a){var b=Error.call(this,a);this.message=b.message;"stack"in b&&(this.stack=b.stack);this.errorCode=a};v(GE,Error);var HE=function(){if(!Fe)return!1;try{return new ActiveXObject("MSXML2.DOMDocument"),!0}catch(a){return!1}},IE=Fe&&HE(),JE=function(a){if("undefined"!=typeof DOMParser){var b=new DOMParser;a=Vd(a);return b.parseFromString(Ud(a),"application/xml")}if(IE){b=new ActiveXObject("MSXML2.DOMDocument");b.resolveExternals=!1;b.validateOnParse=!1;try{b.setProperty("ProhibitDTD",!0),b.setProperty("MaxXMLSize",2048),b.setProperty("MaxElementDepth",256)}catch(c){}b.loadXML(a);return b}throw Error("Your browser does not support loading xml documents"); equals www.youtube.com (Youtube)
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:29 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:30 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:30 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:31 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:31 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:31 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:31 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:32 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:32 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:33 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:33 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:34 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:35 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:36 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:37 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:38 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:38 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:39 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:40 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:41 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Microsoft-Azure-Application-Gateway/v2Date: Mon, 09 Oct 2023 08:20:42 GMTContent-Type: text/htmlContent-Length: 581Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:43 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:45 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:46 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:20:50 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:00 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:00 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 09 Oct 2023 08:21:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingVary: X-NR-SAMPLE-PERCENTExpires: Wed, 11 Jan 1984 05:00:00 GMTLink: <https://viewfromthewing.com/wp-json/>; rel="https://api.w.org/"X-Powered-By: WP EngineX-Cacheable: non200Cache-Control: max-age=600, must-revalidateX-Cache: MISSX-Cache-Group: normal
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:06 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:06 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:07 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:08 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:08 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:09 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:09 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:09 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:10 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:11 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:11 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:12 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:13 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 09 Oct 2023 08:21:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 09 Oct 2023 08:21:29 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8135357b1d90293a-LAX
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:14 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:14 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 23Connection: closeStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Content-Type-Options: nosniffAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Accept, Authorization, Content-TypeAccess-Control-Allow-Methods: GET, POST, PUT, DELETEAccess-Control-Max-Age: 600
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:15 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:15 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:16 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:17 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:18 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:18 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:19 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:19 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:20 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:20 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:21 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: max-age=0, private, must-revalidatecontent-length: 9content-type: text/html; charset=utf-8date: Mon, 09 Oct 2023 08:21:21 GMTserver: envoyx-envoy-upstream-service-time: 0connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:21 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:21 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:22 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:23 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:24 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:24 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:24 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:25 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: max-age=0, private, must-revalidatecontent-length: 9content-type: text/html; charset=utf-8date: Mon, 09 Oct 2023 08:21:25 GMTserver: envoyx-envoy-upstream-service-time: 0connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:25 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:26 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:26 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:27 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:27 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:28 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:28 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:29 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:30 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:31 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:31 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:31 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:32 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:33 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:34 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:34 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:35 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:36 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:37 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:37 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:38 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:39 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:39 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Oct 2023 08:21:40 GMTContent-Length: 0Connection: close
Source: chromecache_761.1.drString found in binary or memory: http://ajaxian.com/archives/creating-a-queryselector-for-ie-that-runs-at-native-speed
Source: chromecache_453.1.drString found in binary or memory: http://boardingarea.com/
Source: chromecache_761.1.drString found in binary or memory: http://compose.mail.yahoo.com/?
Source: chromecache_809.1.drString found in binary or memory: http://feross.org
Source: chromecache_744.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_744.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_655.1.drString found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_257.1.dr, chromecache_691.1.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_655.1.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_505.1.dr, chromecache_422.1.drString found in binary or memory: http://playbuzz-cdn.s3.amazonaws.com/player/4.227.2/sdk.js
Source: chromecache_761.1.drString found in binary or memory: http://service.weibo.com/share/share.php?
Source: chromecache_761.1.drString found in binary or memory: http://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?
Source: chromecache_761.1.drString found in binary or memory: http://surfingbird.ru/share?
Source: chromecache_257.1.drString found in binary or memory: http://tpc.googlesyndication.com/pagead/js/loader21.html
Source: chromecache_553.1.drString found in binary or memory: http://vftw-links.com/aacitibizoct
Source: chromecache_529.1.drString found in binary or memory: http://vftw-links.com/bizplat2022
Source: chromecache_529.1.drString found in binary or memory: http://vftw-links.com/bizplatfees
Source: chromecache_529.1.drString found in binary or memory: http://vftw-links.com/swperformance80
Source: chromecache_529.1.drString found in binary or memory: http://vftw-links.com/ventureone1
Source: chromecache_529.1.drString found in binary or memory: http://vftw-links.com/venturerewards1
Source: chromecache_491.1.drString found in binary or memory: http://viewfromthewing.com
Source: chromecache_508.1.drString found in binary or memory: http://viewfromthewing.com/2011/04/03/bankdirects-22000-american-airlines-mile-signup-bonus/
Source: chromecache_529.1.drString found in binary or memory: http://viewfromthewing.com/2012/07/08/effective-august-1-alaska-airlines-companion-tickets-can-no-lo
Source: chromecache_529.1.drString found in binary or memory: http://viewfromthewing.com/2013/06/14/alaska-airlines-visa-30000-mile-signup-bonus/
Source: chromecache_508.1.drString found in binary or memory: http://viewfromthewing.com/2017/01/01/new-rules-earning-southwest-companion-pass/
Source: chromecache_508.1.drString found in binary or memory: http://viewfromthewing.com/2017/05/05/booked-ana-first-class-just-120000-miles-roundtrip-tips/
Source: chromecache_553.1.drString found in binary or memory: http://viewfromthewing.com/about/
Source: chromecache_529.1.dr, chromecache_508.1.drString found in binary or memory: http://viewfromthewing.com/advertiser-disclosure/
Source: chromecache_761.1.drString found in binary or memory: http://widget.renren.com/dialog/share?
Source: chromecache_761.1.drString found in binary or memory: http://wordpress.com/wp-admin/press-this.php?
Source: chromecache_655.1.drString found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_800.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_257.1.dr, chromecache_691.1.dr, chromecache_719.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_761.1.drString found in binary or memory: http://www.douban.com/recommend/?
Source: chromecache_761.1.drString found in binary or memory: http://www.evernote.com/clip.action?
Source: chromecache_257.1.drString found in binary or memory: http://www.google.com/adsense/support
Source: chromecache_761.1.drString found in binary or memory: http://www.instapaper.com/edit?
Source: chromecache_655.1.drString found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_655.1.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_508.1.drString found in binary or memory: https://3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.com/wp-content/uploads/2018/05/20180507_1103
Source: chromecache_599.1.drString found in binary or memory: https://a.audrte.com/get?p=M501991648&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%
Source: chromecache_654.1.drString found in binary or memory: https://a.audrte.com/match?gdpr=0&gdpr_consent=&p=M1717054901&uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_654.1.drString found in binary or memory: https://aa.agkn.com/adscores/g.pixel?sid=9212308278&puid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10
Source: chromecache_473.1.drString found in binary or memory: https://ad.360yield.com/server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb
Source: chromecache_514.1.dr, chromecache_519.1.dr, chromecache_261.1.drString found in binary or memory: https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=
Source: chromecache_519.1.dr, chromecache_547.1.drString found in binary or memory: https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=
Source: chromecache_298.1.drString found in binary or memory: https://ad.turn.com/r/cs?pid=21
Source: chromecache_267.1.dr, chromecache_549.1.drString found in binary or memory: https://ad.turn.com/r/cs?pid=9&gdpr=0
Source: chromecache_577.1.drString found in binary or memory: https://ads.betweendigital.com/match?bidder_id=44808&gdpr=0&gdpr_consent=&callback_url=https%3A%2F%2
Source: chromecache_317.1.dr, chromecache_399.1.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=158554
Source: chromecache_473.1.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fus
Source: chromecache_454.1.drString found in binary or memory: https://ads.stickyadstv.com/auto-user-sync?pbs=true
Source: chromecache_317.1.dr, chromecache_399.1.drString found in binary or memory: https://ads.stickyadstv.com/pbs-user-sync?id=3684
Source: chromecache_282.1.dr, chromecache_725.1.drString found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3679&gdpr=$
Source: chromecache_577.1.drString found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3686&gdpr=0&gdpr_consent=
Source: chromecache_274.1.drString found in binary or memory: https://ads.stickyadstv.com/user-registering?dataProviderId=641&userId=8a92c7a0-12af-08aa-055a-ec56d
Source: chromecache_577.1.drString found in binary or memory: https://ads.yieldmo.com/pbsync?is=mmed&gdpr=0&gdpr_consent=&us_privacy=1NNN&redirectUri=https%3A%2F%
Source: chromecache_530.1.drString found in binary or memory: https://ads4.krushmedia.com/?c=rtb&m=hb
Source: chromecache_674.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_267.1.drString found in binary or memory: https://aorta.clickagy.com/pixel.gif?ch=4&cm=e980565a-3b1f-0014-2571-741b8fc54470&redir=https%3A%2F%
Source: chromecache_530.1.drString found in binary or memory: https://ap.lijit.com/beacon?
Source: chromecache_317.1.dr, chromecache_399.1.drString found in binary or memory: https://ap.lijit.com/pixel?gdpr=
Source: chromecache_577.1.drString found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3
Source: chromecache_530.1.drString found in binary or memory: https://ap.lijit.com/rtb/bid?src=prebid_prebid_7.48.0
Source: chromecache_811.1.drString found in binary or memory: https://api.intentiq.com
Source: chromecache_530.1.drString found in binary or memory: https://api.intentiq.com/profiles_engine/ProfilesEngineServlet?at=39&mi=10&dpi=$
Source: chromecache_761.1.drString found in binary or memory: https://api.qrserver.com/v1/create-qr-code/?
Source: chromecache_530.1.drString found in binary or memory: https://api.rlcdn.com/api/identity/envelope?pid=$
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://api.w.org/
Source: chromecache_529.1.drString found in binary or memory: https://apply.mbna.ca/applicationform/generateApplicationForm.htm?src=DABI96&amp;locale=en_CA
Source: chromecache_738.1.drString found in binary or memory: https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US
Source: chromecache_319.1.drString found in binary or memory: https://assets.a-mo.net/js/idw.js?
Source: chromecache_473.1.drString found in binary or memory: https://b1sync.zemanta.com/usersync/gumgum/?puid=u_160e6ba0-5219-47af-8e25-8704740790d5&gdpr=&gdpr_c
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10/gdpr=0/gdpr_
Source: chromecache_446.1.dr, chromecache_654.1.dr, chromecache_401.1.drString found in binary or memory: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode
Source: chromecache_473.1.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&rurl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync
Source: chromecache_577.1.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=562760&ev=1&us_privacy=1NNN&gdpr=0&gdpr_consent=&rurl=https%3
Source: chromecache_282.1.dr, chromecache_725.1.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=562985&ev=1&us_privacy=$
Source: chromecache_655.1.drString found in binary or memory: https://blueimp.net
Source: chromecache_446.1.drString found in binary or memory: https://bpi.rtactivate.com/tag/?id=20909&user_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_co
Source: chromecache_810.1.drString found in binary or memory: https://btlr.sharethrough.com/universal/v1?supply_id=
Source: chromecache_530.1.drString found in binary or memory: https://btlr.sharethrough.com/universal/v1?supply_id=WYu2BXv1
Source: chromecache_761.1.drString found in binary or memory: https://buffer.com/add?
Source: chromecache_761.1.drString found in binary or memory: https://buttons-config.sharethis.com/js/
Source: chromecache_326.1.drString found in binary or memory: https://c.channelexco.com/player/player_117.59_d.js
Source: chromecache_664.1.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1294&gdpr=0&gdpr_consent=
Source: chromecache_473.1.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1301&gdpr=&gdpr_consent=
Source: chromecache_401.1.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: chromecache_571.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_254.1.drString found in binary or memory: https://cdn.adnxs-simple.com/js/anjam.js
Source: chromecache_383.1.drString found in binary or memory: https://cdn.doubleverify.com/dvtp_src.js#tagtype=video
Source: chromecache_505.1.dr, chromecache_422.1.drString found in binary or memory: https://cdn.ex.co/player/ap/3.56.0-e6ca8fb/player.js
Source: chromecache_505.1.dr, chromecache_422.1.drString found in binary or memory: https://cdn.ex.co/player/ap/p/3.53.0-1ddfaa8/player.js
Source: chromecache_505.1.dr, chromecache_422.1.drString found in binary or memory: https://cdn.ex.co/player/ap/p/3.53.0-5b15140/player.js
Source: chromecache_505.1.dr, chromecache_422.1.drString found in binary or memory: https://cdn.ex.co/player/pb/1.1.1/expb.js
Source: chromecache_505.1.dr, chromecache_422.1.drString found in binary or memory: https://cdn.ex.co/player/pb/1.2.0/expb.js
Source: chromecache_530.1.drString found in binary or memory: https://cdn.undertone.com/js/usersync.html
Source: chromecache_274.1.drString found in binary or memory: https://ce.lijit.com/merge?pid=76&3pid=9ae0bc7f-83d1-0657-1458-59fc13467513
Source: chromecache_529.1.drString found in binary or memory: https://click.linksynergy.com/fs-bin/click?id=ulvRbBbABEw&#038;offerid=1272076.2891&#038;type=3&#038
Source: chromecache_446.1.dr, chromecache_654.1.dr, chromecache_401.1.drString found in binary or memory: https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel
Source: chromecache_284.1.dr, chromecache_519.1.dr, chromecache_547.1.drString found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_473.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV8xNjBlNmJhMC01MjE5LTQ3YWYtOGUyN
Source: chromecache_298.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZSO303hfgUyGwmXv_FaF
Source: chromecache_282.1.dr, chromecache_725.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=onetag_eb&google_cm
Source: chromecache_549.1.dr, chromecache_343.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_549.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NzhlOWJkYTUtNDdjMC02MmU4LTUyN2EtODBkNj
Source: chromecache_343.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=ZGE2MWIxNzUtYTAxMi02MmZlLTQ2MDQtYjVlM2
Source: chromecache_796.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=8roOT8I4TI-kIj0sCYleEA%3D%3
Source: chromecache_796.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_796.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=RjJCQTBFNEYtQzIzOC00QzhGLUE0MjItM0Q
Source: chromecache_664.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=Y2M1NTh
Source: chromecache_735.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c
Source: chromecache_735.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=M2VSVnlSUnNzVlJWS21wUk1mQmI=
Source: chromecache_514.1.dr, chromecache_519.1.dr, chromecache_261.1.drString found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_298.1.drString found in binary or memory: https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0
Source: chromecache_530.1.drString found in binary or memory: https://colossusssp.com/?c=o&m=multi
Source: chromecache_761.1.drString found in binary or memory: https://connect.mail.ru/share?
Source: chromecache_761.1.drString found in binary or memory: https://connect.ok.ru/dk?
Source: chromecache_761.1.drString found in binary or memory: https://count-server.sharethis.com/v2.0/get_counts?
Source: chromecache_284.1.dr, chromecache_519.1.dr, chromecache_547.1.drString found in binary or memory: https://crb.kargo.com/api/v1/dsync/Martin?exid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_cons
Source: chromecache_530.1.drString found in binary or memory: https://crb.kargo.com/api/v1/initsyncrnd/
Source: chromecache_473.1.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=gumgum
Source: chromecache_298.1.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=index&amp;gpdr=&amp;gdpr_consent=&amp;us_privacy=&amp;user_id=Z
Source: chromecache_274.1.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=openx&gdpr=0
Source: chromecache_655.1.drString found in binary or memory: https://creativecommons.org/licenses/by/2.0/uk/
Source: chromecache_508.1.drString found in binary or memory: https://creditcards.aa.com/citi-executive-card-american-airlines-direct/
Source: chromecache_530.1.drString found in binary or memory: https://cs.admanmedia.com/$
Source: chromecache_473.1.drString found in binary or memory: https://cs.admanmedia.com/sync/gumgum?puid=u_160e6ba0-5219-47af-8e25-8704740790d5&redir=https%3A%2F%
Source: chromecache_577.1.drString found in binary or memory: https://cs.admanmedia.com/sync/minute_media?gdpr=
Source: chromecache_530.1.drString found in binary or memory: https://cs.krushmedia.com/html?src=pbjs
Source: chromecache_725.1.drString found in binary or memory: https://cs.minutemedia-prebid.com/cs?aid=21493&id=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
Source: chromecache_446.1.dr, chromecache_654.1.dr, chromecache_401.1.drString found in binary or memory: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJn
Source: chromecache_577.1.drString found in binary or memory: https://csync.loopme.me/?pubid=11556&gdpr=
Source: chromecache_761.1.drString found in binary or memory: https://data.stbuttons.click/data
Source: chromecache_761.1.drString found in binary or memory: https://datasphere-sbsvc.sharethis.com?n=
Source: chromecache_761.1.drString found in binary or memory: https://del.icio.us/save?
Source: chromecache_761.1.drString found in binary or memory: https://developers.gfycat.com/iframe/#gfycat-iframe
Source: chromecache_761.1.drString found in binary or memory: https://digg.com/submit?
Source: chromecache_284.1.dr, chromecache_519.1.dr, chromecache_547.1.drString found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
Source: chromecache_761.1.drString found in binary or memory: https://discord.gg/
Source: chromecache_274.1.drString found in binary or memory: https://dmp.brand-display.com/cm/api/openx
Source: chromecache_599.1.drString found in binary or memory: https://dsp.adfarm1.adition.com/cookie/?ssp=5&gdpr=0&gdpr_consent=
Source: chromecache_298.1.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.n
Source: chromecache_577.1.drString found in binary or memory: https://eb2.3lift.com/getuid?gdpr=0&cmp_cs=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid
Source: chromecache_530.1.drString found in binary or memory: https://eb2.3lift.com/sync?
Source: chromecache_796.1.drString found in binary or memory: https://eb2.3lift.com/xuid?mid=7976&xuid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&dongle=u6nf&gdpr=0&gdp
Source: chromecache_761.1.drString found in binary or memory: https://electricbikereview.com/gocycle/gs/
Source: chromecache_761.1.drString found in binary or memory: https://embed.ly/code?url=http%3A%2F%2Fgoogle.com
Source: chromecache_761.1.drString found in binary or memory: https://en.support.wordpress.com/soundcloud-audio-player/
Source: chromecache_664.1.drString found in binary or memory: https://engagefront.theweathernetwork.com/pxl?stid&id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: chromecache_761.1.drString found in binary or memory: https://flipboard.com/
Source: chromecache_801.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_257.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3k6o8UDI-1M0wlSV9XAw6lQkqWY8Q82sJaRE-NWIDdgffTTNDNZ-BdpF0s.
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3k6o8UDI-1M0wlSV9XAw6lQkqWY8Q82sJaRE-NWIDdgffTTNDNZ-RdpF0s.
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3k6o8UDI-1M0wlSV9XAw6lQkqWY8Q82sJaRE-NWIDdgffTTNDNZ9xdp.wof
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk37cxcABrB.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk37cxcAhrBZQI.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk37cxcAxrBZQI.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk37cxcBBrBZQI.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk37cxcDBrBZQI.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk37cxcDRrBZQI.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk37cxcDhrBZQI.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk37cxcDxrBZQI.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/bitter/v33/raxhHiqOu8IVPmnRc6SY1KXhnF_Y8fbfOLXOXWh2.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/bitter/v33/raxhHiqOu8IVPmnRc6SY1KXhnF_Y8fbfOLbOXWh2.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/bitter/v33/raxhHiqOu8IVPmnRc6SY1KXhnF_Y8fbfOLfOXWh2.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/bitter/v33/raxhHiqOu8IVPmnRc6SY1KXhnF_Y8fbfOLjOXQ.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/bitter/v33/raxhHiqOu8IVPmnRc6SY1KXhnF_Y8fbfOLzOXWh2.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkAI9_S6w.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkB49_S6w.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkBI9_.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkC49_S6w.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkCI9_S6w.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkCY9_S6w.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkCo9_S6w.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesymbols/v220/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxl
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/librebaskerville/v14/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNXaxMICA.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/librebaskerville/v14/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNZaxM.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v14/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduhLsWkANDJ.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v14/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduhLsWkD9DJX-I.wo
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v14/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduhLsWkDtDJX-I.wo
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QI6MX1D_JOuGQbT0gvTJPa787weuxJBkq0.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QI6MX1D_JOuGQbT0gvTJPa787weuxJFkq1umA.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QI6MX1D_JOuGQbT0gvTJPa787weuxJMkq1umA.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QI6MX1D_JOuGQbT0gvTJPa787weuxJOkq1umA.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QI6MX1D_JOuGQbT0gvTJPa787weuxJPkq1umA.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v140/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cSZMZ-Y.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-ciZMZ-Y.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cyZMZ-Y.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eCZMZ-Y.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-fCZM.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw3aXpsog.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWKBXyXfDDVXbnArXyi0A.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWKBXyXfDDVXbnBrXw.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWKBXyXfDDVXbnPrXyi0A.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk30eg.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk40eiNxw.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk50eiNxw.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTQ3jw.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTo3j77e.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuHMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuXMRw.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDubMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDujMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDunMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDurMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuvMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuXMRw.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDubMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDurMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuvMR6WR.woff2
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUhiZTaR.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDTbtPY
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDXbtM.
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDYbtPY
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDZbtPY
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJbecmNE.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCFPrEHJA.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCGPrEHJA.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCHPrEHJA.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCIPrE.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCMPrEHJA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_342.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_801.1.dr, chromecache_342.1.dr, chromecache_327.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_801.1.dr, chromecache_342.1.dr, chromecache_327.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_801.1.dr, chromecache_342.1.dr, chromecache_327.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_801.1.dr, chromecache_342.1.dr, chromecache_327.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_801.1.dr, chromecache_342.1.dr, chromecache_327.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_801.1.dr, chromecache_342.1.dr, chromecache_327.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_801.1.dr, chromecache_342.1.dr, chromecache_327.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DRs5.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927DRs5.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DRs5.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DRs5.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DRs5.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DRs5.woff2)
Source: chromecache_780.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_780.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_780.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_780.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_780.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_780.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_780.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmY2RjRdE.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmYGRjRdE.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmYWRjRdE.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmYmRjRdE.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISma2RjRdE.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmb2Rj.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v33/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmbGRjRdE.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/slabo27px/v14/mFT0WbgBwKPR_Z4hGN2qgx8D1Q.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/slabo27px/v14/mFT0WbgBwKPR_Z4hGN2qgxED1XJ7.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcQ72j00.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2)
Source: chromecache_801.1.drString found in binary or memory: https://fonts.gstatic.com/s/volkhov/v17/SlGQmQieoJcKemNecTUEhQ.woff2)
Source: chromecache_810.1.drString found in binary or memory: https://gateflipp.flippback.com/flyer-locator-service/prebid_campaigns
Source: chromecache_761.1.drString found in binary or memory: https://gdpr-api.sharethis.com/cmp-v2.js
Source: chromecache_761.1.drString found in binary or memory: https://gdpr-api.sharethis.com/cmp.js
Source: chromecache_761.1.drString found in binary or memory: https://gdpr-api.sharethis.com/is_eu
Source: chromecache_761.1.drString found in binary or memory: https://getpocket.com/edit?
Source: chromecache_761.1.drString found in binary or memory: https://giphy.com/posts/how-to-embed-giphy-gifs-on-your-website
Source: chromecache_655.1.drString found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_320.1.dr, chromecache_809.1.drString found in binary or memory: https://github.com/hij1nx/EventEmitter2
Source: chromecache_446.1.dr, chromecache_654.1.dr, chromecache_401.1.drString found in binary or memory: https://gocm.c.appier.net/pubmatic
Source: chromecache_761.1.drString found in binary or memory: https://goop.com/wellness/
Source: chromecache_320.1.drString found in binary or memory: https://gpv.ex.co
Source: chromecache_530.1.drString found in binary or memory: https://hb.undertone.com/hb?pid=$
Source: chromecache_761.1.drString found in binary or memory: https://help.imgur.com/hc/en-us/articles/211273743-Embed-Unit
Source: chromecache_529.1.drString found in binary or memory: https://home.barclaycardus.com/cards/aadvantage-aviator-business-mastercard.html
Source: chromecache_446.1.drString found in binary or memory: https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10
Source: chromecache_282.1.dr, chromecache_725.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D98%26gdpr%3D$
Source: chromecache_317.1.dr, chromecache_399.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dappnexus%26gdpr%3D0%26
Source: chromecache_735.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an
Source: chromecache_298.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https://dsum.casalemedia.com/crum?cm_dsp_id=190&amp;external_user_id=$UI
Source: chromecache_796.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_267.1.dr, chromecache_549.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID
Source: chromecache_809.1.drString found in binary or memory: https://id5.io/
Source: chromecache_401.1.drString found in binary or memory: https://idsync.rlcdn.com/420486.gif?partner_uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://idsync.rlcdn.com/712188.gif?partner_uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_con
Source: chromecache_282.1.dr, chromecache_667.1.dr, chromecache_624.1.dr, chromecache_600.1.dr, chromecache_725.1.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=159706&gdpr=$
Source: chromecache_735.1.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pu
Source: chromecache_577.1.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=161683&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs.minut
Source: chromecache_257.1.drString found in binary or memory: https://imasdk.googleapis.com/js/simid/simid_trueview_%s.html
Source: chromecache_491.1.drString found in binary or memory: https://inhabitat.com/amazing-jovanovic-residence-built-on-the-slopes-of-the-la-hills/
Source: chromecache_446.1.drString found in binary or memory: https://io.narrative.io/?companyId=673&id=pubmatic_id:F2BA0E4F-C238-4C8F-A422-3D2C09895E10
Source: chromecache_761.1.drString found in binary or memory: https://iorbix.com/m-share?
Source: chromecache_761.1.drString found in binary or memory: https://jezebel.com/15-tiktoks-that-deserve-academy-awards-1838371668
Source: chromecache_530.1.drString found in binary or memory: https://krk.kargo.com/api/v2/bid
Source: chromecache_761.1.drString found in binary or memory: https://l.sharethis.com/
Source: chromecache_761.1.drString found in binary or memory: https://l.sharethis.com/log
Source: chromecache_530.1.drString found in binary or memory: https://lexicon.33across.com/v1/envelope
Source: chromecache_761.1.drString found in binary or memory: https://lineit.line.me/share/ui?
Source: chromecache_761.1.drString found in binary or memory: https://mail.google.com/mail/?view=cm&
Source: chromecache_298.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/casale
Source: chromecache_473.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=&gdpr_consent=
Source: chromecache_796.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_664.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_599.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_282.1.dr, chromecache_725.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=vw6iyrn&ttd_tpi=1&gpdr=$
Source: chromecache_549.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=54866e6f-8eb7-3c4c-479a-da6fc7b64259&gdpr=0
Source: chromecache_343.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=f60e62bf-6965-3c5a-53e4-ef5a6bf74a41&gdpr=0
Source: chromecache_530.1.drString found in binary or memory: https://match.adsrvr.org/track/rid?ttd_pid=$
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://match.deepintent.com/usersync/141?gdpr=0&gdpr_consent=
Source: chromecache_473.1.drString found in binary or memory: https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dd
Source: chromecache_274.1.drString found in binary or memory: https://match.justpremium.com/match/ox?ex_uid=bc8fac4f-3ed4-0630-01fa-696c6a82097b
Source: chromecache_796.1.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
Source: chromecache_577.1.drString found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=3r9HMldH&gdpr=0&gdpr_consent=
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/so_4/v1490095101/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.jpg
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/so_4/v1490095101/landscapeb2be3b3c-7bb7-480d-adce-ac941dca4df9.jpg
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/so_4/v1490095101/landscapebabcce62-3a8d-4a7e-b3bf-860d32e1650e.jpg
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/so_4/v1490095101/landscapebc82e4da-580a-418e-9361-71051b3241c1.jpg
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/so_4/v1490095101/landscapec035e496-dd34-44e2-be1e-beff717ed0f5.jpg
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/sp_hd/v1490095101/landscapeb2be3b3c-7bb7-480d-adce-ac941dca4df9.m3u8
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/sp_hd/v1490095101/landscapebabcce62-3a8d-4a7e-b3bf-860d32e1650e.m3u8
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/sp_hd/v1490095101/landscapebc82e4da-580a-418e-9361-71051b3241c1.m3u8
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/sp_hd/v1490095101/landscapec035e496-dd34-44e2-be1e-beff717ed0f5.m3u8
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/v1490095101/landscapeb2be3b3c-7bb7-480d-adce-ac941dca4df9.mp4
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/v1490095101/landscapebabcce62-3a8d-4a7e-b3bf-860d32e1650e.mp4
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/v1490095101/landscapebc82e4da-580a-418e-9361-71051b3241c1.mp4
Source: chromecache_320.1.drString found in binary or memory: https://mcd.ex.co/video/upload/v1490095101/landscapec035e496-dd34-44e2-be1e-beff717ed0f5.mp4
Source: chromecache_761.1.drString found in binary or memory: https://meneame.net/submit.php?
Source: chromecache_761.1.drString found in binary or memory: https://news.ycombinator.com/submitlink?
Source: chromecache_491.1.drString found in binary or memory: https://nypost.com/2023/10/04/airbnb-guest-from-hell-refuses-to-leave-luxury-rental-after-500-days/
Source: chromecache_529.1.drString found in binary or memory: https://oc.brcclx.com/t/?lid=26557883&amp;cr=26431&amp;last_updated=1580427695
Source: chromecache_529.1.drString found in binary or memory: https://oc.brcclx.com/t/?lid=26565753&amp;cr=26433&amp;last_updated=1580427792
Source: chromecache_529.1.drString found in binary or memory: https://oc.brcclx.com/t/?lid=26626304
Source: chromecache_529.1.drString found in binary or memory: https://oc.brcclx.com/t/?lid=26627638&amp;cr=18581&amp;last_updated=1445358635
Source: chromecache_529.1.drString found in binary or memory: https://oc.brcclx.com/t/?lid=26632728&amp;cr=21948&amp;last_updated=1504792009
Source: chromecache_529.1.drString found in binary or memory: https://oc.brcclx.com/t/?lid=26633422&amp;cr=26452&amp;last_updated=1580428620
Source: chromecache_529.1.drString found in binary or memory: https://oc.brcclx.com/t/?lid=26639917&amp;cr=22781&amp;last_updated=1516224369
Source: chromecache_529.1.drString found in binary or memory: https://oc.brcclx.com/t/?lid=26642093&amp;cr=26441&amp;last_updated=1580428007
Source: chromecache_529.1.drString found in binary or memory: https://oc.brcclx.com/t/?lid=26658587
Source: chromecache_761.1.drString found in binary or memory: https://ok.ru/
Source: chromecache_282.1.drString found in binary or memory: https://onetag-sys.com/match/?int_id=106&redir=1&ot_initiated=1
Source: chromecache_282.1.dr, chromecache_725.1.drString found in binary or memory: https://onetag-sys.com/match/?int_id=113&gdpr=$
Source: chromecache_577.1.drString found in binary or memory: https://onetag-sys.com/usync/?pubId=765b4e6bb9c8438
Source: chromecache_761.1.drString found in binary or memory: https://open.spotify.com/
Source: chromecache_274.1.drString found in binary or memory: https://openx-ums.acuityplatform.com/tum?tpid=22&uid=88ee2f02-c5e2-0a40-092a-05c7db537246&rurl=https
Source: chromecache_274.1.drString found in binary or memory: https://openx.adhaven.com/bid-engine/cs/377c7998bb9f42e5aea0416c9dac091f/v1?rd=https%3A%2F%2Fus-u.op
Source: chromecache_761.1.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose?
Source: chromecache_326.1.drString found in binary or memory: https://p.channelexco.com/player/player.js
Source: chromecache_514.1.dr, chromecache_519.1.dr, chromecache_261.1.drString found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
Source: chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar?tid=pal&tv=1.0
Source: chromecache_257.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/canary/omweb-v1.js
Source: chromecache_257.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/control/omweb-v1.js
Source: chromecache_257.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/experimental/omweb-v1.js
Source: chromecache_257.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
Source: chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
Source: chromecache_800.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=7&v=
Source: chromecache_800.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_800.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_609.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_257.1.dr, chromecache_571.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_257.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_800.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://parentpicture.com/chunks/029ae2eb/bef7d169669b88d294af5baca0e3
Source: chromecache_761.1.drString found in binary or memory: https://pinterest.com/pin/create/button/?
Source: chromecache_282.1.dr, chromecache_667.1.dr, chromecache_624.1.dr, chromecache_600.1.dr, chromecache_725.1.drString found in binary or memory: https://pixel-eu.rubiconproject.com/exchange/sync.php?p=onetag&gdpr=$
Source: chromecache_284.1.dr, chromecache_519.1.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=
Source: chromecache_267.1.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0
Source: chromecache_654.1.drString found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_co
Source: chromecache_282.1.drString found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8
Source: chromecache_667.1.dr, chromecache_600.1.drString found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=G0uaGteaYcUahyUzIAs22JPS_khS6ekieC7bK
Source: chromecache_624.1.dr, chromecache_725.1.drString found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC52
Source: chromecache_267.1.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=f0701143-3262-01dd-1905-
Source: chromecache_735.1.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=3eRVyRRssVRVKmpRMfBb
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=F2BA0E4F-C238-4C8F-A422-
Source: chromecache_796.1.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=F2BA0E4F-C238-4C8F-A422-
Source: chromecache_761.1.drString found in binary or memory: https://platform-api.sharethis.com
Source: chromecache_761.1.drString found in binary or memory: https://platform-api.sharethis.com/atlas-exp.js
Source: chromecache_761.1.drString found in binary or memory: https://platform-api.sharethis.com/dmd.js
Source: chromecache_761.1.drString found in binary or memory: https://platform-api.sharethis.com/panorama.js
Source: chromecache_761.1.drString found in binary or memory: https://platform-api.sharethis.com/powr.js?platform=sharethis
Source: chromecache_761.1.drString found in binary or memory: https://platform-api.sharethis.com/ppg.js
Source: chromecache_761.1.drString found in binary or memory: https://platform-api.sharethis.com/rhombus.js
Source: chromecache_761.1.drString found in binary or memory: https://platform-cdn.sharethis.com
Source: chromecache_761.1.drString found in binary or memory: https://platform-cdn.sharethis.com/img/
Source: chromecache_761.1.drString found in binary or memory: https://platform-cdn.sharethis.com/img/share-this-logo%402x.png
Source: chromecache_761.1.drString found in binary or memory: https://platform-metrics-api.sharethis.com
Source: chromecache_529.1.drString found in binary or memory: https://platinum.equinox.com/
Source: chromecache_284.1.dr, chromecache_519.1.dr, chromecache_547.1.drString found in binary or memory: https://pm.w55c.net/ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://pmp.mxptint.net/sn.ashx?&gdpr=0&gdpr_consent=
Source: chromecache_473.1.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=&gdpr_consent=
Source: chromecache_343.1.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/62c904fb-f9c9-ae13-6233-f9af94a08708?gdpr=0
Source: chromecache_549.1.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/c041082b-1e1b-ae05-764d-cc9a38e18f10?gdpr=0
Source: chromecache_796.1.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/F2BA0E4F-C238-4C8F-A422-3D2C09895E10?gdpr=0&gdpr_consent=
Source: chromecache_810.1.drString found in binary or memory: https://pre.ads.justpremium.com/v/1.0/t/sync?_c=a
Source: chromecache_810.1.drString found in binary or memory: https://pre.ads.justpremium.com/v/2.0/t/xhr?i=
Source: chromecache_282.1.dr, chromecache_725.1.drString found in binary or memory: https://prebid-match.dotomi.com/match/bounce/current?version=1&networkId=72582&rurl=https%3A%2F%2Fon
Source: chromecache_577.1.drString found in binary or memory: https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fc
Source: chromecache_530.1.drString found in binary or memory: https://prebid.admanmedia.com/pbjs
Source: chromecache_530.1.drString found in binary or memory: https://prg.smartadserver.com
Source: chromecache_530.1.drString found in binary or memory: https://pub.admanmedia.com/?c=o&m=multi
Source: chromecache_691.1.drString found in binary or memory: https://pubads.g.doubleclick.net/adsid/integrator.json
Source: chromecache_284.1.dr, chromecache_519.1.dr, chromecache_547.1.drString found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=F2BA0E4F-C238-
Source: chromecache_761.1.drString found in binary or memory: https://pushtokindle.fivefilters.org/send.php?
Source: chromecache_446.1.dr, chromecache_654.1.dr, chromecache_401.1.drString found in binary or memory: https://px.owneriq.net/epm?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwN
Source: chromecache_761.1.drString found in binary or memory: https://reddit.com/submit?
Source: chromecache_761.1.drString found in binary or memory: https://redditblog.com/2017/06/14/why-publishers-should-use-reddit-embeds/
Source: chromecache_761.1.drString found in binary or memory: https://refind.com?
Source: chromecache_811.1.drString found in binary or memory: https://reports.intentiq.com
Source: chromecache_599.1.drString found in binary or memory: https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=135&partneruserid=TAM_OK&redirurl=https%
Source: chromecache_446.1.dr, chromecache_654.1.drString found in binary or memory: https://rtb.adentifi.com/CookieSyncPubMatic&gdpr=0&gdpr_consent=
Source: chromecache_577.1.drString found in binary or memory: https://rtb.mfadsrvr.com/sync?ssp=minutemedia
Source: chromecache_530.1.dr, chromecache_810.1.drString found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_267.1.drString found in binary or memory: https://rtb.openx.net/sync/dds
Source: chromecache_659.1.drString found in binary or memory: https://rtb0.doubleverify.com/verify.js?flvr=0&ctx=818052&cmp=1619415&num=6&dvp_isLostImp=1&dvp_intE
Source: chromecache_491.1.drString found in binary or memory: https://runningwithmiles.boardingarea.com/airbnb-guest-did-not-leave-instead-stayed-for-more-than-50
Source: chromecache_796.1.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=F2BA0E4F-C238-4C8F-A42
Source: chromecache_549.1.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=0c501212-921d-87b6-879
Source: chromecache_343.1.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=aed81ec2-75cf-87a0-93e
Source: chromecache_298.1.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=
Source: chromecache_473.1.drString found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=gg.com&id=u_160e6ba0-5219-47af-8e25-8704740790d5
Source: chromecache_298.1.drString found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=index.com&amp;id=ZSO303hfgUyGwmXv_FaFfwAAAbQAAAAB
Source: chromecache_577.1.drString found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=minutemedia.com&id=xwiusEY-C_mm
Source: chromecache_343.1.drString found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=openx.com&id=aed81ec2-75cf-87a0-93ea-6dcd03c481a1
Source: chromecache_664.1.drString found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=sharethrough.com&id=cc558e31-585c-433d-949a-4db72c76d8e0
Source: chromecache_735.1.drString found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=ym.com&id=3eRVyRRssVRVKmpRMfBb
Source: chromecache_598.1.dr, chromecache_625.1.dr, chromecache_386.1.dr, chromecache_588.1.dr, chromecache_292.1.dr, chromecache_737.1.dr, chromecache_710.1.dr, chromecache_692.1.dr, chromecache_517.1.dr, chromecache_771.1.dr, chromecache_554.1.dr, chromecache_693.1.dr, chromecache_798.1.dr, chromecache_708.1.drString found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_
Source: chromecache_530.1.drString found in binary or memory: https://s.seedtag.com/c/hb/bid
Source: chromecache_530.1.drString found in binary or memory: https://s.seedtag.com/se/hb/timeout
Source: chromecache_257.1.dr, chromecache_691.1.drString found in binary or memory: https://s0.2mdn.net/instream/video/client.js
Source: chromecache_530.1.drString found in binary or memory: https://s2.adform.net/banners/scripts/video/outstream/render.js
Source: chromecache_455.1.drString found in binary or memory: https://sb.scorecardresearch.com/b2?
Source: chromecache_455.1.drString found in binary or memory: https://sb.scorecardresearch.com/b?
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://sb.scorecardresearch.com/p?c1=2&c2=22518740&cv=2.0&cj=1
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://schema.org
Source: chromecache_317.1.dr, chromecache_399.1.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=17136
Source: chromecache_473.1.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
Source: chromecache_577.1.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=minute_media&endpoint=us-east
Source: chromecache_761.1.drString found in binary or memory: https://secure.actblue.com/donate/ms_blm_homepage_2019
Source: chromecache_577.1.drString found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21484%26gdpr%3D
Source: chromecache_473.1.drString found in binary or memory: https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
Source: chromecache_529.1.drString found in binary or memory: https://secure.bankofamerica.com/applynow/initialize-workflow.go?requesttype=C&amp;campaignid=402928
Source: chromecache_491.1.drString found in binary or memory: https://secure.gravatar.com/avatar/23f3b4e3ceee81b245b96a6f72ecd2aa?s=48&#038;d=mm&#038;r=g
Source: chromecache_491.1.drString found in binary or memory: https://secure.gravatar.com/avatar/23f3b4e3ceee81b245b96a6f72ecd2aa?s=96&#038;d=mm&#038;r=g
Source: chromecache_491.1.drString found in binary or memory: https://secure.gravatar.com/avatar/3f9f56082dcd8f26f44a4d38821783d9?s=48&#038;d=mm&#038;r=g
Source: chromecache_491.1.drString found in binary or memory: https://secure.gravatar.com/avatar/3f9f56082dcd8f26f44a4d38821783d9?s=96&#038;d=mm&#038;r=g
Source: chromecache_491.1.drString found in binary or memory: https://secure.gravatar.com/avatar/5cc43e60635f97ba437f68184bb4f4b0?s=140&#038;d=mm&#038;r=g
Source: chromecache_491.1.drString found in binary or memory: https://secure.gravatar.com/avatar/5cc43e60635f97ba437f68184bb4f4b0?s=70&#038;d=mm&#038;r=g
Source: chromecache_491.1.drString found in binary or memory: https://secure.gravatar.com/avatar/5cc43e60635f97ba437f68184bb4f4b0?s=96&d=mm&r=g
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Source: chromecache_761.1.drString found in binary or memory: https://share.diasporafoundation.org/?
Source: chromecache_761.1.drString found in binary or memory: https://share.flipboard.com/bookmarklet/popout?
Source: chromecache_761.1.drString found in binary or memory: https://sharethis.com/platform/share-buttons?
Source: chromecache_761.1.drString found in binary or memory: https://snapchat.com/scan?
Source: chromecache_761.1.drString found in binary or memory: https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?
Source: chromecache_761.1.drString found in binary or memory: https://soundcloud.com/
Source: chromecache_317.1.dr, chromecache_399.1.drString found in binary or memory: https://ssbsync-global.smartadserver.com/api/sync?callerId=35
Source: chromecache_282.1.dr, chromecache_667.1.dr, chromecache_624.1.dr, chromecache_600.1.dr, chromecache_725.1.drString found in binary or memory: https://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=$
Source: chromecache_473.1.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com
Source: chromecache_577.1.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=59&gdpr=
Source: chromecache_274.1.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=81&gdpr=0
Source: chromecache_577.1.drString found in binary or memory: https://ssc-cms.33across.com/ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs.minutemedia-prebid.com%2F
Source: chromecache_577.1.drString found in binary or memory: https://ssp.disqus.com/redirectuser?r=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21495%26i
Source: chromecache_317.1.dr, chromecache_399.1.drString found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?s=190719
Source: chromecache_577.1.drString found in binary or memory: https://ssum-sec.casalemedia.com/usermatchredir?s=196326&cb=https%3A%2F%2Fcs.minutemedia-prebid.com%
Source: chromecache_761.1.drString found in binary or memory: https://stackoverflow.com/a/9493060/2688027
Source: chromecache_531.1.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/v8b253dfea2ab4077af8c6f58422dfbfd1689876627854
Source: chromecache_571.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_571.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_674.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://stats.wp.com/e-202341.js
Source: chromecache_761.1.drString found in binary or memory: https://story.kakao.com/share?
Source: chromecache_257.1.drString found in binary or memory: https://support.google.com/ads/answer/10923348
Source: chromecache_473.1.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%
Source: chromecache_284.1.dr, chromecache_519.1.dr, chromecache_547.1.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_267.1.dr, chromecache_549.1.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
Source: chromecache_446.1.dr, chromecache_654.1.dr, chromecache_401.1.drString found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_317.1.dr, chromecache_399.1.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?gdpr=
Source: chromecache_577.1.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=sportority
Source: chromecache_530.1.drString found in binary or memory: https://sync.admanmedia.com/$
Source: chromecache_284.1.dr, chromecache_519.1.dr, chromecache_547.1.drString found in binary or memory: https://sync.bfmio.com/sync?pid=187&uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=
Source: chromecache_530.1.drString found in binary or memory: https://sync.colossusssp.com/$
Source: chromecache_446.1.drString found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_
Source: chromecache_722.1.drString found in binary or memory: https://sync.ex.co/v1/cookie_sync
Source: chromecache_454.1.drString found in binary or memory: https://sync.ex.co/v1/setuid?bidder=freewheel&gdpr=0&gdpr_consent=&uid=bc7f765f1fa83622cdd44c572b6ec
Source: chromecache_577.1.drString found in binary or memory: https://sync.go.sonobi.com/us?gdpr=0&consent_string=&loc=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fc
Source: chromecache_811.1.drString found in binary or memory: https://sync.intentiq.com
Source: chromecache_796.1.drString found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_267.1.drString found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=
Source: chromecache_473.1.drString found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=$
Source: chromecache_530.1.drString found in binary or memory: https://sync.kueezrtb.com/api/sync/iframe/$
Source: chromecache_530.1.drString found in binary or memory: https://sync.kueezrtb.com/api/sync/image/$
Source: chromecache_282.1.dr, chromecache_725.1.drString found in binary or memory: https://sync.mathtag.com/sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%
Source: chromecache_473.1.drString found in binary or memory: https://sync.outbrain.com/redirectObuid?platformId=GUMGU18H7EL9NI653I7DPEH51&gdpr=&gdprConsent=&plat
Source: chromecache_761.1.drString found in binary or memory: https://sync.sharethis.com/panorama
Source: chromecache_761.1.drString found in binary or memory: https://sync.sharethis.com/powr/hem?
Source: chromecache_473.1.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=1&gdpr=&gdpr_consent=
Source: chromecache_446.1.dr, chromecache_654.1.dr, chromecache_401.1.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
Source: chromecache_577.1.drString found in binary or memory: https://sync.technoratimedia.com/services?srv=cs&pid=70&cb=https%3A%2F%2Fcs.minutemedia-prebid.com%2
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&part
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub8730968190912
Source: chromecache_761.1.drString found in binary or memory: https://t.me/
Source: chromecache_761.1.drString found in binary or memory: https://t.me/share/url?
Source: chromecache_761.1.drString found in binary or memory: https://t.sharethis.com/1/d/t.dhj?
Source: chromecache_530.1.drString found in binary or memory: https://tag.1rx.io/rmp/
Source: chromecache_674.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_530.1.drString found in binary or memory: https://targeting.unrulymedia.com/unruly_prebid
Source: chromecache_571.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_473.1.drString found in binary or memory: https://tg.socdm.com/aux/idsync?proto=gumgum
Source: chromecache_284.1.dr, chromecache_519.1.dr, chromecache_547.1.drString found in binary or memory: https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_
Source: chromecache_761.1.drString found in binary or memory: https://time.com/4128887/kobe-bryant-retirement-celebrities-reaction/
Source: chromecache_530.1.drString found in binary or memory: https://tlx.3lift.com/header/auction?
Source: chromecache_274.1.drString found in binary or memory: https://tr.blismedia.com/v1/api/sync/openx
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://tracker.samplicio.us/tracker/578e11e3-8350-457f-a964-2cbb8fe4dc
Source: chromecache_529.1.drString found in binary or memory: https://tracker.samplicio.us/tracker/578e11e3-8350-457f-a964-2cbb8fe4dc4b/pixel.gif?sid=ViewFromTheW
Source: chromecache_761.1.drString found in binary or memory: https://trello.com/add-card?
Source: chromecache_491.1.drString found in binary or memory: https://twitter.com/garyleff
Source: chromecache_761.1.drString found in binary or memory: https://twitter.com/intent/tweet?
Source: chromecache_577.1.drString found in binary or memory: https://u.openx.net/w/1.0/cm?id=29975467-6f1b-4e06-b545-920b22ea49b2&gdpr=0&gdpr_consent=&r=https%3A
Source: chromecache_317.1.dr, chromecache_399.1.drString found in binary or memory: https://u.openx.net/w/1.0/cm?id=f0686912-7fb3-48f6-be19-4d168ad880c0
Source: chromecache_530.1.dr, chromecache_810.1.drString found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_811.1.drString found in binary or memory: https://ucgfk6g6s7.execute-api.us-east-1.amazonaws.com
Source: chromecache_654.1.drString found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=F2BA0E4F-C238-4C8F-A422-3D2C0989
Source: chromecache_446.1.dr, chromecache_654.1.dr, chromecache_401.1.drString found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_796.1.drString found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://ums.acuityplatform.com/tum?umid=6
Source: chromecache_796.1.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&re
Source: chromecache_549.1.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=7a42ede6-56dd-0605-14bd-1b655015b630
Source: chromecache_267.1.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=d8cae136-b10f-0613-00c3-2e50fc54be28
Source: chromecache_282.1.dr, chromecache_667.1.dr, chromecache_624.1.dr, chromecache_600.1.dr, chromecache_725.1.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58488/occ?&gdpr=$
Source: chromecache_473.1.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?_=
Source: chromecache_267.1.dr, chromecache_549.1.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com
Source: chromecache_284.1.dr, chromecache_519.1.dr, chromecache_547.1.drString found in binary or memory: https://us-u.openx.net/w/1.0/sd?id=540245193&val=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_co
Source: chromecache_796.1.drString found in binary or memory: https://us01.z.antigena.com/l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4B
Source: chromecache_530.1.drString found in binary or memory: https://usr.undertone.com/userPixel/syncOne?id=1&of=2
Source: chromecache_530.1.drString found in binary or memory: https://usr.undertone.com/userPixel/syncOne?id=2&of=2
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/140ihgpremier
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/50wnplus1
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/50wnpremier1
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/50wnpriority1
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/60csr
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/60wnpremierbiz
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/80ihstraveler
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/aerlingus75
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/aeroplannew100
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/amexbluebizcash
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/amexbusinessgold
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/bceamex
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/bcpsept
Source: chromecache_553.1.drString found in binary or memory: https://vftw-links.com/biltrewards
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/blubiz
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/bonvoybizamex
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/bonvoybrilliant
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/britishairways75
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/chasefreedomunlimited300
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/chaseinkcash90
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/citipremiertraveloffer
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/csp2023
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/dlbizgold2020
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/dlblue2020
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/dlgold2020
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/dlplat2020
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/dlplatbiz2020
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/dlreserve2020
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/dlreservebiz2020
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/goldcard
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/hiltonbase
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/hiltonbiz
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/hyatt60
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/hyattbiz75
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/iberia75
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/ihgbizjune
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/inkbusinessprefjune
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/inkpremier
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/inkunlimited90
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/platinum2021offer
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/savorone1
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/savoroneratesfees
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/unitedbusinessoct2023
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/unitedexploreroct2023
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/unitedgateway2023a
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/unitedinf2023a
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/unitedquest2023a
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/ventureoneratesfees
Source: chromecache_529.1.drString found in binary or memory: https://vftw-links.com/ventureratesfees
Source: chromecache_553.1.drString found in binary or memory: https://vftw-links.com/venturex75
Source: chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://vftw-links.com/venturexratesfees
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/#/schema/person/c66ced5b5127a06b96fe197ead38a375
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/#/schema/person/image/
Source: chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/#website
Source: chromecache_320.1.dr, chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/10-reasons-to-get-citis-american-airlines-business-card/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2002/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2002/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2002/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2002/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2002/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2002/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2002/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2002/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2003/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2004/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2005/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2006/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2007/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2008/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2009/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2010/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2011/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2012/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2013/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2014/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2015/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2016/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2017/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2018/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/01/
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/2019/01/11/southwest-airlines-companion-pass-faq-2-for-1-travel-what-you
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2019/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2020/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2021/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/10/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/11/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2022/12/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2023/01/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2023/02/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2023/03/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2023/04/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2023/05/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2023/06/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2023/07/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2023/08/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2023/09/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/2023/10/
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/50-increase-in-initial-bonus-for-united-business-card-no-annual-fee-the-
Source: chromecache_529.1.drString found in binary or memory: https://viewfromthewing.com/?p=16135
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/?p=191824
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/?p=9978
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/?s=
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/about/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/advertiser-disclosure/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/advice-airlines-and-airfare/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/advice-frequent-flyer/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/advice-general-travel/
Source: chromecache_491.1.dr, chromecache_669.1.drString found in binary or memory: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-cali
Source: chromecache_320.1.dr, chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/airline-regulation-is-good-for-incumbent-airlines/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/airline-regulation-is-good-for-incumbent-airlines/comment-page-1/#commen
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/american-airlines-says-first-class-passengers-arent-entitled-to-meals/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/archives
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/author/viewfromthewing/
Source: chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/best-credit-card-offers/
Source: chromecache_529.1.drString found in binary or memory: https://viewfromthewing.com/best-credit-card-offers/#breadcrumb
Source: chromecache_529.1.drString found in binary or memory: https://viewfromthewing.com/best-credit-card-offers/#primaryimage
Source: chromecache_529.1.drString found in binary or memory: https://viewfromthewing.com/best-credit-card-offers/feed/
Source: chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/best-current-deals-offers/
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/best-current-deals-offers/#breadcrumb
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/best-current-deals-offers/#primaryimage
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/best-current-deals-offers/feed/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/category/airlines/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/category/airports/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/category/commentary/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/category/credit-cards/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/category/discounts-deals/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/category/general/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/category/hotels/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/category/passengers/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/category/trip-reports/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/category/uncategorized/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/comments/feed/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/credit-card-advice/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/feed/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/hotel-advice/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/huge-fraud-crackdown-at-air-canada-aeroplan-roundup/
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/jetblue-is-calling-delta-skymiles-elites-to-win-their-business/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/man-ignores-tsa-walks-through-security-checkpoint-and-gets-tackled/
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/new-york-city-transfers-hotel-deed-to-guest-who-wouldnt-leave-guest-trie
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/passenger-put-her-carry-on-junk-in-the-trunk-to-avoid-bag-fees/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/passenger-takes-revenge-on-co-worker-that-bragged-about-having-lounge-ac
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/privacy-policy
Source: chromecache_320.1.dr, chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/starting-next-year-hotel-hidden-fees-are-expressly-illegal-in-california
Source: chromecache_320.1.dr, chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/tel-avivs-airport-declared-an-official-target-for-hamas/
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/tel-avivs-airport-declared-an-official-target-for-hamas/comment-page-1/#
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/thank-you-how-to-support-this-blog/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/trip-reports-air/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/trip-reports-food/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/trip-reports-hotels/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/trip-reports-lounges/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/trip-reports-other/
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/wp-comments-post.php?wpe-comment-post=viewfrmthewing
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1695459904
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/plugins/boardingpack/public/js/asc_prebid.js?ver=2.1.2
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/plugins/boardingpack/public/js/script.js?ver=2.1.2
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/plugins/jetpack/_inc/build/related-posts/related-posts.min.js
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/plugins/jetpack/css/jetpack.css?ver=12.5
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-videopress/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/plugins/sharethis-share-buttons/css/mu-style.css?ver=16918300
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/plugins/simple-urls/admin/assets/css/lasso-lite.css?ver=16966
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/boardingarea/css/font-awesome.min.css?ver=4.1.0
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/boardingarea/css/main.css?ver=1.0.0
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/boardingarea/js/html5.js
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/boardingarea/js/main.js?ver=1.0.0
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/boardingarea/js/plugins.js?ver=1.0.0
Source: chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/vftw/images/favicon.ico
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/vftw/images/touch-icon-ipad-retina.png
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/vftw/images/touch-icon-ipad.png
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/vftw/images/touch-icon-iphone-retina.png
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/vftw/images/touch-icon-iphone.png
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/themes/vftw/style.css?ver=1.0.6
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2014/12/IMG_8338.jpg
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2015/04/gary-leff-1.jpg
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2015/04/vftw.png
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2016/07/IMG_7921.jpg
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2016/12/as737.jpg
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2017/06/20170314_120802.jpg
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2017/07/20170523_1134591.jpg
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2017/07/20170714_162428.jpg
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2021/11/capital-one-venture-x.png
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2022/03/bilt-mastercard.png
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2023/01/cbaa2023.png
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/wp-content/uploads/2023/10/Screenshot-2023-10-05-152354.png
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/wp-json/
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-
Source: chromecache_529.1.drString found in binary or memory: https://viewfromthewing.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fviewfromthewing.com%2Fbest-cr
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fviewfromthewing.com%2Fbest-cu
Source: chromecache_529.1.drString found in binary or memory: https://viewfromthewing.com/wp-json/wp/v2/pages/16135
Source: chromecache_508.1.drString found in binary or memory: https://viewfromthewing.com/wp-json/wp/v2/pages/9978
Source: chromecache_491.1.drString found in binary or memory: https://viewfromthewing.com/wp-json/wp/v2/posts/191824
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/xmlrpc.php
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://viewfromthewing.com/xmlrpc.php?rsd
Source: chromecache_761.1.drString found in binary or memory: https://vimeo.com/
Source: chromecache_761.1.drString found in binary or memory: https://vimeo.zendesk.com/hc/en-us/articles/224969968-Embedding-videos-overview
Source: chromecache_577.1.drString found in binary or memory: https://visitor.omnitagjs.com/visitor/bsync?uid=a1aca1d7a7acd80e26595e82223f1e6f&name=MinuteMedia&gd
Source: chromecache_761.1.drString found in binary or memory: https://vk.com/share.php?
Source: chromecache_317.1.dr, chromecache_399.1.drString found in binary or memory: https://vop.sundaysky.com/sync/dmp?redirect=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dsunday
Source: chromecache_274.1.drString found in binary or memory: https://vop.sundaysky.com/sync/dmp?redirect=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D54029
Source: chromecache_761.1.drString found in binary or memory: https://web.skype.com/share?
Source: chromecache_761.1.drString found in binary or memory: https://web.wechat.com/
Source: chromecache_761.1.drString found in binary or memory: https://web.whatsapp.com/send?
Source: chromecache_529.1.drString found in binary or memory: https://www.aa.com/i18n/aadvantage-program/miles/partners/credit-card/aadvantage-aviator-silver-worl
Source: chromecache_761.1.drString found in binary or memory: https://www.airbnb.com/rooms/
Source: chromecache_508.1.drString found in binary or memory: https://www.alaskaair.com/content/credit-card/visa-signature
Source: chromecache_761.1.drString found in binary or memory: https://www.amazon.com/gp/profile/
Source: chromecache_529.1.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/card-application/apply/prospect/terms/blue-cash-ever
Source: chromecache_529.1.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/card-application/apply/prospect/terms/blue-cash-pref
Source: chromecache_529.1.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/card-application/apply/prospect/terms/bluebusinessca
Source: chromecache_529.1.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/card-application/apply/prospect/terms/bluebusinesspl
Source: chromecache_529.1.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/card-application/apply/prospect/terms/businessgold-c
Source: chromecache_529.1.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/card-application/apply/prospect/terms/gold-card/2612
Source: chromecache_529.1.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/card-application/apply/prospect/terms/marriott-bonvo
Source: chromecache_529.1.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/card-application/apply/prospect/terms/platinum-card/
Source: chromecache_529.1.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/card/amex-everyday-preferred/
Source: chromecache_529.1.drString found in binary or memory: https://www.applyaviator.com/
Source: chromecache_529.1.drString found in binary or memory: https://www.bankofamerica.com/credit-cards/products/asiana-airlines-credit-card/
Source: chromecache_529.1.drString found in binary or memory: https://www.bankofamerica.com/credit-cards/products/bankamericard-travel-rewards-credit-card/
Source: chromecache_529.1.drString found in binary or memory: https://www.bankofamerica.com/smallbusiness/credit-cards/products/alaska-airlines-business-credit-ca
Source: chromecache_761.1.drString found in binary or memory: https://www.bbc.com/news/uk-wales-51311320
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://www.biltrewards.com/terms/rewards-and-benefits
Source: chromecache_761.1.drString found in binary or memory: https://www.blogger.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.blogger.com/blog-this.g?
Source: chromecache_529.1.drString found in binary or memory: https://www.choice-benefit.marriott.com/brilliant
Source: chromecache_531.1.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_761.1.drString found in binary or memory: https://www.dexerto.com/entertainment/top-10-most-viewed-twitch-clips-of-all-time-2-310900
Source: chromecache_761.1.drString found in binary or memory: https://www.digg.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.etsy.com/shop/
Source: chromecache_553.1.drString found in binary or memory: https://www.feedblitz.com/f/f.fbz?AddNewUserDirect
Source: chromecache_529.1.drString found in binary or memory: https://www.fidelity.com/cash-management/visa-signature-card
Source: chromecache_761.1.drString found in binary or memory: https://www.github.com/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_674.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_674.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_674.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_674.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_761.1.drString found in binary or memory: https://www.google.com/bookmarks/mark?
Source: chromecache_571.1.drString found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_674.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-DG2NE4GT6M
Source: chromecache_761.1.drString found in binary or memory: https://www.houzz.com/user/
Source: chromecache_761.1.drString found in binary or memory: https://www.instagram.com/
Source: chromecache_491.1.drString found in binary or memory: https://www.instagram.com/drsaschajovanovic/?img_index=3
Source: chromecache_761.1.drString found in binary or memory: https://www.kooapp.com/create?
Source: chromecache_761.1.drString found in binary or memory: https://www.linkedin.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.linkedin.com/shareArticle?
Source: chromecache_761.1.drString found in binary or memory: https://www.livejournal.com/update.bml?
Source: chromecache_761.1.drString found in binary or memory: https://www.medium.com/
Source: chromecache_571.1.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_761.1.drString found in binary or memory: https://www.messenger.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.patreon.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.pinterest.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.podcastinsights.com/podcast-embed-players/
Source: chromecache_574.1.drString found in binary or memory: https://www.quantcast.com/legal/license
Source: chromecache_761.1.drString found in binary or memory: https://www.quora.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.reddit.com/
Source: chromecache_529.1.drString found in binary or memory: https://www.sdfcu.org/credit-cards
Source: chromecache_761.1.drString found in binary or memory: https://www.sharethis.com
Source: chromecache_761.1.drString found in binary or memory: https://www.snapchat.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.tiktok.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.tripadvisor.com/Profile/
Source: chromecache_761.1.drString found in binary or memory: https://www.tumblr.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.tumblr.com/share?
Source: chromecache_761.1.drString found in binary or memory: https://www.twitch.tv/
Source: chromecache_761.1.drString found in binary or memory: https://www.twitter.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.usmagazine.com/entertainment/news/kim-kardashian-north-asks-if-she-can-visit-prisons-wit
Source: chromecache_761.1.drString found in binary or memory: https://www.vk.com/
Source: chromecache_761.1.drString found in binary or memory: https://www.weibo.com/
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://www.wellsfargo.com/credit-cards/bilt/terms/
Source: chromecache_761.1.drString found in binary or memory: https://www.xing.com/app/user?
Source: chromecache_761.1.drString found in binary or memory: https://www.yelp.com/
Source: chromecache_257.1.drString found in binary or memory: https://www.youtube.com
Source: chromecache_761.1.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_257.1.drString found in binary or memory: https://www.youtube.com/api/stats/delayplay
Source: chromecache_257.1.drString found in binary or memory: https://www.youtube.com/api/stats/engage
Source: chromecache_257.1.drString found in binary or memory: https://www.youtube.com/api/stats/playback
Source: chromecache_257.1.drString found in binary or memory: https://www.youtube.com/api/stats/watchtime
Source: chromecache_571.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_761.1.drString found in binary or memory: https://www.yummly.com/urb/verify?
Source: chromecache_761.1.drString found in binary or memory: https://www.zillow.com/profile/
Source: chromecache_738.1.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=adaptmx&user_id=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&gdpr=0&gdpr_co
Source: chromecache_473.1.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_160e6ba0-5219-47af-8e25-8704740790d5&gdpr=&gdpr_c
Source: chromecache_577.1.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=minutemedia&gdpr=0&gdpr_consent=&user_id=%s
Source: chromecache_282.1.dr, chromecache_667.1.dr, chromecache_624.1.dr, chromecache_600.1.dr, chromecache_725.1.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=onetag&gdpr=$
Source: chromecache_514.1.dr, chromecache_261.1.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 72.34.250.75:443 -> 192.168.2.4:50751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:51464 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5800_1173847315Jump to behavior
Source: classification engineClassification label: mal48.win@92/545@1002/100
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2060,i,4598046156132056173,8540354827671106925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://p.feedblitz.com/t3/882921/109614235/13473938/https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=12064 --field-trial-handle=2060,i,4598046156132056173,8540354827671106925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2060,i,4598046156132056173,8540354827671106925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=12064 --field-trial-handle=2060,i,4598046156132056173,8540354827671106925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Scripting
Path Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Scripting
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1322035 URL: https://p.feedblitz.com/t3/... Startdate: 09/10/2023 Architecture: WINDOWS Score: 48 17 www3.l.google.com 2->17 19 vtrk.doubleverify.com 2->19 21 39 other IPs or domains 2->21 31 Antivirus detection for URL or domain 2->31 7 chrome.exe 1 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 23 239.255.255.250 unknown Reserved 7->23 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        process6 dnsIp7 25 45.137.176.88 VPFR Spain 12->25 27 rtb.adgrx.com 107.6.94.156 VOXEL-DOT-NETUS United States 12->27 29 507 other IPs or domains 12->29

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://p.feedblitz.com/t3/882921/109614235/13473938/https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.storygize.net/ccm/729e4e94-63c3-438d-8ce4-184eb34e703f?us_privacy=1YNN0%Avira URL Cloudsafe
https://viewfromthewing.com/2010/01/0%Avira URL Cloudsafe
https://prebid.a-mo.net/setuid/magnite?uid=LNIMI60D-28-I16X&gdpr=00%Avira URL Cloudsafe
https://viewfromthewing.com/2003/06/0%Avira URL Cloudsafe
https://event.hgrtb.com/sync/triplelift?redir=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D7666%26xuid%3Dmfuid%26dongle%3D8f70%VirustotalBrowse
https://event.hgrtb.com/sync/triplelift?redir=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D7666%26xuid%3Dmfuid%26dongle%3D8f70%Avira URL Cloudsafe
https://viewfromthewing.com/2009/11/0%Avira URL Cloudsafe
https://viewfromthewing.com/tel-avivs-airport-declared-an-official-target-for-hamas/comment-page-1/#0%Avira URL Cloudsafe
https://pe.ex.co/events?v=2100%Avira URL Cloudphishing
https://viewfromthewing.com/wp-content/uploads/2016/07/IMG_7921.jpg0%Avira URL Cloudsafe
https://viewfromthewing.com/2003/05/0%Avira URL Cloudsafe
https://viewfromthewing.com/2009/10/0%Avira URL Cloudsafe
https://cdn.ex.co/player/ap/p/3.53.0-1ddfaa8/player.js0%Avira URL Cloudsafe
https://prebid.a-mo.net/setuid?A=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&bidder=amx_com&uid=0%Avira URL Cloudsafe
https://vftw-links.com/dlblue20200%Avira URL Cloudsafe
https://viewfromthewing.com/2012/08/0%Avira URL Cloudsafe
https://viewfromthewing.com/2010/03/0%Avira URL Cloudsafe
https://cs.minutemedia-prebid.com/cs?aid=21477&id=cddf8c6b-f125-0318-3f02-c39887b5c8bc0%Avira URL Cloudsafe
https://viewfromthewing.com/wp-content/plugins/jetpack/_inc/build/related-posts/related-posts.min.js?ver=202112090%Avira URL Cloudsafe
https://viewfromthewing.com/wp-content/themes/boardingarea/fonts/fontawesome-webfont.woff?v=4.1.00%Avira URL Cloudsafe
https://viewfromthewing.com/2003/08/0%Avira URL Cloudsafe
https://viewfromthewing.com/2012/09/0%Avira URL Cloudsafe
https://viewfromthewing.com/2016/10/0%Avira URL Cloudsafe
https://viewfromthewing.com/2010/02/0%Avira URL Cloudsafe
https://viewfromthewing.com/2003/07/0%Avira URL Cloudsafe
https://viewfromthewing.com/2010/05/0%Avira URL Cloudsafe
https://sync.kueezrtb.com/api/sync/iframe/$0%Avira URL Cloudsafe
https://viewfromthewing.com/2018/12/0%Avira URL Cloudsafe
https://rtb.adentifi.com/CookieSyncTripleLift?gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
http://vftw-links.com/bizplatfees0%Avira URL Cloudsafe
https://rtb.adentifi.com/CookieSyncTripleLift?gdpr=0&gdpr_consent=0%VirustotalBrowse
https://sync.ipredictive.com/d/sync/cookie/generic?https://eb2.3lift.com/xuid?mid=3702&xuid=${ADELPHIC_CUID}&dongle=d54f&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://sync.ipredictive.com/d/sync/cookie/generic?https://eb2.3lift.com/xuid?mid=3702&xuid=${ADELPHIC_CUID}&dongle=d54f&gdpr=0&gdpr_consent=2%VirustotalBrowse
https://viewfromthewing.com/2003/02/0%Avira URL Cloudsafe
https://viewfromthewing.com/10-reasons-to-get-citis-american-airlines-business-card/0%Avira URL Cloudsafe
https://viewfromthewing.com/2010/04/0%Avira URL Cloudsafe
https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D0%Avira URL Cloudsafe
https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D0%VirustotalBrowse
https://viewfromthewing.com/2018/11/0%Avira URL Cloudsafe
https://viewfromthewing.com/2021/09/0%Avira URL Cloudsafe
https://id5-sync.com/i/175/9.gif?us_privacy=1YNN0%Avira URL Cloudsafe
https://id5-sync.com/i/175/9.gif?us_privacy=1YNN0%VirustotalBrowse
https://vftw-links.com/venturexratesfees0%Avira URL Cloudsafe
https://viewfromthewing.com/2003/01/0%Avira URL Cloudsafe
https://viewfromthewing.com/2010/07/0%Avira URL Cloudsafe
https://viewfromthewing.com/trip-reports-lounges/0%Avira URL Cloudsafe
https://viewfromthewing.com/2021/08/0%Avira URL Cloudsafe
https://viewfromthewing.com/2003/04/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
34.83.125.63
truefalse
    high
    rtb-csync-use1.smartadserver.com
    23.105.12.137
    truefalse
      high
      global.px.quantserve.com
      192.184.69.215
      truefalse
        high
        ssum.casalemedia.com
        104.18.26.193
        truefalse
          high
          us-east-eb2.3lift.com
          35.71.139.29
          truefalse
            high
            pugm-sv3pairbc.pubmnet.com
            192.82.242.209
            truefalse
              unknown
              parentpicture.com
              34.110.189.112
              truefalse
                unknown
                rtb.openx.net
                35.186.253.211
                truefalse
                  high
                  bttrack.com
                  64.38.119.44
                  truefalse
                    unknown
                    1.cpm.ak-is2.net
                    216.130.169.24
                    truefalse
                      unknown
                      crb.kargo.com
                      52.3.77.182
                      truefalse
                        high
                        mwzeom.zeotap.com
                        172.67.13.182
                        truefalse
                          high
                          api.intentiq.com
                          13.33.21.120
                          truefalse
                            unknown
                            pxsrv.net
                            172.64.145.17
                            truefalse
                              unknown
                              syncelb-240036109.us-east-1.elb.amazonaws.com
                              3.218.139.93
                              truefalse
                                high
                                adserver-vpc-alb-2-553366957.us-west-2.elb.amazonaws.com
                                54.189.129.121
                                truefalse
                                  high
                                  sync.intentiq.com
                                  18.65.25.112
                                  truefalse
                                    unknown
                                    data00.adlooxtracking.com
                                    35.241.31.249
                                    truefalse
                                      unknown
                                      frequentflyerservices-d.openx.net
                                      34.98.64.218
                                      truefalse
                                        high
                                        id.rlcdn.com
                                        35.190.60.146
                                        truefalse
                                          high
                                          bcp.crwdcntrl.net
                                          54.176.8.58
                                          truefalse
                                            high
                                            usw1.smartadserver.com
                                            23.83.76.96
                                            truefalse
                                              high
                                              match.adsrvr.org
                                              15.197.193.217
                                              truefalse
                                                high
                                                rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com
                                                3.217.114.50
                                                truefalse
                                                  high
                                                  d2znr2yi078d75.cloudfront.net
                                                  18.154.144.114
                                                  truefalse
                                                    high
                                                    pagead-googlehosted.l.google.com
                                                    142.250.68.33
                                                    truefalse
                                                      high
                                                      creativecdn.com
                                                      185.184.8.90
                                                      truefalse
                                                        high
                                                        googleads4.g.doubleclick.net
                                                        142.250.217.130
                                                        truefalse
                                                          high
                                                          lax-1-sync.go.sonobi.com
                                                          72.34.250.75
                                                          truefalse
                                                            high
                                                            m.deepintent.com
                                                            169.197.150.7
                                                            truefalse
                                                              unknown
                                                              choices.truste.com
                                                              18.65.25.110
                                                              truefalse
                                                                high
                                                                pixel.onaudience.com
                                                                141.94.171.214
                                                                truefalse
                                                                  unknown
                                                                  d1ykf07e75w7ss.cloudfront.net
                                                                  18.164.178.13
                                                                  truefalse
                                                                    high
                                                                    sjc-direct-bgp.contextweb.com
                                                                    74.214.196.131
                                                                    truefalse
                                                                      high
                                                                      ssum-sec.casalemedia.com
                                                                      104.18.27.193
                                                                      truefalse
                                                                        high
                                                                        oxp.mxptint.net
                                                                        204.2.56.70
                                                                        truefalse
                                                                          unknown
                                                                          gob-sv3.pubmnet.com
                                                                          204.237.133.116
                                                                          truefalse
                                                                            unknown
                                                                            rtb.adgrx.com
                                                                            107.6.94.156
                                                                            truefalse
                                                                              unknown
                                                                              clients.l.google.com
                                                                              142.250.72.174
                                                                              truefalse
                                                                                high
                                                                                config.aps.amazon-adsystem.com
                                                                                13.226.225.37
                                                                                truefalse
                                                                                  high
                                                                                  playercdn.jivox.com
                                                                                  13.226.210.30
                                                                                  truefalse
                                                                                    unknown
                                                                                    d18q3505w6wzgu.cloudfront.net
                                                                                    13.33.21.123
                                                                                    truefalse
                                                                                      high
                                                                                      hb.yahoo.net
                                                                                      184.28.98.113
                                                                                      truefalse
                                                                                        high
                                                                                        static.getclicky.com
                                                                                        104.17.97.108
                                                                                        truefalse
                                                                                          unknown
                                                                                          www.googletagservices.com
                                                                                          172.217.14.98
                                                                                          truefalse
                                                                                            high
                                                                                            id.crwdcntrl.net
                                                                                            18.144.180.158
                                                                                            truefalse
                                                                                              high
                                                                                              rubiconcm.digitaleast.mobi
                                                                                              34.95.81.168
                                                                                              truefalse
                                                                                                unknown
                                                                                                imgsync-sv3pairbc.pubmnet.com
                                                                                                192.82.242.208
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  api.rlcdn.com
                                                                                                  34.120.155.137
                                                                                                  truefalse
                                                                                                    high
                                                                                                    rtb.adentifi.com
                                                                                                    54.211.165.225
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      fp30c8.wpc.thetacdn.net
                                                                                                      152.195.50.49
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com
                                                                                                        54.148.9.35
                                                                                                        truefalse
                                                                                                          high
                                                                                                          pixel.tapad.com
                                                                                                          34.111.113.62
                                                                                                          truefalse
                                                                                                            high
                                                                                                            match-us-west-1-ecs.sharethrough.com
                                                                                                            54.183.162.201
                                                                                                            truefalse
                                                                                                              high
                                                                                                              ssp.ads.betweendigital.com
                                                                                                              96.46.183.20
                                                                                                              truefalse
                                                                                                                high
                                                                                                                firewall-external-1941599784.us-west-2.elb.amazonaws.com
                                                                                                                35.162.232.200
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com
                                                                                                                  52.43.39.26
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    rtbc-uw1.doubleverify.com
                                                                                                                    35.201.101.243
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      dt-external-521234871.us-west-2.elb.amazonaws.com
                                                                                                                      52.10.181.116
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        us-west-tlx.3lift.com
                                                                                                                        54.153.56.234
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          d3oiwf0xhhk8m1.cloudfront.net
                                                                                                                          13.225.142.125
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            outspot2-ams.adx.opera.com
                                                                                                                            82.145.213.8
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              match.adsby.bidtheatre.com
                                                                                                                              134.122.57.34
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                merequartz.com
                                                                                                                                34.110.253.203
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com
                                                                                                                                  44.241.76.210
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com
                                                                                                                                    52.214.147.139
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      imagesync33000-fpb.pubmnet.com
                                                                                                                                      104.36.113.110
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        pool-usw.zagreb.iponweb.net
                                                                                                                                        35.212.242.235
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          jsdelivr.map.fastly.net
                                                                                                                                          151.101.65.229
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            tpsc-uw1.doubleverify.com
                                                                                                                                            35.201.101.243
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              jelly.mdhv.io
                                                                                                                                              216.239.32.21
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                eu-u.openx.net
                                                                                                                                                35.244.159.8
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  p-lb.cdtx.co
                                                                                                                                                  192.96.200.17
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    1x1.a-mo.net
                                                                                                                                                    3.90.116.7
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      httplogserver-lb.global.unified-prod.sharethis.net
                                                                                                                                                      3.138.41.251
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        na-ice.360yield.com
                                                                                                                                                        3.234.8.147
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                                          52.41.232.44
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            sync.1rx.io
                                                                                                                                                            199.127.204.171
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              idaas-ext.cph.liveintent.com
                                                                                                                                                              50.17.27.135
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                gcdn.2mdn.net
                                                                                                                                                                142.250.72.142
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  rbp.mxptint.net
                                                                                                                                                                  38.99.107.14
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    ads.playground.xyz
                                                                                                                                                                    34.102.253.54
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      us-u.openx.net
                                                                                                                                                                      34.98.64.218
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        securepubads46.g.doubleclick.net
                                                                                                                                                                        142.250.72.162
                                                                                                                                                                        truefalse
                                                                                                                                                                          high
                                                                                                                                                                          us.creativecdn.com
                                                                                                                                                                          185.184.10.30
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            a-lb.cdtx.co
                                                                                                                                                                            209.58.147.67
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              d1jvc9b8z3vcjs.cloudfront.net
                                                                                                                                                                              18.154.199.53
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                sid.storygize.net
                                                                                                                                                                                143.244.208.184
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  dmp.brand-display.com
                                                                                                                                                                                  34.160.19.107
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    sb.scorecardresearch.com
                                                                                                                                                                                    18.154.132.120
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      prod.appnexus.map.fastly.net
                                                                                                                                                                                      151.101.129.108
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        adserver-vpc-alb-1-725730730.us-west-2.elb.amazonaws.com
                                                                                                                                                                                        52.11.212.83
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          viewfromthewing.com
                                                                                                                                                                                          35.227.46.114
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            pubads46.g.doubleclick.net
                                                                                                                                                                                            142.250.189.2
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              s0.2mdn.net
                                                                                                                                                                                              172.217.12.134
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                pixel-origin.mathtag.com
                                                                                                                                                                                                74.121.143.245
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  ow-sv3c.pubmnet.com
                                                                                                                                                                                                  204.237.133.243
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    d2vm2ftdj5dnrv.cloudfront.net
                                                                                                                                                                                                    13.226.210.11
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      usw-ca2.adsrvr.org
                                                                                                                                                                                                      199.250.160.129
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        engagefront.theweathernetwork.com
                                                                                                                                                                                                        34.120.23.223
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_nid=bidswitch_dbm&google_cm&google_sc&ssp=adconductor&bsw_param=a590fa31-bf55-43d8-b551-2b7328c83072&google_hm=YTU5MGZhMzEtYmY1NS00M2Q4LWI1NTEtMmI3MzI4YzgzMDcyfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.storygize.net/ccm/729e4e94-63c3-438d-8ce4-184eb34e703f?us_privacy=1YNNfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://pixel.tapad.com/idsync/ex/push?partner_id=2499&partner_device_id=06bbba62-f0a8-456e-a23f-498010bd11b3-6523b7d9-5553&partner_url=https%3A%2F%2Fbh.contextweb.com%2Fbh%2Frtset%3Fdo%3Dadd%26pid%3D543793%26ev%3D06bbba62-f0a8-456e-a23f-498010bd11b3-6523b7d9-5553%26gdpr_in_effect%3D0%26gdpr_consent%3Dfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://bh.contextweb.com/bh/rtset?do=add&pid=543793&ev=06bbba62-f0a8-456e-a23f-498010bd11b3-6523b7d9-5553&gdpr_in_effect=0&gdpr_consent=false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://match.adsrvr.org/track/rid?ttd_pid=343asog&fmt=jsonfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://eb2.3lift.com/xuid?mid=4945&xuid=2b71e122-b9af-4114-9a57-f94bb247b6b1&dongle=31ac&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://eb2.3lift.com/xuid?mid=6019&xuid=FrxyFYTn1QPLvq5&dongle=465e&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://prebid.a-mo.net/setuid/magnite?uid=LNIMI60D-28-I16X&gdpr=0false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://sync.srv.stackadapt.com/sync?nid=1&gdpr=&gdpr_consent=false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://event.hgrtb.com/sync/triplelift?redir=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D7666%26xuid%3Dmfuid%26dongle%3D8f7false
                                                                                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3107&partner_device_id=3eRVyRRssVRVKmpRMfBbfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://pe.ex.co/events?v=2false
                                                                                                                                                                                                                          • Avira URL Cloud: phishing
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://viewfromthewing.com/wp-content/uploads/2016/07/IMG_7921.jpgfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=4349a4ca-e312-4fd5-8e43-33a4c4927f13&google_gid=CAESELlCb6uN9W4c6tAmP9Pv9Ys&google_cver=1false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://match.sharethrough.com/jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UIDfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://prebid.a-mo.net/setuid?A=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&bidder=amx_com&uid=false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://fundingchoicesmessages.google.com/i/1019006?ers=3false
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvCfCURlg6NBEPdIIIvBYiqveOefgDrovVSSsFlFzvNcXK-KXHLm-MZ-0x80CCakJ7Jx3EAD79riJtjfbrY2vDrYvP35abQ_XTjf8bLlQjfCz3KXBhOvWEtfr9MjIbDwAgsjhvfT22fBXLsTYZo215QC26GkWcFcCRaVcgLGRFiBuzQMmV9niEddT-pcvi8OKj5l78Nc_4A-r29T51tiizZEDTKT4DI4OIjftvwjNF89Aoe6WvJMly02sDE3BnfPYacznB4WeKhcvwBmEZO2Ra70vBQPHqM1J2VzzAGLTzz3vrKJNwCbAb4zI_e2sCZhCSIvWpUkvCrI_eokW0m4p6OnrSJp4PoIoSbvszcYMHn15qZgmk3Ndk7ww&sai=AMfl-YSNF-ewk-uL_DrcEqi_MzyJBs7l0kugJrvA8i2a0vKv_d9wSgHAo_luSZncr6CMGOcExGU39NSgB4XOm8-gCLZr0ozN4teuq3sMTueU0xJlmNoDUKpBanhSVEYj2g&sig=Cg0ArKJSzI-vmYtTua7aEAE&uach_m=[UACH]&urlfix=1&adurl=false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://s.amazon-adsystem.com/ecm3?ex=pubmatic.com&id=PM_UIDF2BA0E4F-C238-4C8F-A422-3D2C09895E10false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://cs.minutemedia-prebid.com/cs?aid=21477&id=cddf8c6b-f125-0318-3f02-c39887b5c8bcfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://viewfromthewing.com/wp-content/plugins/jetpack/_inc/build/related-posts/related-posts.min.js?ver=20211209false
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://viewfromthewing.com/wp-content/themes/boardingarea/fonts/fontawesome-webfont.woff?v=4.1.0false
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://s.amazon-adsystem.com/ecm3?ex=vmg.com&id=eS1YTDZMWGhCRTJ1S3hXNjFFV1FIVnpxdlNiaW9CVXJhNX5Bfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://rtb0.doubleverify.com/verify.js?flvr=0&jsCallback=__verify_callback_664464589605&jsTagObjCallback=__tagObject_callback_664464589605&num=6&ctx=11965706&cmp=218310&plc=7649860&sid=15108&advid=&adsrv=&unit=300x250&isdvvid=&uid=664464589605&tagtype=&adID=&app=&sup=&isovv=0&gmnpo=&crt=&sfe=1&nav_pltfrm=Win32&brid=1&brver=&bridua=3&dup=null&srcurlD=0&ssl=1&refD=1&htmlmsging=1&tstype=128&m1=15&noc=4&fcifrms=17&brh=1&vavbkt=&lvvn=28&dvp_idcerr=undefined&ver=169&eparams=DC4FC%3Dl9EEADTbpTauTauG%3A6H7C%40%3EE96H%3A%3F8%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauG%3A6H7C%40%3EE96H%3A%3F8%5D4%40%3ETar9EEADTbpTauTauh73e6%603c_d7hhh_6g4h2bc%60effe_d5c7%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&dvp_exetime=4.10&callbackName=__verify_callback_664464589605false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://dsum.casalemedia.com/crum?cm_dsp_id=190&external_user_id=1741013724420225369false
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://onetag-sys.com/usync/?cb=1696839681860false
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://us-u.openx.net/w/1.0/sd?id=537073053&val=61s7ehQmfck0Qtx9xmP6&pi=openx&gdpr=0false
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://eb2.3lift.com/xuid?mid=3396&xuid=779bf2ae-0a3e-4a4e-b5cb-38e8904b360a&dongle=c7e1false
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://rtb.adentifi.com/CookieSyncTripleLift?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://sync.ipredictive.com/d/sync/cookie/generic?https://eb2.3lift.com/xuid?mid=3702&xuid=${ADELPHIC_CUID}&dongle=d54f&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                  • 2%, Virustotal, Browse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://onetag-sys.com/usync/?cb=1696839676471false
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://match.adsrvr.org/track/cmf/generic?ttd_pid=stickyads&ttd_tpi=1false
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://ce.lijit.com/merge?pid=2&3pid=EB93E4DB98104FF4A3E29AA5E82DC6A9false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://match.sharethrough.com/sync/v1?source_id=YnUBs5Yz9Zqjy9VCcoCxquFP&source_user_id=FrxyFYTn1QPLvq5&gpp=&gpp_sid=false
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://sync.srv.stackadapt.com/sync?nid=14false
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://ssum.casalemedia.com/usermatchredir?s=191503&gdpr=0&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fprebid.a-mo.net%2Fcchain%2F4%2F9681%3Fgpp%3D%26gdpr_consent%3D%26gdpr%3D0%26gpp_sid%3D%26us_privacy%3D%26A%3Dd2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2%26bidder%3Dindex_rtb%26cbx%3DaHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9%26uid%3Dfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_scfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://dsum.casalemedia.com/crum?cm_dsp_id=191&external_user_id=ccd8360d-ead7-fa2c-2f52f527false
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3Dfalse
                                                                                                                                                                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3Dfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://match.adsrvr.org/track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=713d346c-c9f5-413f-ba4a-9498c209961e%252C%252C&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://id5-sync.com/i/175/9.gif?us_privacy=1YNNfalse
                                                                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://pubads.g.doubleclick.net/gampad/ads?iu=%2F94166617%2C1019006%2Fca-video-pub-9790762811057699-tag%2FMCD_2.0_Ced_Desktop_viewfromthewing.com_5&description_url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&sz=1x1%7C300x250%7C400x300%7C640x400%7C640x480&tfcd=0&npa=0&gdfp_req=1&output=xml_vast4&unviewed_position_start=1&env=vp&correlator=3757571841779913&sdkv=h.3.594.0&osd=2&frm=0&vis=1&sdr=1&hl=en&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&u_so=l&ctv=0&us_privacy=1YNN&gdpr=0&sdki=445&ptt=20&adk=306490890&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.594.0&sid=32AEA1C8-23A9-47E2-B714-1E0FE7C39156&nel=1&eid=44731965%2C44772139%2C44776495%2C44777649%2C44781409%2C44781753%2C44782991%2C44788275%2C44797965%2C44801604%2C44802074&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&dlt=1696839613702&idt=54219&dt=1696839668307&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&scor=3085170535954661&ged=ve4_td54_tt5_pd54_la54000_er661.838.818.1138_vi0.0.907.1263_vp100_ts1_eb24171false
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=66571649&p=158554&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}false
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://d.adroll.com/cm/index/tp_out?advertisable=3GMDZMBFQREVBC75SYYKWHfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_0c3ce9002fe447158a52efalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://eb2.3lift.com/xuid?mid=2662&xuid=y-jn.VkHZE2oQD59saYNmEPsfJSQc044aGYVA5Giix8g--~A&dongle=0883false
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://l.sharethis.com/pview?event=pview&hostname=viewfromthewing.com&location=%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&product=unknown&url=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&source=sharethis-share-buttons-wordpress&fcmp=false&fcmpv2=false&has_segmentio=false&title=Page%20not%20found%20-%20View%20from%20the%20Wing&cms=unknown&publisher=5bd86c9eb366e60011fa9270&sop=true&version=st_sop.js&lang=en&fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0false
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@false
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://pm.w55c.net/ping_match.gif?st=TRIPLELIFT&rurl=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D6019%26xuid%3D_wfivefivec_%26dongle%3D465e%26gdpr=0%26gdpr_consent=false
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=ar101281&google_hm=NmgycldBYmF0MVRTUmluVFZ4aFlqQXN0UQ==&google_redir=https%3A%2F%2Fa.audrte.com%2Fddp%3Fred%3DeyJ1IjoiaHR0cHM6Ly9ydGItY3N5bmMuc21hcnRhZHNlcnZlci5jb20vcmVkaXIvP2lzc2lcdTAwM2QxXHUwMDI2cGFydG5lcmlkXHUwMDNkMTQxXHUwMDI2cGFydG5lcnVzZXJpZFx1MDAzZDZoMnJXQWJhdDFUU1JpblRWeGhZakFzdFEiLCJkIjpbeyJuYW1lIjoiYWRmb3JtIn0seyJuYW1lIjoic21hcnQifV19%26gdpr%3D0%26gdpr_consent%3Dfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://image8.pubmatic.com/AdServer/ImgSync?gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY}false
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                            https://btlr.sharethrough.com/universal/v1?supply_id=chromecache_810.1.drfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://viewfromthewing.com/2010/01/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://viewfromthewing.com/2003/06/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_674.1.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://viewfromthewing.com/2009/11/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://viewfromthewing.com/tel-avivs-airport-declared-an-official-target-for-hamas/comment-page-1/#chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                http://wordpress.com/wp-admin/press-this.php?chromecache_761.1.drfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://viewfromthewing.com/2003/05/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://viewfromthewing.com/2009/10/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://cdn.ex.co/player/ap/p/3.53.0-1ddfaa8/player.jschromecache_505.1.dr, chromecache_422.1.drfalse
                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://vftw-links.com/dlblue2020chromecache_529.1.drfalse
                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://viewfromthewing.com/2012/08/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://ok.ru/chromecache_761.1.drfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://viewfromthewing.com/2010/03/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://platform-api.sharethis.comchromecache_761.1.drfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=F2BA0E4F-C238-4C8F-A42chromecache_796.1.drfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://viewfromthewing.com/2003/08/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://www.cloudflare.com/5xx-error-landingchromecache_531.1.drfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://viewfromthewing.com/2012/09/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://viewfromthewing.com/2016/10/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://viewfromthewing.com/2010/02/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          http://service.weibo.com/share/share.php?chromecache_761.1.drfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://www.fidelity.com/cash-management/visa-signature-cardchromecache_529.1.drfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://viewfromthewing.com/2003/07/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://secure.gravatar.com/avatar/5cc43e60635f97ba437f68184bb4f4b0?s=96&d=mm&r=gchromecache_491.1.drfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://viewfromthewing.com/2010/05/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://sync.kueezrtb.com/api/sync/iframe/$chromecache_530.1.drfalse
                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://viewfromthewing.com/2018/12/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                http://vftw-links.com/bizplatfeeschromecache_529.1.drfalse
                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://github.com/blueimp/JavaScript-MD5chromecache_655.1.drfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://pubads.g.doubleclick.net/adsid/integrator.jsonchromecache_691.1.drfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://pub.admanmedia.com/?c=o&m=multichromecache_530.1.drfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://viewfromthewing.com/2003/02/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://embed.ly/code?url=http%3A%2F%2Fgoogle.comchromecache_761.1.drfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixelchromecache_446.1.dr, chromecache_654.1.dr, chromecache_401.1.drfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://viewfromthewing.com/10-reasons-to-get-citis-american-airlines-business-card/chromecache_320.1.dr, chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://viewfromthewing.com/2010/04/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://viewfromthewing.com/2018/11/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://ads.pubmatic.com/AdServer/js/user_sync.html?p=158554chromecache_317.1.dr, chromecache_399.1.drfalse
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://viewfromthewing.com/2021/09/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://vftw-links.com/venturexratesfeeschromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://viewfromthewing.com/2003/01/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://viewfromthewing.com/2010/07/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://viewfromthewing.com/trip-reports-lounges/chromecache_491.1.dr, chromecache_529.1.dr, chromecache_508.1.dr, chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://viewfromthewing.com/2021/08/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://viewfromthewing.com/2003/04/chromecache_553.1.drfalse
                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                            54.197.99.246
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            54.200.111.230
                                                                                                                                                                                                                                                                                                                            rtb.gumgum.comUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            74.208.203.131
                                                                                                                                                                                                                                                                                                                            p.feedblitz.comUnited States
                                                                                                                                                                                                                                                                                                                            8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                                                                                                                                                                                                                                                                                            52.202.24.227
                                                                                                                                                                                                                                                                                                                            io-cookie-sync-1725936127.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            104.18.24.173
                                                                                                                                                                                                                                                                                                                            s.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                            34.110.253.203
                                                                                                                                                                                                                                                                                                                            merequartz.comUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            34.120.155.137
                                                                                                                                                                                                                                                                                                                            api.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            35.212.187.240
                                                                                                                                                                                                                                                                                                                            grid-udp-usw.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                            34.95.69.49
                                                                                                                                                                                                                                                                                                                            i.clean.ggUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            13.226.225.37
                                                                                                                                                                                                                                                                                                                            config.aps.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            54.176.8.58
                                                                                                                                                                                                                                                                                                                            bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            216.22.16.9
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                            52.70.89.142
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            34.216.251.139
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            52.73.120.254
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            23.83.76.49
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            395954LEASEWEB-USA-LAX-11USfalse
                                                                                                                                                                                                                                                                                                                            142.250.72.162
                                                                                                                                                                                                                                                                                                                            securepubads46.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            151.101.193.44
                                                                                                                                                                                                                                                                                                                            dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                            104.254.150.241
                                                                                                                                                                                                                                                                                                                            ib.anycast.adnxs.comUnited States
                                                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                            52.11.212.83
                                                                                                                                                                                                                                                                                                                            adserver-vpc-alb-1-725730730.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            50.19.78.102
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            44.195.188.212
                                                                                                                                                                                                                                                                                                                            idaas6.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            107.6.94.156
                                                                                                                                                                                                                                                                                                                            rtb.adgrx.comUnited States
                                                                                                                                                                                                                                                                                                                            29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                                                                                            192.0.77.2
                                                                                                                                                                                                                                                                                                                            i0.wp.comUnited States
                                                                                                                                                                                                                                                                                                                            2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                                            54.242.29.137
                                                                                                                                                                                                                                                                                                                            tracker.samplicio.usUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            195.66.82.41
                                                                                                                                                                                                                                                                                                                            mmtro.comFrance
                                                                                                                                                                                                                                                                                                                            197205MERCIS-ASFRfalse
                                                                                                                                                                                                                                                                                                                            108.59.7.249
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                            107.178.254.65
                                                                                                                                                                                                                                                                                                                            pippio.comUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            3.217.114.50
                                                                                                                                                                                                                                                                                                                            rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                                                                                            184.28.98.86
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                            54.189.129.121
                                                                                                                                                                                                                                                                                                                            adserver-vpc-alb-2-553366957.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            172.217.12.134
                                                                                                                                                                                                                                                                                                                            s0.2mdn.netUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            54.211.165.225
                                                                                                                                                                                                                                                                                                                            rtb.adentifi.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            134.122.57.34
                                                                                                                                                                                                                                                                                                                            match.adsby.bidtheatre.comUnited States
                                                                                                                                                                                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                            13.33.21.120
                                                                                                                                                                                                                                                                                                                            api.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            18.65.25.95
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                            13.33.21.123
                                                                                                                                                                                                                                                                                                                            d18q3505w6wzgu.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            3.234.8.147
                                                                                                                                                                                                                                                                                                                            na-ice.360yield.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            35.214.241.18
                                                                                                                                                                                                                                                                                                                            envoy-hl.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                            192.96.200.17
                                                                                                                                                                                                                                                                                                                            p-lb.cdtx.coUnited States
                                                                                                                                                                                                                                                                                                                            30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                            69.90.133.51
                                                                                                                                                                                                                                                                                                                            openx-ums.acuityplatform.comCanada
                                                                                                                                                                                                                                                                                                                            13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                                                                                                                            44.208.112.121
                                                                                                                                                                                                                                                                                                                            ssky-vop-tracking-1576957348.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            141.94.171.214
                                                                                                                                                                                                                                                                                                                            pixel.onaudience.comGermany
                                                                                                                                                                                                                                                                                                                            680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                            38.133.127.95
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                            68.67.148.43
                                                                                                                                                                                                                                                                                                                            rb.adnxs.comUnited States
                                                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                            68.67.129.85
                                                                                                                                                                                                                                                                                                                            prebid.appnexusgslb.netUnited States
                                                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                            13.226.225.23
                                                                                                                                                                                                                                                                                                                            live.rezync.comUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            162.19.138.120
                                                                                                                                                                                                                                                                                                                            id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                            104.22.25.87
                                                                                                                                                                                                                                                                                                                            spl.zeotap.comUnited States
                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                            96.46.183.20
                                                                                                                                                                                                                                                                                                                            ssp.ads.betweendigital.comUnited States
                                                                                                                                                                                                                                                                                                                            7979SERVERS-COMUSfalse
                                                                                                                                                                                                                                                                                                                            3.89.18.112
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            44.196.253.59
                                                                                                                                                                                                                                                                                                                            as.jivox.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            192.184.69.215
                                                                                                                                                                                                                                                                                                                            global.px.quantserve.comUnited States
                                                                                                                                                                                                                                                                                                                            27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                            34.213.32.158
                                                                                                                                                                                                                                                                                                                            visitor-us-west-2.omnitagjs.comUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            35.186.154.107
                                                                                                                                                                                                                                                                                                                            cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            52.95.126.138
                                                                                                                                                                                                                                                                                                                            aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            35.230.38.116
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            18.164.178.13
                                                                                                                                                                                                                                                                                                                            d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                            192.184.69.201
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                            204.237.133.243
                                                                                                                                                                                                                                                                                                                            ow-sv3c.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                            216.239.32.21
                                                                                                                                                                                                                                                                                                                            jelly.mdhv.ioUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            192.0.76.3
                                                                                                                                                                                                                                                                                                                            stats.wp.comUnited States
                                                                                                                                                                                                                                                                                                                            2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                                            74.214.196.131
                                                                                                                                                                                                                                                                                                                            sjc-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                            19189PULSEPOINTUSfalse
                                                                                                                                                                                                                                                                                                                            54.200.83.187
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            35.84.163.233
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                            216.22.16.53
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                            34.102.163.6
                                                                                                                                                                                                                                                                                                                            ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            143.244.208.184
                                                                                                                                                                                                                                                                                                                            sid.storygize.netUnited States
                                                                                                                                                                                                                                                                                                                            174COGENT-174USfalse
                                                                                                                                                                                                                                                                                                                            3.218.139.93
                                                                                                                                                                                                                                                                                                                            syncelb-240036109.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            142.250.72.174
                                                                                                                                                                                                                                                                                                                            clients.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            147.28.129.37
                                                                                                                                                                                                                                                                                                                            dc13-prebid.a-mx.netUnited States
                                                                                                                                                                                                                                                                                                                            3130RGNET-SEARGnetSeattleWestinEEfalse
                                                                                                                                                                                                                                                                                                                            50.17.27.135
                                                                                                                                                                                                                                                                                                                            idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            46.228.174.117
                                                                                                                                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                            56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                            34.205.26.156
                                                                                                                                                                                                                                                                                                                            event.hgrtb.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            35.212.212.222
                                                                                                                                                                                                                                                                                                                            dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                            54.148.127.74
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            151.101.193.108
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                            85.114.159.118
                                                                                                                                                                                                                                                                                                                            unknownGermany
                                                                                                                                                                                                                                                                                                                            24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                                                                                                            74.119.118.138
                                                                                                                                                                                                                                                                                                                            widget.da1.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                            19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                            142.250.176.2
                                                                                                                                                                                                                                                                                                                            cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            44.242.134.56
                                                                                                                                                                                                                                                                                                                            io.narrative.ioUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            45.137.176.88
                                                                                                                                                                                                                                                                                                                            sync.adotmob.comSpain
                                                                                                                                                                                                                                                                                                                            60350VPFRfalse
                                                                                                                                                                                                                                                                                                                            8.18.47.7
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            32662GMCRUSfalse
                                                                                                                                                                                                                                                                                                                            54.189.136.116
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            35.212.133.238
                                                                                                                                                                                                                                                                                                                            user-data-us-west.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                            34.95.81.168
                                                                                                                                                                                                                                                                                                                            rubiconcm.digitaleast.mobiUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            52.10.181.116
                                                                                                                                                                                                                                                                                                                            dt-external-521234871.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            34.110.189.112
                                                                                                                                                                                                                                                                                                                            parentpicture.comUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            162.19.138.82
                                                                                                                                                                                                                                                                                                                            lb.eu-1-id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                            13.226.210.11
                                                                                                                                                                                                                                                                                                                            d2vm2ftdj5dnrv.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            104.22.65.146
                                                                                                                                                                                                                                                                                                                            j.adlooxtracking.comUnited States
                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                            52.13.195.246
                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            35.162.232.200
                                                                                                                                                                                                                                                                                                                            firewall-external-1941599784.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                            40.76.134.238
                                                                                                                                                                                                                                                                                                                            us01.z.antigena.comUnited States
                                                                                                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                            34.96.71.22
                                                                                                                                                                                                                                                                                                                            s.dsp-prod.demandbase.comUnited States
                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                            35.169.220.23
                                                                                                                                                                                                                                                                                                                            lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            3.90.116.7
                                                                                                                                                                                                                                                                                                                            1x1.a-mo.netUnited States
                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                            209.191.163.210
                                                                                                                                                                                                                                                                                                                            naw.vap.lijit.comUnited States
                                                                                                                                                                                                                                                                                                                            29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                                                                                            74.119.118.149
                                                                                                                                                                                                                                                                                                                            gum.da1.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                            19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                            Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                                                                                                                            Analysis ID:1322035
                                                                                                                                                                                                                                                                                                                            Start date and time:2023-10-09 10:19:18 +02:00
                                                                                                                                                                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                                                                            Overall analysis duration:0h 5m 52s
                                                                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                            Sample URL:https://p.feedblitz.com/t3/882921/109614235/13473938/https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                                                                                            Classification:mal48.win@92/545@1002/100
                                                                                                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                                                                                            • Browse: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            • Browse: https://viewfromthewing.com/about/
                                                                                                                                                                                                                                                                                                                            • Browse: https://viewfromthewing.com/best-credit-card-offers/
                                                                                                                                                                                                                                                                                                                            • Browse: https://viewfromthewing.com/best-current-deals-offers/
                                                                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.68.67, 34.104.35.123, 142.250.217.138, 172.217.14.67, 142.250.217.136, 142.250.72.142, 151.101.2.132, 151.101.194.132, 151.101.130.132, 151.101.66.132, 142.250.68.42, 142.250.72.138, 142.250.188.234, 142.250.176.10, 142.250.72.170, 142.250.72.234, 142.250.68.10, 172.217.12.138, 172.217.14.106, 172.217.14.74, 142.250.68.74, 142.250.68.106, 142.250.189.10, 142.250.188.238, 23.199.232.144, 23.199.232.136, 52.40.27.26, 52.39.230.230, 8.39.36.144, 8.39.36.195, 8.39.36.194, 23.62.178.55, 96.7.232.198, 205.180.87.140, 172.217.14.97, 142.250.188.225, 213.19.162.80, 213.19.162.90, 38.71.2.235, 38.71.2.236, 8.39.36.142, 8.39.36.141, 104.19.159.19, 104.19.158.19, 13.107.42.14, 204.79.197.200, 13.107.21.200, 185.167.164.39, 185.167.164.49, 23.10.223.17, 192.208.221.12, 151.101.66.49, 151.101.130.49, 151.101.2.49, 151.101.194.49, 23.10.207.92, 159.127.41.105, 205.180.87.169, 69.173.151.100, 205.180.87.172, 198.8.71.130, 37.157.2.229, 37.157.3.20, 37.157.3.26, 37.157.2.228,
                                                                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, mcd.ex.co.edgekey.net, uipglob.trafficmanager.net, cf.vast.doubleverify.com.cdn.cloudflare.net, j.sni.global.fastly.net, slscr.update.microsoft.com, a-us-west.rfihub.com.akadns.net, usersync-geo-global.usersync-prod-sas.akadns.net, clientservices.googleapis.com, 1390f70c69f5a2722cf5eba4685311d3.safeframe.googlesyndication.com, tps-geo.dvgtm.akadns.net, creatives.cdn-prod-sas.akadns.net, track-eu.adformnet.akadns.net, l-0005.l-msedge.net, e9126.x.akamaiedge.net, cdn.doubleverify.com.edgesuite.net, ocsp.digicert.com, update.googleapis.com, rtb-csync-geo.usersync-prod-sas.akadns.net, secure-adnxs.edgekey.net, www.google-analytics.com, fonts.googleapis.com, e8960.b.akamaiedge.net, content-autofill.googleapis.com, dual-a-0001.a-msedge.net, e9536.g.akamaiedge.net, cdn-plbz-new.edgekey.net, pixel-us-east.rubiconproject.net.akadns.net, imasdk.googleapis.com, pagead2.googlesyndication.com, creatives.sascdn.com.edgesuite.net, edgedl.me.gvt1.com
                                                                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):301
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.031371107984661
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sliuImRzAyAYXV6ZqRITSFUeHN2cINgrYepshWLKoEV2Ws:t4IRMXV+Ds0cIN3Y3LKoF
                                                                                                                                                                                                                                                                                                                            MD5:C6E9BE45643E197CE1DB1D7E24A99ADC
                                                                                                                                                                                                                                                                                                                            SHA1:D7338E398BB0F7A9082D24F121140D2CF9E88859
                                                                                                                                                                                                                                                                                                                            SHA-256:768D97EC0916217AE82C70AEDA3A61B9B0DAB344EDC4A3240A4F7CD94AF00307
                                                                                                                                                                                                                                                                                                                            SHA-512:8033A55B544066ACEB01404F0102D7651E9D731EBC04A164A831FC32006F826F4169929DA42363D818B93CFA3A04B3568E26621B26B73D1CDF00FAAE23887345
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://platform-cdn.sharethis.com/img/facebook.svg
                                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0-1.5 0.6-1.5 1.5v3.5z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 887x758, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):146588
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.979479546911115
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:viuPqMGzi6EUSJVaPig+wRIixYV+rZWou8or0vIII4qGuiHwokqfhhxEH/E5xwOo:FP8EUQaPt+TrHrxIoGui1fhhxS/E5xwV
                                                                                                                                                                                                                                                                                                                            MD5:6C6985912E05F55C670EF21A25835707
                                                                                                                                                                                                                                                                                                                            SHA1:5B00024AB9B18A9AA6003E39F479AB1AD793F880
                                                                                                                                                                                                                                                                                                                            SHA-256:BF4BF1C491D012BDE7BFEB5F93155330A07819AE21FD9079D4AA2B38549FD904
                                                                                                                                                                                                                                                                                                                            SHA-512:C4D3B7A80CC6BDE6443DDD60D1EDD43FF4473020FAE0763256C6CCD23331EF4C956F16BC162A41E887FB10A9BBFE2A540FD901D9B36C36452663BA643EE994CE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.........................................................................w..".......................................................................................n..%D.....@'.Z.....4W......".oN...pc..Z.@.D..Q.$..9..e1..cN.z.a/.....Y..qX..c..Q..]*..F<.;....V4......!R..K.cd$*AdI............yl...+.R.m.dgnQ..e.z....H.jrg .<.........c......E4z.....#u..(.+...x.]9.U.=.z.......#/...e..b.E.T.;.t9.sT...6.+...&.+...M...,*U..e2...^...1.x*\..8..+..3=*..ef\.R.,C..R.....)I+H.)..".W......u..-..IC...F).....e...._.IC.Jat..^&H...u.....Z.c..5..`.5I&:.........6...,2.j..b..1J;..i6.*....,%.m.:T.X....q.v.Um.....U=.....).:5.......Aj..T....Hcp.(N*.....6'G....u...\.l....=1+&.aY%..:.z.....P..61$.L.1Z.......5...p*...E.$..u.$....?.kf.........V[......cQ6.....!6&t....2sHV6@.(#..X>+..*$...I+.3Q..k...Ha.....0H..3H...k.VEPZ.1..6["}.%9.4..^]%p..X....f..>..pFT.@.....z.J...&.*....88..h...%.Y..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 900 x 534, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):44748
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.885455988977765
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Lc4LSmeGbzamazCnEUOv2DrJ7C24CjhyBrTzUmMs7l:LcmVTbzaHGG2PNCRCj2TzU1Ql
                                                                                                                                                                                                                                                                                                                            MD5:8E41A220BADF2D23357411674C2C7FF9
                                                                                                                                                                                                                                                                                                                            SHA1:53A7BE40EF4FCF8E16915A37F24EAE440B34D625
                                                                                                                                                                                                                                                                                                                            SHA-256:D3B1783DD8687EFE75BB35A155F413EA0D3B440904AA7B776DDAAE683AD6AD0C
                                                                                                                                                                                                                                                                                                                            SHA-512:568BBE5DFCF8E59620806931BF488A00B7FDBA44C78C36AC682646A3E0B0CFEC81F332B9B671BA72EBCB2882ABC333787B5C7A5835C0FDC75B78B3A25FFDF6FC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............C.....sRGB....... .IDATx^...UE~.Owkw.....A.>..9<GM......."....Z.. &W..0F...1.D@.!.5..@w.o....}...p..0..4.1..8..8.$.d&.-.y..P.9..v...o.d9zjW...~.w}...W... .. .. .. .. .. ..Q.X....9.*IgyRRJ.......q..:.. ./.....tO#g#.,\....w..~...r.<.6'M..}.y.E$.0...5.i....|....(..6.b{.\5k&...-.............?..2..9..........I]..j..A.....C...Lh.vU..&T....4s......U..j...+.............%....%.v.&..e..$..f..os.......<......_w..l.).\...o..~....u]h.....h...?....~u.s..c.HpO.....@.0.A...P.G......'...r..<.z........Woz..w..WL7e.....~..qd..ol.^.U....|F.._..d.9.IyRWR*.@......A...L,.#.2.a.!3.S..B...3j5K..8. 4ko.C...@..c.."BHR.>...\.?..b....g]..`.;..BC.l.|.,1..}...O?....".Md!..<..<...#.........e..F.....!..0.2......9.X.....a.?^;.iWqZ...../MI........~zGR*.L*.AX...B..%. . t..&......m...6. .U-..u..~.)..q....W..+.9.z.ryR...Fo.0..C..R?v.........:._.gtS._..1i...$jH..$...u../..n..S..B.j..B.....X>8.4w6...E.H.GL.^hv..~....u..ag..7...kR9....E2..v..K*C0B.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=tYyXe2fcCnEgDUj176HQNZKu&source_user_id=8747893489893700365&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.ex.co/v1/setuid?bidder=sundaysky&gdpr=0&gdpr_consent=&uid=d6.103a1ecf0dd84ea7aae4137d0078fa60
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):571
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.199727158250833
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:YPQUcr2HwUHjgKIX2rTaGjcfCydWXW//d8OzTaGAPeJiydWXWYJnz/iJ+PLgFFvn:YDcqQ6kKxIHUmN8ONAPeZUmknz/i1vn
                                                                                                                                                                                                                                                                                                                            MD5:7F424992C456BEFD0385A2469D342653
                                                                                                                                                                                                                                                                                                                            SHA1:7E7531FBE7738BA82FF199A08D5A72E47C937AD4
                                                                                                                                                                                                                                                                                                                            SHA-256:E9623402B7E9B3515B29AF82C1B73D1B280F133021C3C7819E8D40C661107735
                                                                                                                                                                                                                                                                                                                            SHA-512:C37C038413E2E49BFFD2736FEB5ABB348578D41450B4C13F196933939CFE6D3C88F38ED86F408D51A5B976A9541E9FFFC31200D08F248AA011AB5CAA20D00A61
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarMiddle":["html",0,0,null,0,600,160,1,0,null,null,null,null,[["ID=b45945c40d1be78c:T=1696839643:RT=1696839643:S=ALNI_MbiGEt4WaRa08q_AW7A9sxkJGqXvA",1730535643,"/","viewfromthewing.com",1],["UID=00000a0b1cc0a3fe:T=1696839643:RT=1696839643:S=ALNI_MalGcoWLDHhOLjgAiMbFw63qaVqqw",1730535643,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIysuKHE6IEDFVSI7gEdf0AJTg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10/gdpr=0/gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViem/YM:8WiIUemQM
                                                                                                                                                                                                                                                                                                                            MD5:A825E31D18F2FF5845D245FED741E9F1
                                                                                                                                                                                                                                                                                                                            SHA1:6E196F0B42376389AE1CC16E8F2D0C886940FAD7
                                                                                                                                                                                                                                                                                                                            SHA-256:5D7C7D25A0DA74C0DD466120C3C09BD94CB982FC66EBC4A78675339F37323BF5
                                                                                                                                                                                                                                                                                                                            SHA-512:3899089984B75089171A7A7DF174C75FED1E09CDB58C61BC0C4573B4716F5AE0274D0A63FAD5077E782BA4BF3EDF786102EE18EE4E4BD8DA93A0E12D85C7DA88
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"2"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2692)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):82243
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.541757912566026
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:tJIrJmBImu6Pd2osbkL+8kK3CD0QtcGOcOejqk+tQ:jIQVd73E1JOwd
                                                                                                                                                                                                                                                                                                                            MD5:615FD4AD24A409F4DE5416B603F042C1
                                                                                                                                                                                                                                                                                                                            SHA1:29F96701B81E3F0B8674F5B983EFA5EB30E1A020
                                                                                                                                                                                                                                                                                                                            SHA-256:A9C49F9F526C232731B2FF9AA3E31B686B8B339BDD246BBF74F804C802F9755D
                                                                                                                                                                                                                                                                                                                            SHA-512:28043EAEAB021C3C7D15CC60D58E49BF5B78C2B21747D220F5EAB70C295D254D9A20E68EC670415D8A755D0F044B3423344EB3CC40B5FCF4D7C53F5C09885677
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.adnxs.com/v/s/239/trk.js
                                                                                                                                                                                                                                                                                                                            Preview:if(typeof _lntv=='undefined'){_lntv={}}_lntv.s=function(){function __re(H){var e="";for(var p=0;p<H.length;p++){var I=H.charCodeAt(p);if(I>=97&&I<=109||I>=65&&I<=77){I+=13}else{if(I>=110&&I<=122||I>=78&&I<=90){I-=13}}e+=String.fromCharCode(I)}return e}var Hb='undefined',Ib='',Jb='iPhone',Kb=0,Lb='//cdn.adnxs.com/v/s/239/',Mb='//cdn.adnxs-simple.com/v/s/239/',Nb='v',Ob='script',Pb=1,Qb='s',Rb='lnt.user.agent',Sb='safari9',Tb='iOS',Ub=1000,Vb=2,Wb='unknown',Xb='edge',Yb='edge15',Zb='msie',$b='trident',_b='function',ac='native',bc='ie11',cc='webkit',dc='chrome',ec='chrome52',fc='safari',gc='gecko',hc='gecko40',ic='android',jc='linux',kc='ipod',lc='iphone',mc='ipad',nc='macintosh',oc='mac',pc='windows',qc='win',rc='CrOS',sc='chromeos',tc=3,uc=4,vc='C75EEEAD0CADE1FD2DFE22F92E196263',wc=':1',xc=':2',yc=':3',zc=':4',Ac=':',Bc='DOMContentLoaded',Cc=50;var g=Hb,h=Ib,i=Jb,j=Kb,k=Lb,l=Mb,m=Nb,n=Ob,o=Pb,p=Qb,q=Rb,r=Sb,t=Tb,u=Ub,v=Vb,w=Wb,A=Xb,B=Yb,C=Zb,D=$b,F=_b,G=ac,H=bc,I=cc,J=dc,K=ec,L=fc,M=gc,
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):316
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.51015647757044
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:Y0YFTJzu8hME2roVAI02FTJzu8hME2roVAI5FTJzu8hME2roVAPn:YbFS8hTUI0gFS8hTUIbFS8hTUPn
                                                                                                                                                                                                                                                                                                                            MD5:5FC720E5B024343C20ACE6DCBDB0D8AA
                                                                                                                                                                                                                                                                                                                            SHA1:DE00E3BDFA1507CE3839F01A174EC90C2783D856
                                                                                                                                                                                                                                                                                                                            SHA-256:19592B3CFADF1453CED0DFD643A9BF3730128A5E6C2375FB8333B9494E10F5BC
                                                                                                                                                                                                                                                                                                                            SHA-512:0FD3E24971C297D7F685A284CF218D196E30A2302614CC7B87CC0425DB4AA00AF21065DB220179674429B524BE05681B59F33EF89B76FE6CB681C735357E2542
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ups.analytics.yahoo.com/ups/58771/fed?1p=0&gdpr=0&gdpr_consent=&us_privacy=&pixelId=58771&puid=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2
                                                                                                                                                                                                                                                                                                                            Preview:{"vmuid": "0slJxgulE8J2PTxSTD92idt4biqHfhFQv8ytvDKwUSssIpalI0Kl-P2Q_5ApH0IvG8nJ5CWInJxInp6ZxeC8YA", "connectid": "0slJxgulE8J2PTxSTD92idt4biqHfhFQv8ytvDKwUSssIpalI0Kl-P2Q_5ApH0IvG8nJ5CWInJxInp6ZxeC8YA", "connectId": "0slJxgulE8J2PTxSTD92idt4biqHfhFQv8ytvDKwUSssIpalI0Kl-P2Q_5ApH0IvG8nJ5CWInJxInp6ZxeC8YA", "ttl": 24}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemVh:8WiIUemf
                                                                                                                                                                                                                                                                                                                            MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                                                                                                                                                                            SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                                                                                                                                                                            SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                                                                                                                                                                            SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (48275)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):741522
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.547452282511431
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:tXkRhBK+uwY9hbXr0dDtKEA0Tt0xjiqp0s9Z+9P4VeMbnDfs8KBNlMutMLmBZilE:9SBlGbCK4TtYihsfxN3SBN0PZ6b
                                                                                                                                                                                                                                                                                                                            MD5:127A9E1EA53FDC0D6A55234546945919
                                                                                                                                                                                                                                                                                                                            SHA1:502D87EA3A633EBE78A3CB4C39E32DCEAAF2A4FC
                                                                                                                                                                                                                                                                                                                            SHA-256:98FA96669F1C1E20102E4101636ED3B684BAD2766A69EAB9195A191815BC65D3
                                                                                                                                                                                                                                                                                                                            SHA-512:14E7950A6C9CE5A8B4D0BACAD50D6192FAD9FA4C089A7CFE1569B7D9AA5A3F91060A231A93F0D9221A61B4B72A54811811D7DB2BEBB6E01280A6A14EA33F9766
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://imasdk.googleapis.com/js/core/bridge3.594.0_en.html
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):318
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.087287843159523
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncG9lAlHW0JHJjVJkjobNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJMBgAkU:YPQUcblHJHjgjozz/iJMB8WsUv
                                                                                                                                                                                                                                                                                                                            MD5:0895EA5344B0275F7C97D0F6D625E2E6
                                                                                                                                                                                                                                                                                                                            SHA1:9356168A1EF0E5B63B200A02C777A8366819CD9C
                                                                                                                                                                                                                                                                                                                            SHA-256:6035AFECFD54C0179223E0699CC521322CFA91E71F743F37CAB0B4236164278B
                                                                                                                                                                                                                                                                                                                            SHA-512:7E6AC0CBAC0622298251D1FC01F6A7D7CE6E8CAD150CCE79B8598D4BCAE604E678B6464846E9430730FE47FA4D8107A3B747112C174CF9967C61EF6B49D1072E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_BelowContent":["html",0,0,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CK_xpbDE6IEDFeAHRAgd1hINYQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, description= , manufacturer=Canon, model=Canon PowerShot S110, orientation=upper-left, xresolution=230, yresolution=238, resolutionunit=2, datetime=2016:01:25 09:43:41], baseline, precision 8, 1600x1200, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):366723
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.929668304570217
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:Dv1LSv4WrzZ9o9uwd95REk8JdtNPVwH9Y1nsEOHnIINi8rbw7bifgC3nX52e8Zos:DvRGZScwd95Gk8XtNk9qOoIQKE7GgC3c
                                                                                                                                                                                                                                                                                                                            MD5:95DE10A4B6BFDC10A0B19BF998E8B022
                                                                                                                                                                                                                                                                                                                            SHA1:FA3306746DB3A2589ED8E3E6D3CC06336E796AEC
                                                                                                                                                                                                                                                                                                                            SHA-256:36A3D35FBFCF7C60DF580DFE26D0CAE0980032CB269B7C0492D6218D28ECC9EB
                                                                                                                                                                                                                                                                                                                            SHA-512:9FE6BBF1B76E23FD9CE5815531571994504F1DD6A903AD2A4F403155518489222FBEC05BE17BDD2EB9E6D4D2358A42DD19D5B764A388A33F3C310FCBFCA91AED
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:....5.Exif..II*........... ...................................................................(...........2...........;...................................i...........%............... .Canon.Canon PowerShot S110.Y................2016:01:25 09:43:41.".........................'...........0...................0230....................................................................................................................................|...................,...........0100....................@.......................4...........j...........r...................................................................................z...............0...............................2016:01:25 09:43:41.2016:01:25 09:43:41............. ...@... ...........@... ...P.............2...r..................."..............."...........:...........Qs..........P.............6.............................................................................E.......".......^...#.........
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1228
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.838486536025771
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:QT/SqbNVuZPoGasFaP+XGaKlS4Ifq1rcUAidn:w/ZJGas32rTAOn
                                                                                                                                                                                                                                                                                                                            MD5:81E8538F7AA726A386FD42CBDCA9C255
                                                                                                                                                                                                                                                                                                                            SHA1:DFCFEA7C71944942D7BEA1BD541FB238C8109E8D
                                                                                                                                                                                                                                                                                                                            SHA-256:F230538018F9156F925BD667C6AC4F437AE4541B9D421424728592D359B499C8
                                                                                                                                                                                                                                                                                                                            SHA-512:928648B62B8037ECC4995943F736F329CAE0C8034505FF95EB5BD75401B7B1F65A96C351D028005AD06CE44F32BBC50147B5895AE048C507388BB30EA9A72E49
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2
                                                                                                                                                                                                                                                                                                                            Preview:.simple-social-icons svg[class^="social-"],..simple-social-icons svg[class*=" social-"] {..display: inline-block;..width: 1em;..height: 1em;..stroke-width: 0;..stroke: currentColor;..fill: currentColor;.}...simple-social-icons {..overflow: hidden;.}...simple-social-icons ul {..margin: 0;..padding: 0;.}...simple-social-icons ul li {..background: none !important;..border: none !important;..float: left;..list-style-type: none !important;..margin: 0 6px 12px !important;..padding: 0 !important;.}...simple-social-icons ul li a {..border: none !important;..-moz-box-sizing: content-box;..-webkit-box-sizing: content-box;..box-sizing: content-box;..display: inline-block;..font-style: normal !important;..font-variant: normal !important;..font-weight: normal !important;..height: 1em;..line-height: 1em;..text-align: center;..text-decoration: none !important;..text-transform: none !important;..width: 1em;.}...simple-social-icons ul.aligncenter {..text-align: center;.}...simple-social-icons ul.alignc
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2083), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):2083
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.638642714650436
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:CwO+aRP0edCKAHVT/ZuuRsGJdNjN2mAeSs77Qq:CwraRvdCbm8syLN2xW7Qq
                                                                                                                                                                                                                                                                                                                            MD5:D790A9A0B2E49D7F54A9D4B3B19D1833
                                                                                                                                                                                                                                                                                                                            SHA1:5C8E3E478E5D8661B413257E63ED61EAC070CDAF
                                                                                                                                                                                                                                                                                                                            SHA-256:EEB9F1DAE03AD8B75BEC72BDAA2BC864F2B9DB8D51B59AA40CF31A209C7B6191
                                                                                                                                                                                                                                                                                                                            SHA-512:248FAAE02BADBE207CE57FD71A1900B8A92E93BD1ADBB0A3D2F4A3054851F37F3F8AC0E144347DDF84F8019ED34581A8F0016499A50DEDED8ABDEE470A18BAD1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=88971761&p=162459&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/712188.gif?partner_uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10/gdpr=0/gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw%26piggybackCookie%3D%24UID%26gdpr%3D0%26gdpr_consent%3D');PubMatic.lo
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=f0701143-3262-01dd-1905-778c587b8b4d
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, description= , manufacturer=Canon, model=Canon PowerShot S110, orientation=upper-left, xresolution=230, yresolution=238, resolutionunit=2, datetime=2014:11:17 03:30:41], baseline, precision 8, 1600x1200, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):332812
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.922475663569377
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:ie9yQul/03aO2oYTHEt2kQYK4ogNsQ1LstVaMlHas1B18h4vJMfGo:i+HuZ03F0kt2l4zN15stscr1BGhuMfGo
                                                                                                                                                                                                                                                                                                                            MD5:F3186B48FED1DF61F22F8A48A23574B2
                                                                                                                                                                                                                                                                                                                            SHA1:FB497FE0DFF52E0D39D8EA5F977FB84C5689DF02
                                                                                                                                                                                                                                                                                                                            SHA-256:12DEB987AB75CB2385DE5E51E4D01CBFD4B27B0EBC85CF9FB071A0A737A5A54E
                                                                                                                                                                                                                                                                                                                            SHA-512:B13A79516BB9ECF94A1967E577DC3CA8744493E6E3A66B76DAAE76E06059D62F6B49255F141DCAF7E21278F1AF0BC87AEE9DC6604AD23FB6C18D78F2EB5D65F7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2014/12/IMG_8338.jpg
                                                                                                                                                                                                                                                                                                                            Preview:....5.Exif..II*........... ...................................................................(...........2...........;...................................i...........%............... .Canon.Canon PowerShot S110.................2014:11:17 03:30:41.".........................'...........0...................0230....................................................................................................................................|...................,...........0100....................@.......................4...........j...........r...................................................................................z...............0...............................2014:11:17 03:30:41.2014:11:17 03:30:41............. ...@... ...........@... ...P.............2...r..................."..............."...........:............R..........P.............6.............................................................................E.......".......^...#.........
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):910
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.307334040413427
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:t4IuXV+oRHLu+k3yaHle5gH91JJN4AT28MTYVP1TdqfzySb:816yaFq4PN4arGYVtTAfee
                                                                                                                                                                                                                                                                                                                            MD5:78D796CA648D8A5E665B48ED0217C56A
                                                                                                                                                                                                                                                                                                                            SHA1:510637C7CAB9640B28A9B08DE421A44B40F055AA
                                                                                                                                                                                                                                                                                                                            SHA-256:DADBB59B37BFEA4C78C6E15C8CBB96DFBA84526E43A0767DC244FD062A841ABA
                                                                                                                                                                                                                                                                                                                            SHA-512:C56F994F9279307F908993DCBBA92673A211995F17226F613D8BAD8644AC30BCF8738A73112A575836A1F4F0D40D74ED06100C040C8D9B34F96ADA99AD5EFFE8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://platform-cdn.sharethis.com/img/reddit.svg
                                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m40 18.9q0 1.3-0.7 2.3t-1.7 1.7q0.2 1 0.2 2.1 0 3.5-2.3 6.4t-6.5 4.7-9 1.7-8.9-1.7-6.4-4.7-2.4-6.4q0-1.1 0.2-2.1-1.1-0.6-1.8-1.6t-0.7-2.4q0-1.8 1.3-3.2t3.1-1.3q1.9 0 3.3 1.4 4.8-3.3 11.5-3.6l2.6-11.6q0-0.3 0.3-0.5t0.6-0.1l8.2 1.8q0.4-0.8 1.2-1.3t1.8-0.5q1.4 0 2.4 1t0.9 2.3-0.9 2.4-2.4 1-2.4-1-0.9-2.4l-7.5-1.6-2.3 10.5q6.7 0.2 11.6 3.6 1.3-1.4 3.2-1.4 1.8 0 3.1 1.3t1.3 3.2z m-30.7 4.4q0 1.4 1 2.4t2.4 1 2.3-1 1-2.4-1-2.3-2.3-1q-1.4 0-2.4 1t-1 2.3z m18.1 8q0.3-0.3 0.3-0.6t-0.3-0.6q-0.2-0.2-0.5-0.2t-0.6 0.2q-0.9 0.9-2.7 1.4t-3.6 0.4-3.6-0.4-2.7-1.4q-0.2-0.2-0.5-0.2t-0.6 0.2q-0.3 0.2-0.3 0.6t0.3 0.6q1 0.9 2.6 1.5t2.8 0.6 2 0.1 2-0.1 2.8-0.6 2.6-1.6z m-0.1-4.6q1.4 0 2.4-1t1-2.4q0-1.3-1-2.3t-2.4-1q-1.3 0-2.3 1t-1 2.3 1 2.4 2.3 1z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1112)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1180
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.511186471240359
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:2ebxzeyTZtm9TuOBIdNcDgubXl2zW2M4pLA2Ukn1SjhVpAirK+c87kjIzccFbmW1:2eJTCwdNwRbrT4y2RSjh2+tEIfiWf9
                                                                                                                                                                                                                                                                                                                            MD5:F00629036BF2EDFABED7DFEC719AECC3
                                                                                                                                                                                                                                                                                                                            SHA1:C7C11C427707D6ABFE1D8E32D23620C7312FE3B4
                                                                                                                                                                                                                                                                                                                            SHA-256:F51F7F27A2D50F36E557D58884065906817A645135C7C1292ADD8EF5FC57B180
                                                                                                                                                                                                                                                                                                                            SHA-512:E2503EA891C83BCCAF96A38AC9600F514052EB40AFC05A9B06D54F94171694FD2BCBB0064BE3BA9816F895BAC273477F91046E8F468B02456B1431EB58C73D99
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://frequentflyerservices-d.openx.net/w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>..<img src="https://aorta.clickagy.com/pixel.gif?ch=4&cm=e980565a-3b1f-0014-2571-741b8fc54470&redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537073026%26val%3D%7Bvisitor_id%7D"><img src="https://rtb.openx.net/sync/dds"><img src="https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=${ADELPHIC_CUID}"><img src="https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0"><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=f0701143-3262-01dd-1905-778c587b8b4d"><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=d8cae136-b10f-0613-00c3-2e50fc54be28"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&g
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072966&val=EB93E4DB98104FF4A3E29AA5E82DC6A9
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.872029408238363
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:RFZ40ZysyHWXSSM5CK3v/6qLtlLGogmGLBtlLGogmGHUev1LLohAIeiGXL8CzEXG:jZ4BsywSSM5CE6qLSn0n0wdjlXz+G
                                                                                                                                                                                                                                                                                                                            MD5:61973265EE077D39CA7F92C64A475717
                                                                                                                                                                                                                                                                                                                            SHA1:7E75867021E0ED67ADD82AFC02B979F16A828880
                                                                                                                                                                                                                                                                                                                            SHA-256:ECB3886CFA58B12E56F95381D1DD56EC93E5C8B55553678F239BB60698ABB0C8
                                                                                                                                                                                                                                                                                                                            SHA-512:E7E8772CDA33F225E16E0D2A6D334D7000C4B599C01267834129B4889CB126AAD6092EE13ACD6A198ADEC016A57C405500924C8A3F76C37DE92C3D36842C3D86
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://in.getclicky.com/in.php?site_id=101029300&type=pageview&href=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&title=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&res=1280x1024&lang=en-US&tz=Europe%2FZurich&tc=&ck=1&mime=js&x=0.004860037253330285
                                                                                                                                                                                                                                                                                                                            Preview:// .(.). static32.if( window._cgen ) {.if( !_cgen_custom.cookies_disable ) _cgen_custom.cookies_disable = 1;._cgen.advanced();._cgen.ping_start();.}.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                                                                                                                            MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                                                                                                                            SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                                                                                                                            SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                                                                                                                            SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://stags.bluekai.com/site/37274?limit=1&id=d11a3a19-5c12-01db-2913-707ef0a72af2
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.287539254067758
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YHi5tk2jCZHXYn:YCrCZon
                                                                                                                                                                                                                                                                                                                            MD5:2FBDA99AD4AE6AD43E0012DCFF7F8CE7
                                                                                                                                                                                                                                                                                                                            SHA1:2912CD2DD981F02B5238CBD6B3F9EEB341AA3756
                                                                                                                                                                                                                                                                                                                            SHA-256:6D5796D61EFD0A72CCDBEF485F0A497543DD40E352DD2E6BED4DF8FC40C0EC0B
                                                                                                                                                                                                                                                                                                                            SHA-512:3697BF1CD5FEB5D9AAD31FD539C1E3E2CDBEBF1BA90E31353C819F2CF8EEC342E44BD7E58D0439BC89995419CEBDB0447032E7B193AB7E21EABE1118D5EE43EC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"buyeruid":"d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x449, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):10292
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9796232712625
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:85BvB4H/y4n+dBMo1MB8vZHoTDV1iLZb4vxR4BR8zXNY2Bea:G0/vn+dBMrBBrAAxCapYeH
                                                                                                                                                                                                                                                                                                                            MD5:595261B38DCA23F5753328B83335EB49
                                                                                                                                                                                                                                                                                                                            SHA1:BAD21976A16DE47258E75458A961AD7221D777B0
                                                                                                                                                                                                                                                                                                                            SHA-256:2F5C8BE069DA468EADAFB182B98E58B406DCF182A26DCB455F8863649292FC50
                                                                                                                                                                                                                                                                                                                            SHA-512:7CE07E8D3F08F3F8A81D86E1ACF52A2863551E80950C37F05F585C96B7C4ADA3D5E620F8BB1136F30847200894471B49DAFA4D2C04F3369435B1438BF7CD66AB
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:RIFF,(..WEBPVP8 (..0_...* ...>a0.G$#-!'.h....in...{R... .......K..\~.g..}...../.............U...u...|......l.N&...|.;..|};4..(ja...W..m.5Y.M.ZOv..~..9...=q>..).uf).t.&.T<6.$Y...T...............g.o.. .'.h...**8.M...x*..(....Z.x.g..S...n.(.....9}....)...$.@....7..9d.7.......d.2..|@...W....U....^cF...*...~/G...}.^'...;.k....z.0I"Hw.s.L...#{.K.....l.U.....A.o....).*"....,....4..gS.."-.9....7.4.B..x....Li.....`..Wz.PNf....<F.,&....N.3...5\D'..Y)...a7.8.$....c...8u.Q..$.Y v....YJ.f.>....Ie..4.a..S....p.....m#.+...\5{....'.".8f......lIS3|47....1O...Q1.E..u..G..sM.i.....+.}..UJbO...$j.[Y...{.{yF.. Z........!.........m.O..U.....V;iI..\..(.|.B......O.#...J.}!....I...1.i..Z..e.5.....-..EX.*}.....2......TK....@.'...z..V.'.h.8..4.<.QU'../......8,~..0..>..l$=.....T.X.....^.v.nX..<*...ms.dy.....;Y.a..'....~...U.`(v.qqtV...2....U.g..5.7..W...n..{g.:..s.E.4...%kim!..v....`.f..0Z^.u+.*.._..P...2.p?...9.;.....(.v..xQ.g...l.@c...b..Xi...Q..F.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1053)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1121
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.425311266362098
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:2eXEtBtXZZ8EQuQY3+IK/gRSxd48YvSxiG9BmfWj:2e0XtXT8EmY+gRSxQvSxJ9Bmy
                                                                                                                                                                                                                                                                                                                            MD5:CF8A8C9842A822C32717AC7AE1173B45
                                                                                                                                                                                                                                                                                                                            SHA1:4F9607E0D6338BD180B2D708A1F00D766A31E546
                                                                                                                                                                                                                                                                                                                            SHA-256:FC50E11A22A98B582AD6D3C43C4A31626F844857E83062C36125B150530BA64E
                                                                                                                                                                                                                                                                                                                            SHA-512:73EDF61DFCFB51B438C628642B485B50C70134D2AF8B58C9BAE3CF66D3595A8DCC33591506238D1949628DD5625B85EA632713FDBDD02A4ACCE18CCAEBA99BF6
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://frequentflyerservices-d.openx.net/w/1.0/pd
                                                                                                                                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>..<img src="https://vop.sundaysky.com/sync/dmp?redirect=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D540290843%26val%3D%24%7Bssky_uuid%7D"><img src="https://ads.stickyadstv.com/user-registering?dataProviderId=641&userId=8a92c7a0-12af-08aa-055a-ec56db966d27&redirectId=2257"><img src="https://dmp.brand-display.com/cm/api/openx"><img src="https://match.justpremium.com/match/ox?ex_uid=bc8fac4f-3ed4-0630-01fa-696c6a82097b"><img src="https://ssbsync.smartadserver.com/api/sync?callerId=81&gdpr=0"><img src="https://ce.lijit.com/merge?pid=76&3pid=9ae0bc7f-83d1-0657-1458-59fc13467513"><img src="https://creativecdn.com/cm-notify?pi=openx&gdpr=0"><img src="https://openx-ums.acuityplatform.com/tum?tpid=22&uid=88ee2f02-c5e2-0a40-092a-05c7db537246&rurl=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537123500%26val%3D___AUID___"><img src="https://openx.adhaven.com/bid-engine/cs/377c7998bb9f42e5aea0416c9dac091f/v1?rd=https%3A%2F%2Fus-u.openx.net
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15698), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):15698
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.513946638050021
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:DnAJ01yJnUyOd1txkZjhwq9+pyu85w+TINmNPvncM:jAJ00JnLOHAZjhwDi2+0s9R
                                                                                                                                                                                                                                                                                                                            MD5:C221A446F5360E5E083383B5F787CBF6
                                                                                                                                                                                                                                                                                                                            SHA1:6C839CDBD24798323F34CBA281F5EE743BB71281
                                                                                                                                                                                                                                                                                                                            SHA-256:94061A925C5D84BF776554AC894020C407A9A4C89B979D538DE3CF45591FE423
                                                                                                                                                                                                                                                                                                                            SHA-512:F33F665611558D6814258894041D61EC30BA37C72189DB73FF0EFF3777DB4CB4EA0287D677617F1A31CD27FB0CB1CBE51A914FF91D57CB60054583F08E4844C7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=158554&userIdMacro=PM_UID&gdpr=&gdpr_consent=&predirect=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26uid%3DPM_UID
                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, height=3024, manufacturer=samsung, model=SAMSUNG-SM-G930A, orientation=upper-left, xresolution=196, yresolution=204, resolutionunit=2, software=G930AUCU1APB5, datetime=2017:05:23 11:34:59, GPS-Data, width=4032], baseline, precision 8, 4032x3024, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):2372688
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9700846778252465
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:49152:/NAQRE82ogWhvzcaqb1/w9U8Q+QibC+0V+dEnkRza7Yc75j79S:/WzJogWdcaA149U8Q+QibB0V+dqOxc7K
                                                                                                                                                                                                                                                                                                                            MD5:7B2D1A4DE2157A028A9EE2F6B2563F47
                                                                                                                                                                                                                                                                                                                            SHA1:8D19B5436E5722323D2FEF017EC22A70EFC554CF
                                                                                                                                                                                                                                                                                                                            SHA-256:C01576B7C10261AC2229ABD7B9A0308351650135DA9FD09A5608E18A83D30879
                                                                                                                                                                                                                                                                                                                            SHA-512:01037CE1C82CC6A64288AF55297125582C1FC7914C4AE3547C30368843542BA95D95191C522C62B4F3AEC1942625BF11D917EE32EC4FC4411730C33FEE980F6F
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:....U.Exif..II*...........................................................................................(...........1...........2.......................i...........%...............samsung.SAMSUNG-SM-G930A..H.......H.......G930AUCU1APB5.2017:05:23 11:34:59...........p...........x..."...........'.......2...........0220................................................................................................................................................|...b...........J...............0100........................................................................................................................ ......."...........f.......d...2017:05:23 11:34:59.2017:05:23 11:34:59.$&..........d.......d...............d.......d...ASCII.......JKJK'..|....R...2...5........2...2.............................&......w...J...{_..;........a..X........I..X...!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..."..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):680
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.430149579380906
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:cwq106ZtedpPt77MA5Tttzg7m3852Bp7IyQ2p5OeRIypVDta4NY77MA6L5TttzgF:cXrZYdp14A5rz6An1Qv417ZXI4A6L5rk
                                                                                                                                                                                                                                                                                                                            MD5:9E737FAA18161011460D9E2341F44FE2
                                                                                                                                                                                                                                                                                                                            SHA1:B083F6C3253C652709A4B06ACD81AD9DD0593C5B
                                                                                                                                                                                                                                                                                                                            SHA-256:765633CC36650122C2B66CF0DF97609B267BB5779CC10FFC2F192CFC6ABED6D7
                                                                                                                                                                                                                                                                                                                            SHA-512:2635D8D2225ADA1450BD47B642BE3EF0985B1339567B0B23F94BE63E4588C798C69F6B5295B06EA784A4A72BC3796B706938A57D38EC247F3E8DC8FBB443F714
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://rtb0.doubleverify.com/verify.js?flvr=0&jsCallback=__verify_callback_602202863872&jsTagObjCallback=__tagObject_callback_602202863872&num=6&ctx=11965706&cmp=218310&plc=7649860&sid=15108&advid=&adsrv=&unit=300x250&isdvvid=&uid=602202863872&tagtype=&adID=&app=&sup=&isovv=0&gmnpo=&crt=&sfe=1&nav_pltfrm=Win32&brid=1&brver=&bridua=3&dup=null&srcurlD=0&ssl=1&refD=1&htmlmsging=1&tstype=128&m1=15&noc=4&fcifrms=20&brh=1&vavbkt=&lvvn=28&dvp_idcerr=undefined&ver=169&eparams=DC4FC%3Dl9EEADTbpTauTauG%3A6H7C%40%3EE96H%3A%3F8%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauG%3A6H7C%40%3EE96H%3A%3F8%5D4%40%3ETar9EEADTbpTauTau6f5f6c6%60dh_4g7%60c5f35bdf2dg55g5c7%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&dvp_exetime=6.10&callbackName=__verify_callback_602202863872
                                                                                                                                                                                                                                                                                                                            Preview:..try{__tagObject_callback_602202863872({ImpressionID:"f3c26cfcd3ca4addbd7f1c2d9dad6a49", ServerPublicDns:"rtbc-uw1.doubleverify.com"});}catch(e){}.try{$dvbs.pubSub.publish('BeforeDecisionRender', "f3c26cfcd3ca4addbd7f1c2d9dad6a49");}catch(e){}.try{__verify_callback_602202863872({.ResultID:1,.Passback:"%3Ca%20href%3D%22https%3A%2F%2Fwww.pathtosuccess.global%22%20target%3D%22_blank%22%3E%3Cimg%20src%3D%22https%3A%2F%2Fcdn.pathtosuccess.global%2FDV_GlobalPassback_Update_300x250.jpg%22%20width%3D%22300%22%20height%3D%22250%22%3E%3C%2Fa%3E",.AdWidth:300,.AdHeight:250});}catch(e){}.try{$dvbs.pubSub.publish('AfterDecisionRender', "f3c26cfcd3ca4addbd7f1c2d9dad6a49");}catch(e){}.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=vyXkw8rSq3j4JmKvTgxR3x1c&source_user_id=AAElTk7KR3AAABmFe-XQTQ&gdpr=0
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemPM:8WiIUemPM
                                                                                                                                                                                                                                                                                                                            MD5:39FC3D21236E89707A548E7FF802C026
                                                                                                                                                                                                                                                                                                                            SHA1:7409F920C8A197C7327B89334B5D1977F0636CEF
                                                                                                                                                                                                                                                                                                                            SHA-256:89B4AA9E9BF8516C2AB7B5134F65D47B02071637259A14C9F60DCCC207E05CE4
                                                                                                                                                                                                                                                                                                                            SHA-512:346A467F6FEAF83F272092AEB56F756364E0BFB38095549E9847E77770B46ED18A97E22BD756342D3356CE7F8F7CBD060656FD17EF5F94841E485B62BEF5A85A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&pid=6wEPphHnSMJoG&cb=1&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-1%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarTop%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"1"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6931), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):6931
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.161461262259152
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:SZlmgfn24Se6qH6kApk5N8jcpyhSQqDViPh71:SZlnfUqDApk5N8jcpyQVyh71
                                                                                                                                                                                                                                                                                                                            MD5:2567B82FC5B4900C78BE291E6A957E99
                                                                                                                                                                                                                                                                                                                            SHA1:114EC9E929313111EC06F33E342205C52CCE5B11
                                                                                                                                                                                                                                                                                                                            SHA-256:CA7752FB33CF3A98C0F29BC4EEC563112025DA4109A0DCC69DABF5F861751258
                                                                                                                                                                                                                                                                                                                            SHA-512:B99095EBA13117203B9944ACE274B715EBFF1E53337AB10DEFDFF0921BAF234BB88D71682533517A19D8B654F53C37375885CD815289BA023FFAFCBF50132D8F
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://stats.wp.com/e-202341.js
                                                                                                                                                                                                                                                                                                                            Preview:window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,n){if("function"===typeof t.addEventListener){t.addEventListener(e,n)}else if("object"===typeof t.attachEvent){t.attachEvent("on"+e,n)}};var i=function(t){if("object"===typeof t&&t.target){return t.target}else{return window.event.srcElement}};var r=function(t){var n=0;if("object"===typeof InstallTrigger)n=100;if(7===e())n=100;d(i(t),n)};var a=function(t){d(i(t),0)};var f=function(t){var e=document.location;if(e.host===t.host)return true;if(""===t.host)return true;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return true;if("https:"===e.protocol&&e.host+":443"===t.host)return true};return false};var d=function(e,o){try{if("object"!==typeof e)return;while("A"!==e.nodeName){if("undefined"=
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2107)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):4245
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.441697263543898
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:OhLAfDLwfkDYbfrfd22fQLE2B1yOZoyf2hf9fXlCUybFuuI9j3obFuBi/Wbz:aL8LbDYgbLE2B1yt3ybFuN9LobFuBiOv
                                                                                                                                                                                                                                                                                                                            MD5:010A85BBB0995C50FD6FC4DFAFDE9707
                                                                                                                                                                                                                                                                                                                            SHA1:F283B91806A94C80093BFE75636A87029373688F
                                                                                                                                                                                                                                                                                                                            SHA-256:3916D425AD7718ADDC1628004BFBFAB600BF2CC95DCCBF6A28317404658484C8
                                                                                                                                                                                                                                                                                                                            SHA-512:07E23EC2F6B529F540504D6DD5A016C0D3E5319E49169DD34D6B9CFC6AF6E1D446ABFB6A73EB3E39B48115CFED7473AE55F982A6231F175043E754D26D18193D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://onetag-sys.com/usync/?cb=1696839627526
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "https://sync.mathtag.com/sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D1%26uid%3D%5BMM_UUID%5D%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING} https://pixel-eu.rubiconproject.com/exchange/sync.php?p=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://ib.adnxs.com/getuid?https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D98%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D$UID https://ads.stickyadstv.com/user-matching?id=3679&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8 https://onetag-sys.com/match/?int_id=106&redir=1&ot_initiated=1 https://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&us_privacy=${US_PRIVACY}&redirectUri=https%3A%2F%2Fonetag-sys.com%2
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://d.adroll.com/cm/index/tp_out?advertisable=3GMDZMBFQREVBC75SYYKWH
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1704), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1704
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.65283990708831
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:CGrwFG1jEG16G1dqGMnfTsMUusijpMp+9BhiMTCXmTSeXG1Jb3/mlg:CcNj5bcfTdUusyupGBlTBC53+q
                                                                                                                                                                                                                                                                                                                            MD5:435B973369A4BBA7F434B1A1D6B45A28
                                                                                                                                                                                                                                                                                                                            SHA1:2A39B440A499CF60145DD583F5C4A27F5C4BED00
                                                                                                                                                                                                                                                                                                                            SHA-256:F6085101E8B91684D2A89A62E547137FD910F032BBA4A5D86A652DF000689A69
                                                                                                                                                                                                                                                                                                                            SHA-512:2772096AEB152F5DA2BB5A3709E4E402C932A3A5A83203DF72002626F43DC124B994B93046F37B1271E3906BFF0A6B00EB87A048FFA9B8AD2E60D8AC5B68B617
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=84504346&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://pm.w55c.net/ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmati
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):6162
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                            MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                            SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                            SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                            SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ad3dcd16385cf4b884307aa3b4674180.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):53044
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.438374620694402
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Hcrbt0v6S3UbiINuGAIA0XieVpeB6ELQ1GHaLi9:HoBmM9e4E01GHa29
                                                                                                                                                                                                                                                                                                                            MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                                                                                                                                                                                                                            SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                                                                                                                                                                                                                            SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                                                                                                                                                                                                                            SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=1956&pub_id=1550217
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEE3bhgg5RyZBTGBNHs1re0Q&google_cver=1
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pixel.wp.com/g.gif?v=ext&blog=69176167&post=191824&tz=-6&srv=viewfromthewing.com&j=1%3A12.5&host=viewfromthewing.com&ref=&fcp=7762&rand=0.5277461032711637
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=540245193&val=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemPM:8WiIUemPM
                                                                                                                                                                                                                                                                                                                            MD5:39FC3D21236E89707A548E7FF802C026
                                                                                                                                                                                                                                                                                                                            SHA1:7409F920C8A197C7327B89334B5D1977F0636CEF
                                                                                                                                                                                                                                                                                                                            SHA-256:89B4AA9E9BF8516C2AB7B5134F65D47B02071637259A14C9F60DCCC207E05CE4
                                                                                                                                                                                                                                                                                                                            SHA-512:346A467F6FEAF83F272092AEB56F756364E0BFB38095549E9847E77770B46ED18A97E22BD756342D3356CE7F8F7CBD060656FD17EF5F94841E485B62BEF5A85A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"1"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 10292, version 2.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):10292
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9811947579647295
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:vjC2TE6MJjXcN8cEoA8uru+ZSUzJvdoRKbRNaVwSul6rqik:22TKJjX6/d+rlpJvd6EySb6rq
                                                                                                                                                                                                                                                                                                                            MD5:F84CB1BF9BE983133497000554605B4D
                                                                                                                                                                                                                                                                                                                            SHA1:A86889A4BC039CCA998FC0255A9BED58549F9C10
                                                                                                                                                                                                                                                                                                                            SHA-256:B6CB334272988052B287AB0AF9B48C6CD1A53D2D685712A3941E90F4E8BA2E46
                                                                                                                                                                                                                                                                                                                            SHA-512:501D31CF31CC4EDBA336BD4B43BDFE2F49DE064F2D1C50ED0A670DB200E0C2D03C60197BEF07F932DE7BB4C9DBA2CDF73218FB9A59B8B81176C7E83E04C2A085
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v15/oMMgfZMQthOryQo9n22dcuvvDin1pK8aKteLpeZ5c0A.woff2
                                                                                                                                                                                                                                                                                                                            Preview:wOF2......(4......M...'..........................L.......`..8....T.8..h.6.$..v..>.. .... .E@...W.(..=._%d......2(Y...7B.|.._Lb.#._g....]...M....._IN..>...9.. g.Gd.......F..b..`..b..".!5jT.=r.....z.C.D.......>./..XH....S...)m..W.*S.[......._g9#..3.ua...r....`Z@..,..k...E{].v_..J.!.k.......m//Q.x.X.....6.V..Dcs..m.{~}.&h..;.#.fG+......x%.t!I.=..*W..{e.Y>.t..C..A..4i;;]. ....E\..o<.5."._(u.K9d!....nO.ik.*.!..t.K............."h.h.....q...{.H..Q..J.U...._..]C....!.D....@...p...=h.Cd.(..*..N$.8..6.a..,...0._z.Q.%Wm.........j........o.M..4f..4....._=.%'..0..w.......,......!g.u.yb.I.v.....A..M...3b.R.,.r...@.z.5.k...S....L.4e.y..-ybe.VD...Q^B....^.......d.QZ.g....Bs..;.*!e0..Q..([l....8...X...H...M#..$s..}qd;.A&..<..>y.'_..."..5Dd...{...q.Q.D..f.e&...:...L.L...KH...Cd...... ..:O..?.o....V...!.&...Y.!..Ux........~...bDt..e|T.F5o..P......y.,;,.S..5.r.....P....>.5C0.#0.c|..&`..`....`....}9.=.g......`].".l....g........f.g...{W.z.....l^,xp.U.C...0lKb..#..!.>...0.S
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.927163574133964
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfN:8DIGoNfCYKbCcHoB9iaefN
                                                                                                                                                                                                                                                                                                                            MD5:C754EF7C1284DAD7BF54007BD663D74E
                                                                                                                                                                                                                                                                                                                            SHA1:944D198D7322E8B580A8D4802340D079310B39FC
                                                                                                                                                                                                                                                                                                                            SHA-256:83B39C68D498C8D8CAE10922B77487A59B1C2FCD0280B70AEC4B41C6F3B1F695
                                                                                                                                                                                                                                                                                                                            SHA-512:9AAD872190C6D8110B2D8ED1AD47A23E24EB0F247F4B6EF1DC67722434D5F84B26C246EEB19E9EEB39161933C32C36CAD801041C70113CCF708B56DD1B334D20
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"6"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViem/YM:8WiIUemQM
                                                                                                                                                                                                                                                                                                                            MD5:A825E31D18F2FF5845D245FED741E9F1
                                                                                                                                                                                                                                                                                                                            SHA1:6E196F0B42376389AE1CC16E8F2D0C886940FAD7
                                                                                                                                                                                                                                                                                                                            SHA-256:5D7C7D25A0DA74C0DD466120C3C09BD94CB982FC66EBC4A78675339F37323BF5
                                                                                                                                                                                                                                                                                                                            SHA-512:3899089984B75089171A7A7DF174C75FED1E09CDB58C61BC0C4573B4716F5AE0274D0A63FAD5077E782BA4BF3EDF786102EE18EE4E4BD8DA93A0E12D85C7DA88
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&pid=6wEPphHnSMJoG&cb=2&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-2%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarMiddle%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"2"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=144], baseline, precision 8, 135x165, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):37773
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.650173702534226
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:enc+q67znc+q5Iez4rzWkwy1DTep8yJo4mYE2I5BOD2AyG/XN:ec+q4c+q5xzoWkRTeGy64mt5A2Ay6N
                                                                                                                                                                                                                                                                                                                            MD5:5EFE84B5AE8BEDB13E1D5E51D5563AE6
                                                                                                                                                                                                                                                                                                                            SHA1:B48687E8933D66BC90E5752D56B8966DF712A77A
                                                                                                                                                                                                                                                                                                                            SHA-256:97B0665A985C0B4562C51534B42A36B0E00CEF111EE7334743C71CF8D1EC937F
                                                                                                                                                                                                                                                                                                                            SHA-512:464FFE9E484DB5E45BF18402DDAD5C75F4E604D97FFF51E685FF829F54168275FCA893778334DC8F1E958E3F8A5F8C8A94456B563C94E02295BD81B60CD0A8EF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2015/04/gary-leff-1.jpg
                                                                                                                                                                                                                                                                                                                            Preview:......Exif..MM.*.......................................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2014 (Macintosh).2015:04:04 11:19:09...........0221...................................................................r...........z.(.................................f.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.U.W=...c....1........1..kX...........3..b.........?..O.~.W.F...W...._.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&ttd_puid=713d346c-c9f5-413f-ba4a-9498c209961e%2C%2C
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9297954712258907
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YWQRAA2neiI:YWQmveiI
                                                                                                                                                                                                                                                                                                                            MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                                                                                                                                                                                                                            SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                                                                                                                                                                                                                            SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                                                                                                                                                                                                                            SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.287539254067758
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YHi5tk2jCZHXYn:YCrCZon
                                                                                                                                                                                                                                                                                                                            MD5:2FBDA99AD4AE6AD43E0012DCFF7F8CE7
                                                                                                                                                                                                                                                                                                                            SHA1:2912CD2DD981F02B5238CBD6B3F9EEB341AA3756
                                                                                                                                                                                                                                                                                                                            SHA-256:6D5796D61EFD0A72CCDBEF485F0A497543DD40E352DD2E6BED4DF8FC40C0EC0B
                                                                                                                                                                                                                                                                                                                            SHA-512:3697BF1CD5FEB5D9AAD31FD539C1E3E2CDBEBF1BA90E31353C819F2CF8EEC342E44BD7E58D0439BC89995419CEBDB0447032E7B193AB7E21EABE1118D5EE43EC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://prebid.a-mo.net/getuid
                                                                                                                                                                                                                                                                                                                            Preview:{"buyeruid":"d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1711), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1711
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.274435454652471
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:kHRFDCnwxBfitCnmD9KBpKPgUjCt12GfmvzCnRt:eXEwxBtmD9KB49612GfmvURt
                                                                                                                                                                                                                                                                                                                            MD5:06F0EBACC72F0F2ADB5CF0D2E916923F
                                                                                                                                                                                                                                                                                                                            SHA1:03A7DF70EDC54F85A97368825E07D668F4C3873E
                                                                                                                                                                                                                                                                                                                            SHA-256:196DB708E458753A3EB2E3DC57AD593A20C85191FE29EEBD2416963747FA037B
                                                                                                                                                                                                                                                                                                                            SHA-512:855C2AC5C3C9579A43D44647D69B7BE5148C5792A8BA3FE2965A53298E9AB16363102329CF326D424505274C8B51590B85B184FA76A3DD32A2BAB9777E9C4E65
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1
                                                                                                                                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;id=ZSO303hfgUyGwmXv_FaFfwAAAbQAAAAB&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZSO303hfgUyGwmXv_FaFfwAAAbQAAAAB&amp;gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://creativecdn.com/cm-notify?pi=index&amp;gpdr=&amp;gdpr_consent=&am
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=3355&partner_device_id=LNIMI60D-28-I16X
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15698), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):15698
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.513946638050021
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:DnAJ01yJnUyOd1txkZjhwq9+pyu85w+TINmNPvncM:jAJ00JnLOHAZjhwDi2+0s9R
                                                                                                                                                                                                                                                                                                                            MD5:C221A446F5360E5E083383B5F787CBF6
                                                                                                                                                                                                                                                                                                                            SHA1:6C839CDBD24798323F34CBA281F5EE743BB71281
                                                                                                                                                                                                                                                                                                                            SHA-256:94061A925C5D84BF776554AC894020C407A9A4C89B979D538DE3CF45591FE423
                                                                                                                                                                                                                                                                                                                            SHA-512:F33F665611558D6814258894041D61EC30BA37C72189DB73FF0EFF3777DB4CB4EA0287D677617F1A31CD27FB0CB1CBE51A914FF91D57CB60054583F08E4844C7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.145760679283741
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNHU8LdgCfpxIJikViJS4RKbuviyiFdfxcXl/OxuGQHRRAvn:TMVBd/faVic4subinfSlmSRRAv
                                                                                                                                                                                                                                                                                                                            MD5:97D2E3C075A4EA1F775CCE418FDE177D
                                                                                                                                                                                                                                                                                                                            SHA1:C52809A609DDC6A93BC3F2D934954AEF1A1CEC7D
                                                                                                                                                                                                                                                                                                                            SHA-256:8CD629187427FDB93787D7156BE7A32C391BB2A8DA471BBAA274E806E48B36E7
                                                                                                                                                                                                                                                                                                                            SHA-512:C3ECE0C86DDB1B546B503F2DF4309CCE64892113B64B15DAC2C5B7E9AB62D925DD3BA78C1AD2303AEF07D5233A11A0CC94E21A5A4264CE0A1D945F7BA3B34B03
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0"/>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):316
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.108012953997499
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2H/ADIJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJjG/ChU:YPQUcr2H/MIHjgKIhz/iJpNs
                                                                                                                                                                                                                                                                                                                            MD5:9E0100C0141480271C578DDF9F4101DD
                                                                                                                                                                                                                                                                                                                            SHA1:AD9FA84891B08BFE0C0D2053E8FC50DFF31D860C
                                                                                                                                                                                                                                                                                                                            SHA-256:686CEC264590D3A8EE73E1A877DA117AA3D7ADA2DB30141BF1506614BEB99866
                                                                                                                                                                                                                                                                                                                            SHA-512:699611BE0BD23E09CA149C9514DCA0F1073DACDE54E5D4C6D19B36D16520F6B2CCFAC3608F77A212C52A4077F8FD46352A115B90A3D170ABA78A5707655A75A9
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarTop":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJzsp7TE6IEDFcM0RAgdDm0IPw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):15920
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.987786667472439
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                                                                                                                                                                                                            MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                                                                                                                                                                            SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                                                                                                                                                                            SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                                                                                                                                                                            SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                            Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 4 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):17769
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0410633688317925
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:w2SDZ/I09Da01l+gmkyTt6Hk8nT0kEWmd2xNXrNXNsc5XN0J9:w2SDS0tKg9E05T0k625PNm9
                                                                                                                                                                                                                                                                                                                            MD5:99522C6D21C7EB9256B1CDBDA466FD44
                                                                                                                                                                                                                                                                                                                            SHA1:DE36628ED1F7E4975E2E35BA10B6ABABE8BB3F4E
                                                                                                                                                                                                                                                                                                                            SHA-256:7DF26BC56F59E36F954618B92909DAD873569B3C1978C773C2A5BFD793732374
                                                                                                                                                                                                                                                                                                                            SHA-512:98D1C07ABB22119E8D142C5E724FD305927E1E417E96AE800F08E2B7929EBCC1008BA47964C3594CBC059DC85A1519CF8D8377BF762B20DF0CF20D2B01069300
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............~....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:hn8FQiowadCc4svmzsLEwK4LzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4L994xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                            MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                                            SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                                            SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                                            SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html?p=gumgum
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.1961893998690174
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUU0/wv/p/Hh/:S0+/
                                                                                                                                                                                                                                                                                                                            MD5:45CF913E5D9D3C9B2058033056D3DD23
                                                                                                                                                                                                                                                                                                                            SHA1:30CB5D44E276505B1D4C053C8B25525DA228DB30
                                                                                                                                                                                                                                                                                                                            SHA-256:42B976597A2D977D0E300F6D06BC903DB389E5C112D33C1C8C249690A522D9F2
                                                                                                                                                                                                                                                                                                                            SHA-512:16DD1560FDD43C3EEE7BCF622D940BE93E7E74DEE90286DA37992D69CEA844130911B97F41C71F8287B54F00BD3A388191112F490470CF27C374D524F49BA516
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://static.adsafeprotected.com/skeleton.gif?bannnerid=5060489_advertisement_
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ice.360yield.com/match?publisher_dsp_id=79&dsp_callback=1&external_user_id=ID5-ee44Bp2mQvhotud8AqkY64LeZq_4MvAajf4iu6y1BQ&r=https%3A%2F%2Fid5-sync.com%2Fcq%2F1235%2F124%2F5%2F4.gif%3Fpuid%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dsum.casalemedia.com/crum?cm_dsp_id=190&external_user_id=1741013724420225369
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):760
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.5374853967293385
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:jGNu+UG4/aD/4VkvfeON2vGCebHoY9HY9bsNrOiXRoCO9HYpZxElK1m91PdmkLrI:qN8CDAVkvfepvGC6HT949bsNrOiBoH4v
                                                                                                                                                                                                                                                                                                                            MD5:074C4C08F0730C4D4CA76F724355807C
                                                                                                                                                                                                                                                                                                                            SHA1:09D6A93AF6B87A67C5773163D35F40B993FCA3D3
                                                                                                                                                                                                                                                                                                                            SHA-256:C6129BD3AEB079F5C310D2A9618478BA0D621992C1A5E5EF320917937DC2DBB7
                                                                                                                                                                                                                                                                                                                            SHA-512:A45D1AA93F012A328C46ADA04CD59C65F6BB821A242A499DB3F8F5BC88DB74FD7B4F83A478F58F93D967A9E12C96532407F8041CE6E81DED0BC478A213D59005
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/themes/boardingarea/js/plugins.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                            Preview:// Avoid `console` errors in browsers that lack a console..(function() {. var method;. var noop = function () {};. var methods = [. 'assert', 'clear', 'count', 'debug', 'dir', 'dirxml', 'error',. 'exception', 'group', 'groupCollapsed', 'groupEnd', 'info', 'log',. 'markTimeline', 'profile', 'profileEnd', 'table', 'time', 'timeEnd',. 'timeline', 'timelineEnd', 'timeStamp', 'trace', 'warn'. ];. var length = methods.length;. var console = (window.console = window.console || {});.. while (length--) {. method = methods[length];.. // Only stub undefined methods.. if (!console[method]) {. console[method] = noop;. }. }.}());..// Place any jQuery/helper plugins in here..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1057
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.552326742517611
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:loZe428chKt+2JoZ3cKya+2JoZ7e7TX+2JoZZf+X/+2JoZSUQhz+2G:ll428eKY2JecKyp2JqETO2JQGXW2J3UT
                                                                                                                                                                                                                                                                                                                            MD5:EDB2515B73B7DB54C939B819D7C2B2DC
                                                                                                                                                                                                                                                                                                                            SHA1:2363FACF901936277E4ACBDC58C1ED21B6823CCE
                                                                                                                                                                                                                                                                                                                            SHA-256:09769CE477660042A4CD17EA5BA5C3CB95D844386B2977586F6C1266BA2C3C30
                                                                                                                                                                                                                                                                                                                            SHA-512:89B18DF42ED768B381DEA16AC5B5D1932F8EB029C428CB059C06CB3D8C5D3D7D8ED8AF795E97E406C50534957A66B8EE5273F8233D9B203C232377D7C7209863
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://mcd.ex.co/video/upload/sp_hd/v1490095101/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8
                                                                                                                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-STREAM-INF:BANDWIDTH=304000,CODECS="avc1.4D401F,mp4a.40.2",RESOLUTION=1280x720./video/upload/c_limit,w_1280,h_720,vc_h264:main:3.1,br_5500k/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=227000,CODECS="avc1.4D401F,mp4a.40.2",RESOLUTION=960x540./video/upload/c_limit,w_960,h_540,vc_h264:main:3.1,br_3500k/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=199000,CODECS="avc1.42C01E,mp4a.40.2",RESOLUTION=640x360./video/upload/c_limit,w_640,h_360,vc_h264:baseline:3.0,br_2m/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=162000,CODECS="avc1.42C01E,mp4a.40.2",RESOLUTION=480x270./video/upload/c_limit,w_480,h_270,vc_h264:baseline:3.0,br_800k/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=132000,CODECS="avc1.42C01E,mp4a.40.2",RESOLUTION=320x180./video/upload/c_limit,w_320,h_240,vc_h264:baseline:3.0,br_192k/v16968
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):6482
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.386219794662181
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                                                                                                                                                                            MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                                                                                                                                            SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                                                                                                                                            SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                                                                                                                                            SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=XXFNqX2gk1rVb6Jw3xJ26afL&source_user_id=AAAKmTu0GR2OcAMF6cfmAAAAAAA&expiration=1696926040&nuid=1ae0e95b-7fd5-46a7-90e8-2edd17b717a7&gpp_sid=&gpp=&is_secure=true&gdpr_consent=&gdpr=0
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1927
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.249936666794587
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:N4Pt8nZ6VHIw0d16CK/Xh8QRW+A7EtN6A4ULB6IxgvApTvW2B3X:N4PtHVHCD6TXK4W8CMLAF4NlX
                                                                                                                                                                                                                                                                                                                            MD5:F3BB08B11101677E6F7FBB099D1655E6
                                                                                                                                                                                                                                                                                                                            SHA1:948CF164FC1AF97145422B9B9C65395ABAE1A0B2
                                                                                                                                                                                                                                                                                                                            SHA-256:A1779C791FE740D3976287AFD828FFF81500FCA7DC3270F5A4C15D837FD935B5
                                                                                                                                                                                                                                                                                                                            SHA-512:FD1FD63F0D8EE5316F0BA08842807F4C1C8E9121B745C288050FADCB33FC7B0D91BB5593FF01C7BEA46AE96B136E99F92D4305D5F5C2E9AB93E3278532F99151
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.ex.co/v1/cookie_sync?network=368531133%2C1242542546&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:[{"url":"https://ads.pubmatic.com/AdServer/js/user_sync.html?p=158554\u0026userIdMacro=PM_UID\u0026gdpr=\u0026gdpr_consent=\u0026predirect=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26uid%3DPM_UID","type":"iframe"},{"url":"https://ssum-sec.casalemedia.com/usermatch?s=190719\u0026cb=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26uid%3D","type":"iframe"},{"url":"https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=17136\u0026endpoint=us-east","type":"iframe"},{"url":"https://u.openx.net/w/1.0/cm?id=f0686912-7fb3-48f6-be19-4d168ad880c0\u0026r=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26uid%3D","type":"image"},{"url":"https://ads.stickyadstv.com/pbs-user-sync?id=3684\u0026gdpr=\u0026gdpr_consent=\u0026r=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dfreewheel%26gdpr%3D0%26gdpr_consent%3D%26uid%3D%7Bviewerid%7D","type":"iframe"},{"url":"https://vop
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1018), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1691
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.243680197125902
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:YZJE0cTrajkeLFniDGaaMGOqB/5kJ+cNICwVqb:MJVflFnLBX0J+YICwVqb
                                                                                                                                                                                                                                                                                                                            MD5:6157299299C0B65921A1BF66B8CFFDCF
                                                                                                                                                                                                                                                                                                                            SHA1:AEC7B977EFA0E0C1811E39DA0ED62FC9A9B42096
                                                                                                                                                                                                                                                                                                                            SHA-256:A2EAE730E6A96DE55D5F64F3CE370F73055EB602176E7CE047F55850557D7CE7
                                                                                                                                                                                                                                                                                                                            SHA-512:63EC5F2E104D83BB47E98BA982A59EC1DFA6C1D1282D8F6BDF59F41A46E0F44829AF433083027F5E56848868A0AC35BB9642C29825D62012BA9E35C9C0CA1D07
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:"https://gpv.ex.co/player/d?v=2&b={%22pageLoadUid%22:%225a47bde5-c88f-4b69-94d7-8cf8e2efdab1%22,%22country%C4%8D%22US%C4%B4%22browser%C4%BEch%C5%85me%C5%82os%C4%BEwind%C5%86%C5%93%C4%B5networkI%C4%8C%C4%8E12425%C5%A8%C5%AA6%C5%82hu%C4%8D%C4%BBue%C4%B5p%C4%BE1528496302%C5%82%C5%A4%22https://viewf%C5%8Eth%C6%8F%C5%96g.%C4%B7m/airbnb-g%C5%B3st-%C6%A5ayed-500-nig%C6%85s-a%C5%97-%C4%95m%C6%B8%C4%95%C6%AC1%C6%AF%C7%81-to-leave-becau%C5%88%C4%98alif%C5%A0%C6%B2a/%C5%82%C7%91%C5%89%C5%A3%C4%BE%C4%9Aicvzn8bw5%C6%A505n%22}"
                                                                                                                                                                                                                                                                                                                            Preview:{"tc":3.5,"rz.0.mv."ai-manual".city.Los Angeles."pt..exco.[.k.0.25..:"dd74c3.e8b7"},.....e480a95e0ea1.."...7..."4f5d6591024b......2f169f9b4e6a...1..".8.2d23b533..."...b192.9.a66.......87b2e272c.....5a.007abc4..2..ac8.556e.e.".....2a09d.......a..fd1f0.3.0.46cd494a2..."cc.........f..d0bd.........73e.9.5.....1d8.0..ff.4....3.c5.f....41...d.......7.ef8..9..1....9......0f..0..5.."b9...0d5.......97..528.........a....6..8..be9c.....06.5bf.........b.b3.."..1....9...7....3......62...........e..a..8........"8.".0.........4...8......1.................c6.9..."9......71...a.7.......136.........7...b....b..e.c.............3......................6
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2061)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):2077
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.177928585722897
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:4381zb4b8hZlzuUm6nF3mGFET09kQgUo6QZqwQJhvQrRezjYshurk+HxNHeru:43mb4o4fwFWGF59BFIZ6ArQYsP+RN+ru
                                                                                                                                                                                                                                                                                                                            MD5:A61ED4DB59070CD66AF981CBD85859CA
                                                                                                                                                                                                                                                                                                                            SHA1:937B856CC3FEF98E943848867184FAAE1D4683CB
                                                                                                                                                                                                                                                                                                                            SHA-256:B2239A36B676F56AC4569B253BEBE7FD244C22F91C76CEE060640386CB16020D
                                                                                                                                                                                                                                                                                                                            SHA-512:4F46F63A53E015F235D4DB917968E862C6F90F4499A23EF7AF2B8C4E5CDC42E9AB03E0AC18CDEA0B83133798C3847B412D59A0B892969D3FF7FB53B1018D47FE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://assets.a-mo.net/js/idl.js?ga=0&gc=&do=viewfromthewing.com&e=27&uid=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2
                                                                                                                                                                                                                                                                                                                            Preview:void(0);/* */;.!function(){function t(t,r){const o={brand:t,version:[]};return e(r)&&!n(r)&&(o.version=r.split(".")),o}const e=t=>"string"==typeof t,n=t=>e(t)&&0===t.length,r=["architecture","bitness","model","platformVersion","fullVersionList"],o=function(n=(()=>window.navigator)()?.userAgentData){if(null==n)return()=>null;const o={},s=new WeakMap;return function(a=r){if(!s.has(a)){const t=Array.from(a);t.sort(),s.set(a,t.join("|"))}const i=s.get(a);if(!o.hasOwnProperty(i))try{o[i]=n.getHighEntropyValues(a).then((n=>(t=>{if(e(t))return 0===t.length;if((t=>null!=t&&"object"==typeof t)(t))return 0===Object.keys(t).length;return 0})(n)?null:Object.freeze(function(n,r){const o={source:n};r.platform&&(o.platform=t(r.platform,r.platformVersion));(r.fullVersionList||r.brands)&&(o.browsers=(r.fullVersionList||r.brands).map((({brand:e,version:n})=>t(e,n))));r.hasOwnProperty("mobile")&&(o.mobile=r.mobile?1:0);return["model","bitness","architecture"].forEach((t=>{const n=r[t];e(n)&&(o[t]=n)})),o
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (53304)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):636824
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.443501664663418
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12288:dr5J9+8X3NovSD5KnPPK9rrw2a3Ix9bydPa:dtJ9+8X9ovKiPPK9rrw2a3Ix9ydPa
                                                                                                                                                                                                                                                                                                                            MD5:BFD9FCB02CC38C2999F34CCE6D9546E9
                                                                                                                                                                                                                                                                                                                            SHA1:3FE945FB55EFEFAE28A2B2C45685BAC9F47823AC
                                                                                                                                                                                                                                                                                                                            SHA-256:0CB2FCD2BD040C80B90A19E8AF5B113F31C59652F6AC9F95B1049C7BC7CF56F9
                                                                                                                                                                                                                                                                                                                            SHA-512:F8224E415E4E7AC02100F1324552E7DBE7AFAFD966CC9362613F12FB91B2CE93081C1865DA0E6980F2E3EBA5D9ED537427FCBE8F6F2044154C19AC7ECCA81644
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://player.ex.co/player/290aad47-ea8c-4b3c-aa5d-61d1e6e5cf3a
                                                                                                                                                                                                                                                                                                                            Preview:window.STREAM_CONFIGS = window.STREAM_CONFIGS || {};.window.STREAM_CONFIGS.ENV = window.STREAM_CONFIGS.ENV || 'production';.window.STREAM_ID = '290aad47-ea8c-4b3c-aa5d-61d1e6e5cf3a';.window.STREAM_CONFIGS['290aad47-ea8c-4b3c-aa5d-61d1e6e5cf3a'] = {"_id":"290aad47-ea8c-4b3c-aa5d-61d1e6e5cf3a","google":{"enablePubDemand":false,"pubDemandAllocation":0},"envVars":[],"predefinedParams":{"videoId":false},"abTests":{"storageType":"session","templates":[]},"ui":{"controls":{"prev":{},"next":{},"playPause":{"enabled":true,"color":"#ffffff"}},"progress":{},"sound":{},"timers":{},"skipButton":{"enabled":true,"color":"#ffffff"},"captions":{},"design":"standard","moveBack":{"enabled":true},"moveForward":{"enabled":true},"fullScreen":{}},"provider":2,"upx":true,"providerURL":"https://p.channelexco.com/player/player.js?pv=117.25","providerSDK":"https://cdn.ex.co/player/ap/2.15.1/player.js","prefetchPlayer":false,"adsConfig":{"pb":{"src":"https://cdn.ex.co/player/prebid/pb-7.2.22.js"},"safeAds":true,"
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):33
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.5366702556565315
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YJH/PWxyNbUwyK:YJ/FbbN
                                                                                                                                                                                                                                                                                                                            MD5:3325441B2320332414AD6E87C1317650
                                                                                                                                                                                                                                                                                                                            SHA1:2CFD25B9420E9CC7781F0E95A1AB5987BD5D947C
                                                                                                                                                                                                                                                                                                                            SHA-256:8DCA37451937A245D5771E1726F91F66FD79F15EAF3AEBAD1A675B70C2C14D61
                                                                                                                                                                                                                                                                                                                            SHA-512:21046690D450A4A0AFE27C989FEF64632A4241D6DC4260D5AB06FD59A7560127E7395C0C46C9D7A3997FBFEE092B59F2E8C839AFE616140880185BC9DA0CEDDA
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                                                                                                                                            Preview:{"lb":"V2wMs6gRyWhpT18W+WU0MA=="}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dsum.casalemedia.com/crum?cm_dsp_id=176&external_user_id=di_0c3ce9002fe447158a52e
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                            MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                            SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                            SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                            SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=51111335&p=162459&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (50502)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):52943
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.811651107570375
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:QiEcuBh8zR4qSx2K7yVuXwYTIWg0+Uyw0nu7CQU1GS4vPg7NAqysVjk9fRYi40PC:fs8zR5E2C6u7g0+Urm1G/XgpnBk1RY+q
                                                                                                                                                                                                                                                                                                                            MD5:03F8048DE4C46C63C5C9FEADC8B285D5
                                                                                                                                                                                                                                                                                                                            SHA1:5CEA8777ACE5EC7C3DEBE56B42CA76B260CD94EA
                                                                                                                                                                                                                                                                                                                            SHA-256:1D9E6608BB517B5119F5E4D380A6A4E6456BF5410BA0BD9E4801E42E92B081C9
                                                                                                                                                                                                                                                                                                                            SHA-512:2ADC218E9E1391BFEA18CBEF89444147BD94596B17354B69D08157F6C805DDF0A116BD7BE88F148BA5AD01B8EA70B5355EB6520E314478E012B2AFE04D7A10F0
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://p.channelexco.com/player/player.js?pv=117.59&p=1528496302&cb=57a740c8-193d-4f07-8c36-8cabe235b3ca&d=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&schain=1.0%2C1%21playbuzz.com%2C0016M00002HIZ8rQAH%2C1%2C%2C%2Cviewfromthewing.com&w=730&h=410.6&asr=1&impDetail=1&auction=1&auctionFast=5&publisherType=publisher&gdpr=-GPV_GDPR-&gdpr_consent=-GPV_GDPR_CONSENT-&us_privacy=-GPV_US_PRIVACY-&rv=true&sid=&sid2=default&sid4=3.56.0-e6ca8fb&pub=1
                                                                                                                                                                                                                                                                                                                            Preview://117.59.window.CEDATO_TAG = (function(CEDATO_TAG, expiryUTCSec, pid, playerUrl, opUrl, playerParams, gpvUrl, version) {. function injectScript(src, callback) {. var script = document.createElement('script');. var head = document.getElementsByTagName('head')[0] || document.documentElement;. if(callback) {. src += "&callback=" + callback;. }. script.src = src;. script.type = 'text/javascript';. script.async = 1;. head.appendChild(script);. }.. if(opUrl && (new Date()).getTime()/1000 > expiryUTCSec) {.. injectScript(opUrl + playerParams);. return CEDATO_TAG;. }.. var gpvData;. var gpvRegex = gpvUrl.match(/^data:(.*?)(;base64)?,(.*)$/);. if(gpvRegex) {. try {. gpvData = JSON.parse(gpvRegex[2]==';base64' ? atob(gpvRegex[3]) : decodeURIComponent(gpvRegex[3]));. } catch(e) {}. gpvUrl = undefined;. }. var player = {. id: pid,. params: playerParams,. gpvUrl: gpvUrl,. gpvData: gpvData,. currentScript: document.currentScri
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):2256
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.403807271695639
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:1OEaNFlOEaNTFZKOEaNZOEaNJyOEaN3AOEaNgRVc+omOEaN+1N0oD:1OEaNFlOEaNTFZKOEaNZOEaNJyOEaNwv
                                                                                                                                                                                                                                                                                                                            MD5:4866C14E55E6DC92CF4D45B27A50A7F2
                                                                                                                                                                                                                                                                                                                            SHA1:4D2B42520B8806B1719F4815BADA279697FE93DA
                                                                                                                                                                                                                                                                                                                            SHA-256:C87B7F745CFB4A994801488584E6E0E78D6C4F0AD567E985A781FC0B86074724
                                                                                                                                                                                                                                                                                                                            SHA-512:DB4DCD8A9C6B8C294C8564079C3BA8B06324CA07A27BE5D7BF7D97D125E9203C680648B8C5173AC845470F6F71C98D42FB2374A30ADCF0DAC6FFEEC729D41319
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Roboto&display=swap
                                                                                                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):9
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:Obn:Obn
                                                                                                                                                                                                                                                                                                                            MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                                                                                                                                                                                                            SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                                                                                                                                                                                                            SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                                                                                                                                                                                                            SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:Not Found
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.ex.co/v1/setuid?bidder=ix&gdpr=0&gdpr_consent=&uid=ZSO303hfgUyGwmXv-FaFfwAA%26436
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 900 x 534, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):44748
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.885455988977765
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Lc4LSmeGbzamazCnEUOv2DrJ7C24CjhyBrTzUmMs7l:LcmVTbzaHGG2PNCRCj2TzU1Ql
                                                                                                                                                                                                                                                                                                                            MD5:8E41A220BADF2D23357411674C2C7FF9
                                                                                                                                                                                                                                                                                                                            SHA1:53A7BE40EF4FCF8E16915A37F24EAE440B34D625
                                                                                                                                                                                                                                                                                                                            SHA-256:D3B1783DD8687EFE75BB35A155F413EA0D3B440904AA7B776DDAAE683AD6AD0C
                                                                                                                                                                                                                                                                                                                            SHA-512:568BBE5DFCF8E59620806931BF488A00B7FDBA44C78C36AC682646A3E0B0CFEC81F332B9B671BA72EBCB2882ABC333787B5C7A5835C0FDC75B78B3A25FFDF6FC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.playbuzz.com/logos/290aad47-ea8c-4b3c-aa5d-61d1e6e5cf3a_1633553012562.png
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............C.....sRGB....... .IDATx^...UE~.Owkw.....A.>..9<GM......."....Z.. &W..0F...1.D@.!.5..@w.o....}...p..0..4.1..8..8.$.d&.-.y..P.9..v...o.d9zjW...~.w}...W... .. .. .. .. .. ..Q.X....9.*IgyRRJ.......q..:.. ./.....tO#g#.,\....w..~...r.<.6'M..}.y.E$.0...5.i....|....(..6.b{.\5k&...-.............?..2..9..........I]..j..A.....C...Lh.vU..&T....4s......U..j...+.............%....%.v.&..e..$..f..os.......<......_w..l.).\...o..~....u]h.....h...?....~u.s..c.HpO.....@.0.A...P.G......'...r..<.z........Woz..w..WL7e.....~..qd..ol.^.U....|F.._..d.9.IyRWR*.@......A...L,.#.2.a.!3.S..B...3j5K..8. 4ko.C...@..c.."BHR.>...\.?..b....g]..`.;..BC.l.|.,1..}...O?....".Md!..<..<...#.........e..F.....!..0.2......9.X.....a.?^;.iWqZ...../MI........~zGR*.L*.AX...B..%. . t..&......m...6. .U-..u..~.)..q....W..+.9.z.ryR...Fo.0..C..R?v.........:._.gtS._..1i...$jH..$...u../..n..S..B.j..B.....X>8.4w6...E.H.GL.^hv..~....u..ag..7...kR9....E2..v..K*C0B.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemVh:8WiIUemf
                                                                                                                                                                                                                                                                                                                            MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                                                                                                                                                                            SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                                                                                                                                                                            SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                                                                                                                                                                            SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.235965760998518
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUbDkCplEy:roy
                                                                                                                                                                                                                                                                                                                            MD5:2F3CA1D38E8B18EF00C4A0EFF0889CFC
                                                                                                                                                                                                                                                                                                                            SHA1:2F28ED1CCF7C08CF22491757FE20385249DB162E
                                                                                                                                                                                                                                                                                                                            SHA-256:AF9DBF02C85319FDA5ED6E97828A8328CE87A4A11E2A95D506654BF7DEE244F4
                                                                                                                                                                                                                                                                                                                            SHA-512:73262B2E1E85E80B9613EBF2695566EECC152BC3A5D6020EBEE4D6B93536EA90C61F78E973AE204A1D299BD4E85DD5A224F6F3CB8EA1F80960AFFEB1FF2A5991
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):247784
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.9384954095775955
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:wX68z7B3FFECgTekoDyNjMTg+wWMmUccJeGWC0T0RU42:wX15DECgyv2VMwlscYGWC0Vv
                                                                                                                                                                                                                                                                                                                            MD5:93C828194DE23B7669E2B844647A2222
                                                                                                                                                                                                                                                                                                                            SHA1:93FDCB9C24E3B85CEA188673CABDC5E1DE36255C
                                                                                                                                                                                                                                                                                                                            SHA-256:E84708A320C946FA04C685B2C7EB250CF0FC1FF3CBC2C23570E02B86D5DD2B04
                                                                                                                                                                                                                                                                                                                            SHA-512:06822D8184854A561ABA09186CCAE291C7C1EEB4D62996F44282130BEBB682753E81F49F500A2D185719F9209884FBA77EC847F4CA1F3C86AD0D461203C0876A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:"https://mcd.ex.co/video/upload/c_limit,w_640,h_360,vc_h264:baseline:3.0,br_2m/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts:2f65da8db9cc16:0"
                                                                                                                                                                                                                                                                                                                            Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP........................./D...............................................................................................................................................................GA.0.P..._...........!..............gB...../.p.. (....P....x.r@....h.,..........E...H..,. .#..x264 - core 148 r2643 5c65704 - H.264/MPEG-4 AVC codec - Copyleft 2003-2015 - http://www.viG...deolan.org/x264.html - options: cabac=0 ref=3 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzonG...e=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 looka
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                            MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                            SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                            SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                            SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://creatives.sascdn.com/shim.gif
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ow.pubmatic.com/setuid?bidder=amx&uid=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&do=viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (360)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):14385
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.969412464399458
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:iM9D6ngwA6aazYJfnVisNC0rYRl15wkmaUuqMNs7DG1RvB32PL4W4Luh8J:j9D6XKE715VNUuqMW7DG1RvB+SquJ
                                                                                                                                                                                                                                                                                                                            MD5:87E9B69A09540B946F464A392023D2AF
                                                                                                                                                                                                                                                                                                                            SHA1:83FAAA044C57F6F3E20365A6BE74132DDE4D7F5D
                                                                                                                                                                                                                                                                                                                            SHA-256:0785D4078E842B52A1F98B93CFA4F34B636EE001DBFA4BEF89080338E34AD83A
                                                                                                                                                                                                                                                                                                                            SHA-512:62BF5EE0EA3E084C74F46074AEFF3423BFF6B5AA0C8E6A0290975CE90CCC02B2F13E11CDDF3904599A0C1D6EFB5E326BDD3FF2E3818E99577AAF2D2685396048
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/plugins/simple-urls/admin/assets/css/lasso-lite.css?ver=1696681803
                                                                                                                                                                                                                                                                                                                            Preview:/*********************************************************..FLEXBOX SETUP & RESETS.*********************************************************/..lasso-lite.lasso-container * {box-sizing: border-box !important;}..lasso-lite.lasso-container {color: initial;}..lasso-lite.lasso-container{box-sizing: border-box !important; position: relative; width: 100%; padding: 0 15px !important; margin: 30px auto !important; overflow: initial !important;}..lasso-lite .lasso-display{box-sizing: border-box; display: -ms-flexbox; display: flex; -ms-flex-wrap: wrap; flex-wrap: wrap; margin: 0 -15px; font-family: inherit !important; background-color: var(--lasso-background) !important;}..lasso-lite .lasso-display a, .lasso-lite .lasso-display a:hover, .lasso-lite .lasso-button-container a, .lasso-lite .lasso-button-container a:hover{text-decoration: none !important; font-weight: bold !important; opacity: 1 !important;}..lasso-lite .lasso-display a:hover, .lasso-lite .lasso-button-container a:hover{transition:
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):25610
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.428075837539904
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:yBLBSB7BFBdBnB/vp/GXI9pQNo52YFTVgt+4TK2cbqr34Ia5RiZoByBfBAB1BuB2:uI
                                                                                                                                                                                                                                                                                                                            MD5:F5D1B487FAC71A08CB759BD21A2428BF
                                                                                                                                                                                                                                                                                                                            SHA1:1D81069808F53058288BB3035E8DBAA94C757E9D
                                                                                                                                                                                                                                                                                                                            SHA-256:2ECE1CE88D0C0EE1733E95C7BAB6FC3795DC0FEFC8E09027C67302D621479B47
                                                                                                                                                                                                                                                                                                                            SHA-512:8055C616899824E5B3F32D558F5444327F5D25BE1BC35E89E4D2E0271997323388C161B7171C5914D766F2FF96EA41164F460DD8F665F2B0FC46F56A80AAB3C4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C100%2C100italic%2C300%2C300italic%2C400italic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic&ver=1.0.0
                                                                                                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2) format('woff2');. unicod
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (625)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):693
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.475407385542225
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:2ebxffCYK+z0bGH0pmqrYfCYKA2TN94cbimdOSeItRL8BMnurrt+v68AwRmvL8Bf:2eHK+zGzp9UKzN94u9OJBVx+ChvYBf
                                                                                                                                                                                                                                                                                                                            MD5:55F931619552B9CE0C4FD6F1FC47D814
                                                                                                                                                                                                                                                                                                                            SHA1:9BFFB53D3FB005D26AD2902E9FFFCCD9EC5E4106
                                                                                                                                                                                                                                                                                                                            SHA-256:5334E789EE886955B9D0E32D82FD395233944942058DA76B7A9E0CD92A6C083C
                                                                                                                                                                                                                                                                                                                            SHA-512:59DD41B22A91A05A54869E2BBBAF71EE6CB412BF7692C9974A758E0672B439761F13E2FAC73A40DD0BCDDB3715BB9F4549681A6F357B8FFCDF0484823156164D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://u.openx.net/w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D
                                                                                                                                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>..<img src="https://s.amazon-adsystem.com/ecm3?ex=openx.com&id=aed81ec2-75cf-87a0-93ea-6dcd03c481a1"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/62c904fb-f9c9-ae13-6233-f9af94a08708?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=aed81ec2-75cf-87a0-93ea-6dcd03c481a1"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=f60e62bf-6965-3c5a-53e4-ef5a6bf74a41&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=ZGE2MWIxNzUtYTAxMi02MmZlLTQ2MDQtYjVlM2ExMTU4NDIx"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):6162
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                            MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                            SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                            SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                            SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://e7d7e4e1590c8f14d7bd357a58dd8d4f.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemgn:8WiIUemgn
                                                                                                                                                                                                                                                                                                                            MD5:2814ADD75E9CDD184EC4706E089B0B39
                                                                                                                                                                                                                                                                                                                            SHA1:91D731414D667222401D1395ABDC160E06859360
                                                                                                                                                                                                                                                                                                                            SHA-256:111041158B9290AE7CC0C6DA69D7C4F5600E8A73B4C7399D675DF7F15BA7B063
                                                                                                                                                                                                                                                                                                                            SHA-512:20D0726F0B7B8789687FC924E64318A8F347868FBC40B73C1430C116289FA85A83D8D443298849E567BF645A7946623E5EAB4DCE60953E12906624FCB90E91D4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"5"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=a7935305814f8c5e2a34ba54&source_user_id=&gdpr=0
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ads.yieldmo.com/v000/sync?userid=1741013724420225369&pn_id=an
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=144], baseline, precision 8, 135x165, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):37773
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.650173702534226
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:enc+q67znc+q5Iez4rzWkwy1DTep8yJo4mYE2I5BOD2AyG/XN:ec+q4c+q5xzoWkRTeGy64mt5A2Ay6N
                                                                                                                                                                                                                                                                                                                            MD5:5EFE84B5AE8BEDB13E1D5E51D5563AE6
                                                                                                                                                                                                                                                                                                                            SHA1:B48687E8933D66BC90E5752D56B8966DF712A77A
                                                                                                                                                                                                                                                                                                                            SHA-256:97B0665A985C0B4562C51534B42A36B0E00CEF111EE7334743C71CF8D1EC937F
                                                                                                                                                                                                                                                                                                                            SHA-512:464FFE9E484DB5E45BF18402DDAD5C75F4E604D97FFF51E685FF829F54168275FCA893778334DC8F1E958E3F8A5F8C8A94456B563C94E02295BD81B60CD0A8EF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:......Exif..MM.*.......................................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2014 (Macintosh).2015:04:04 11:19:09...........0221...................................................................r...........z.(.................................f.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.U.W=...c....1........1..kX...........3..b.........?..O.~.W.F...W...._.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):160
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.202816684317277
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:U3yGqItEsRGD0twQyGnyaDgeDQggp6ngQjMHyMLXLgHcKupRf:U3yGqIt7DtwjGnyac8gUMPgHcbpl
                                                                                                                                                                                                                                                                                                                            MD5:01F8D9D9557EFC1D6DE800C312862CAA
                                                                                                                                                                                                                                                                                                                            SHA1:6470059A46A71B3DF222AED66C5340AC48ABA67D
                                                                                                                                                                                                                                                                                                                            SHA-256:04BC1C289CA2A9CE7D5EF0526D2EE11CC7BC7AA0319C42F0F9CDC124D72CC501
                                                                                                                                                                                                                                                                                                                            SHA-512:4AE269B985283B97327EA5D482D98F5A9A6D9D6A970F7AB887672D12D045DA78B42B3F9C472397EC8F2CBFD686FF2EE8554D9923F8EA46A530CA5FF9F149B63D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://rules.quantcount.com/rules-p-a1NixoSi3ww8E.js
                                                                                                                                                                                                                                                                                                                            Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,b,c){__qc("rules",[a])})("p-a1NixoSi3ww8E",window,document);
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://merequartz.com/aadetect/px.gif?ch=2&rn=52155
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537073026&val=ZSO32TZvwxcyNT36mdDNzNAl
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, height=3024, manufacturer=samsung, model=SAMSUNG-SM-G930A, orientation=upper-left, xresolution=196, yresolution=204, resolutionunit=2, software=G930AUCU1APB5, datetime=2017:07:14 16:24:28, GPS-Data, width=4032], baseline, precision 8, 4032x3024, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3945989
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.963604946449659
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:49152:RavA/O8flF2/SUYduqBcBhWUquFz2xn8qXd94bRgbTfXVgHm8PT41gYI8xtAJ:W51/uuZBhWl8Gn8AwObjVimi41geS
                                                                                                                                                                                                                                                                                                                            MD5:E0620CE0BB2014B0EDC6FC54CB004405
                                                                                                                                                                                                                                                                                                                            SHA1:9AA768CE98CC8E376C762CC1D5E5B6661FACA858
                                                                                                                                                                                                                                                                                                                            SHA-256:3363648B3E8A158C6150E660C5CB3472807A4A73F2361F5923A2C22D38B3D759
                                                                                                                                                                                                                                                                                                                            SHA-512:61BC81EBE302A381888BC6130AD6071340A40D6D73770B00EC593F0EC7D674971DC770389C9AB8D1706A7C6CFDE2D67C66B131CBEDBE46C6D309F6A326355C61
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2017/07/20170714_162428.jpg
                                                                                                                                                                                                                                                                                                                            Preview:....bwExif..II*...........................................................................................(...........1...........2.......................i...........%...............samsung.SAMSUNG-SM-G930A..H.......H.......G930AUCU1APB5.2017:07:14 16:24:28...........p...........x..."...........'.......}...........0220................................................................................................................................................|...b...........J...............0100........................................................................................................................ ......."...........<.......d...2017:07:14 16:24:28.2017:07:14 16:24:28.............d.......d...............d.......d...ASCII.......JKJK'..|....R...2...5..........................................E...............b......&....8..H.......Oc......1"..0...p...0... ".. "..."..."..."..."..."..."..."..."..."...".. "..1"..1"..0...0... "..."..."..."..."..."..."..."..."..."..."......0...1"
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):24203
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                            MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                            SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                            SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                            SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.139951507619735
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2HnRWuJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJ4TsJT7:YPQUcr2HnRWuHjgKIhz/iJes1w0fvn
                                                                                                                                                                                                                                                                                                                            MD5:FDDCFD8903BFEFA970F6C9909612C533
                                                                                                                                                                                                                                                                                                                            SHA1:749B9F974B9A5BE472E21095C1741C7D845011F3
                                                                                                                                                                                                                                                                                                                            SHA-256:A2861DA7FA0B2868234F5DE2881E16ACA100DD9AE72D5EDAE0A79983D06A1555
                                                                                                                                                                                                                                                                                                                            SHA-512:4AA68BD3567E963D3A0F5C97F342A8B44478D1C5188BDDE04CA3080D9B1E6B06663A6E187F43265A301F957F815A063C338ACDD8AE0306BBFA5C507FD978F785
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2485748111825484&correlator=3201936493823339&eid=31077099%2C31078611%2C44782500%2C21065724%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_SidebarBottom&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=4&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839679358&lmt=1696839679&adxs=852&adys=2981&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&vis=2&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839679&ga_hid=833547328&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyQm90dG9tIixbW11dXV1dXQ..&dlt=1696839673643&idt=1462&cust_params=blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing%26floortest%3Dfalse&adks=4014048133&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarBottom":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLSX4bPE6IEDFWA7RAgdMEUCCQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.602165419128261
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YVXKQJA68ZdGU2SDbNW4qHZ4enTDEEy8CEXiKsXiGGHESAFBcpnAfgQkVy:Y9KQOs9SDhXqHZ4eTQJ8HXT2cLUqpn6b
                                                                                                                                                                                                                                                                                                                            MD5:493992FD4169EF86FF798128D50C74E9
                                                                                                                                                                                                                                                                                                                            SHA1:B842F15065BC9D3616AD5CACC161E5B63F204893
                                                                                                                                                                                                                                                                                                                            SHA-256:35E2BAB0260A4EFE3F2A9752E9800532350A867B2A56390AAAADFF11F9F0DC23
                                                                                                                                                                                                                                                                                                                            SHA-512:B171F937092929E28A9D8ED3502D62508395A16FD091CD448368FE12E98CC7AE50395BBFA895E4BA381CC0142097E273577F31901366EFEC5828DB22D58D53F2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://id.crwdcntrl.net/id?gdpr_applies=false&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:{"profile_id":"36eb8c6e09b7f5a79d1bd734835b632f","core_id":"da41e1a34dc3c6bb0189e2fe6a69a9fb927a2ebf398296cc22aa5fe4e593c4d9","expiry_ts":1696926059000}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):33
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.476064195050471
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YJH/OtcnCQAGeYYHYn:YJ/OoCQAGeNYn
                                                                                                                                                                                                                                                                                                                            MD5:A88F00393875DCC8E62D6612C9DBD88F
                                                                                                                                                                                                                                                                                                                            SHA1:C86FD6A3B99629F0E5911E551F45241D0E0D0278
                                                                                                                                                                                                                                                                                                                            SHA-256:8809BDAD378A3A8C623407B447094A769ED5F6761077DC898D709FF432E31FB4
                                                                                                                                                                                                                                                                                                                            SHA-512:B765180956591E7100D6C441DAD9413C227199B10ECEA3A942BB5104F18EB68D8BF9792ACC30F9CC27B319790EE13901FB781AA40CCE990765976F786A06795B
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"lb":"fW/dkryBxenrcFcqLKc3qw=="}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11256), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):11256
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.010537766861896
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:xthsVmeDXDanvgZenjAJKdXSMpNO96hDIzL79V1QVSD1CNxn6fR31r:czDanvuenjAkNBhDInSwh31r
                                                                                                                                                                                                                                                                                                                            MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                                                                                                                                                                                                                                                                                                            SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                                                                                                                                                                                                                                                                                                            SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                                                                                                                                                                                                                                                                                                            SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                                                                                                                                                                                                                                                                                                            Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):99886
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.057660285578554
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:62Uo3fqHGk1uQtJSC6AzT7Vuko27ITFJ3nQ9tQxQ:62Uo3fqHGk1uQtJSC65TFJ3nQ9tQxQ
                                                                                                                                                                                                                                                                                                                            MD5:9D5CCE3983740651049F33171BF8F25E
                                                                                                                                                                                                                                                                                                                            SHA1:E59D7E9AB7187D48B7A00492D6CD7DFAD363E53D
                                                                                                                                                                                                                                                                                                                            SHA-256:B819DCB40958B1EF2E74F72FA5BA96F9370C421B31ECCCABF7683F24372B80A2
                                                                                                                                                                                                                                                                                                                            SHA-512:D07D0CEB869B2B2B06EA129CAFC6C707589C2638256597FFAB3948B50829E3EC808881C1DFCE226E06F7F005374DAFAD94C99CBF30FF7259395CB589A3C6A5D2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/plugins/jetpack/css/jetpack.css?ver=12.5
                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";@font-face{font-family:swiper-icons;font-style:normal;font-weight:400;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB0YcxjYGBwR1Kf2WQZGhhYGBiYGVmgAFGBiQQkOaawtDAoMBQxXjg/wEGPcYDDA4wNUA2CCgwsAAAO4EL6gAAeNpj2M0gyAACqxgGNWBkZ2D4/wMA+xkDdgAAAHjaY2BgYGaAYBkGRgYQiAHyGMF8FgYHIM3DwMHABGQrMOgyWDLEM1T9/w8UBfEMgLzE////P/5//f/V/xv
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pr-bh.ybp.yahoo.com/sync/openx/c041082b-1e1b-ae05-764d-cc9a38e18f10?gdpr=0
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x200, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):7286
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.867669849947473
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:K3WiGE3mYEvPzyH2M/VOVE8kAXrvgH2Lq59:KtGELEPeYDL/q59
                                                                                                                                                                                                                                                                                                                            MD5:88975A7D9DD0CDB8B666F7C0E7505430
                                                                                                                                                                                                                                                                                                                            SHA1:C8A236DF36BD28FD98B244E599067442157161F3
                                                                                                                                                                                                                                                                                                                            SHA-256:C756DCBF81B75489E221546BFCD4A58D74F1B5942BD0D3BA588D905BE52E65B0
                                                                                                                                                                                                                                                                                                                            SHA-512:EE80AE83C1D50B96BDDC6F7906D302AE28C196EFDBFE5A12379563EA9E20CDF7BF2F9E0D823154F175053BE8980BBFE21612AF2DDC1E1499A0DEFC6BFD529E10
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................)D4:O/.....03.+.l...`.":..y.wa.a..8...-....l....Y+.*......m(.j.<..z/k..:..M.H. ..`0.........sG.p...gp]w...)h..;*...KI...'#NQ.0.p.6..<..0p0.L.....0...8U\......3...{....}qVU.Y...Ut.,TJ/&Ms.2.?s..........`....`....9.S.y.m..<.q..9).uY..A(..7.cu9)../i.~;i..m0i.......`...:.....k...~.>......7.l.z.LR...Z..6R[!.j...n....c...v0...L.c..`...|.;zCC9..P..n..V.a.2.FFZ5.}...|..........D..W8c..:.....'..ygyf..Ci.....1..7YN.s..f.v..N....Z.u...R.?=..c..M..V.E.U.......-..Y<.N>....w.O..;3..6.8ksq...M....Q..a..gf....e...Z`.@....a_..B<..|....W?.y..V.c..F.]..b.R.W*..s<.....SY..xt..5.n.:.6V.n............`&.h.1.._#.u|.9w..}..j....9.fcv.U~;..l0..R..{.5.mf.m.....<.............. ....&Du;x....../..6X.G....w..T^.9(.....@.Z9N..|.X.lF..L.........
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):514
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.652760602700894
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:t4IRMXV+DVFaqHI7R6Ibdb0uJYQpJNnfbkvK:t4IuXV+x40uEIb2VQpnDki
                                                                                                                                                                                                                                                                                                                            MD5:DEECDAA377907DB5CC1722FC831670A1
                                                                                                                                                                                                                                                                                                                            SHA1:4E39E0FD5742CC1460E24620DF4A360ABB71290E
                                                                                                                                                                                                                                                                                                                            SHA-256:9A83C65BDD0FF9488AF9D25720686457EA7295C9C44F9F1D285A0C9EC89BAB99
                                                                                                                                                                                                                                                                                                                            SHA-512:99EA54787E6FDC2E8118961E23EDCD81D56E5CDB2BA0892CCB9FF7F254718D50B699697B1A937BEA31D62A4399A36B597A0ECDEBF72568EF561211FA35207553
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m30 26.8c2.7 0 4.8 2.2 4.8 4.8s-2.1 5-4.8 5-4.8-2.3-4.8-5c0-0.3 0-0.7 0-1.1l-11.8-6.8c-0.9 0.8-2.1 1.3-3.4 1.3-2.7 0-5-2.3-5-5s2.3-5 5-5c1.3 0 2.5 0.5 3.4 1.3l11.8-6.8c-0.1-0.4-0.2-0.8-0.2-1.1 0-2.8 2.3-5 5-5s5 2.2 5 5-2.3 5-5 5c-1.3 0-2.5-0.6-3.4-1.4l-11.8 6.8c0.1 0.4 0.2 0.8 0.2 1.2s-0.1 0.8-0.2 1.2l11.9 6.8c0.9-0.7 2.1-1.2 3.3-1.2z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://bttrack.com/pixel/cookiesyncredir?rurl=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D151%26user_id%3D%7Bglobalid%7D%26expires%3D30%26ssp=gumgum2
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                                                                                                                            MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                                                                                                                            SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                                                                                                                            SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                                                                                                                            SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://tags.bluekai.com/site/2964?id=FrxyFYTn1QPLvq5
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemJhn:8WiIUemL
                                                                                                                                                                                                                                                                                                                            MD5:FDC2E3DFA95F50207C7BE90E613A1DB8
                                                                                                                                                                                                                                                                                                                            SHA1:24CBEDE491BCE2D96B5053ADFA82A6B3E58D0D4E
                                                                                                                                                                                                                                                                                                                            SHA-256:6139DDDD3B6B6B847BCCD476918DC8FB4F4F5A10908E5707C704F155E0918E84
                                                                                                                                                                                                                                                                                                                            SHA-512:10F3B68A8D3B9A25148A5C386AD5BEA7D7ABE96756EB14BBEC9576CD4985E769FAC046C4A62D37F06D1A114F278A8373F7D4382934237DE17F2258EDEB328674
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&pid=6wEPphHnSMJoG&cb=4&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-5%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_BelowContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"4"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):44
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.215589437882739
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:kf/R7TUEXWm+:kfJ7RO
                                                                                                                                                                                                                                                                                                                            MD5:49C42B42E9F11F43A033E26E8A58134E
                                                                                                                                                                                                                                                                                                                            SHA1:58AEC5C3CC43F46B31FDA132523E43AF062D2822
                                                                                                                                                                                                                                                                                                                            SHA-256:D42D861518284CC29AC9A39883C28C37DFA46156BA0B271E9F5CB04E04EC4029
                                                                                                                                                                                                                                                                                                                            SHA-512:30E269BDF351854FC1F3F9994E2F12B18B9FCB37D67B72EFD4CC3FC389CBE861756C52C7E61282749A1601231745734957A297D87FC9039005BA8C6D567F55F1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GET /cache: Missing required parameter uuid.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=MjBhNDExYTc5MmVmMWYzMzE2MGFkYWIzZTNlMzAzNmEwYjY4YzM0YQ
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                            MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                            SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                            SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                            SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://s.tribalfusion.com/z/i.match?p=b10&u={rubicon_user_token}&redirect=https%3A//pixel.rubiconproject.com/tap.php%3Fv%3D111756%26nid%3D3856%26put%3D%24TF_USER_ID_ENC%24%26expires%3D180
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2206), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):61346
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.421301226114943
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:gtdZX96Ml7MKJlQBzGnCUoEPPKCxT4bbA8hlNCznPORpk9pTFD54oGnmHfbeXYtX:CXX962MKJlQBzGnCUoEPPKCxTmbZCznt
                                                                                                                                                                                                                                                                                                                            MD5:0E24FED7BBA82C1DDF81311C80FCF3D1
                                                                                                                                                                                                                                                                                                                            SHA1:5460A78ECFBFC582116253F440C7E894F1155CAC
                                                                                                                                                                                                                                                                                                                            SHA-256:B59E0C0D1CF93DB01C65F1357AEDB1B27CF41998F06AF03D1039BB18E83B5F86
                                                                                                                                                                                                                                                                                                                            SHA-512:3A198E08649177877678B2AF2E669133F1323CAFC0B05036F6475C1109C1B904A51B1FF502A2383BC7B42CBEAFE64A8F0F2373E21BD4AC0AC82571A457EB6447
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.doubleverify.com/dvbs_src_internal122.js
                                                                                                                                                                                                                                                                                                                            Preview:.function dv_rolloutManager(handlersDefsArray, baseHandler) {.. this.handle = function () {.. var errorsArr = [];.... var handler = chooseEvaluationHandler(handlersDefsArray);.. if (handler) {.. var errorObj = handleSpecificHandler(handler);.. if (errorObj === null) {.. return errorsArr;.. }.. else {.. var debugInfo = handler.onFailure();.. if (debugInfo) {.. for (var key in debugInfo) {.. if (debugInfo.hasOwnProperty(key)) {.. if (debugInfo[key] !== undefined || debugInfo[key] !== null) {.. errorObj[key] = encodeURIComponent(debugInfo[key]);.. }.. }.. }.. }.. errorsArr.push(errorObj);.. }.. }.... var errorObjHandler = handleSpecificHandler(baseHandler);.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (445), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):449
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.326941944943739
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:qTthqIY9UxVHmEvX6jHzKRwszpuEIRuL5loXFNRXuRYA/bRIM2PLVe/NX96rzRHS:qTEuxVZgH/sI0llokRt/Jq5e/mvRy
                                                                                                                                                                                                                                                                                                                            MD5:D68F5C79B585EEAADA3EBC02208C314C
                                                                                                                                                                                                                                                                                                                            SHA1:A2EA8912707E477EB1B559187B600CE01BECE9E1
                                                                                                                                                                                                                                                                                                                            SHA-256:7154FA4E43375900E0A5763222D361B4AAC5C08DB03EBCD76573615794FF8DD2
                                                                                                                                                                                                                                                                                                                            SHA-512:D483E4ECF5C81D644D182186D2E20162F9830C0DE8B99D3C43192402987654943CFDD3724DE43DEE6307530A5FE18F98A35A7D1863E902AF3D5A4ACBA11E8086
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1></body></html>
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2014 (Macintosh), datetime=2015:03:20 12:19:06], baseline, precision 8, 1600x480, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):279969
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.849493039151748
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:kkRakjeuK1wj+HWyEaKZhwu7wOfB2W5KsQAMFrX:HakjeuK1uIpEOu7/fB2W5KsGdX
                                                                                                                                                                                                                                                                                                                            MD5:FC0942B5C778B350E0B7986E6478CEEF
                                                                                                                                                                                                                                                                                                                            SHA1:0C22F7630927EEFE208F47EBC4F18142B983C360
                                                                                                                                                                                                                                                                                                                            SHA-256:62A6D8FF5FD8BE0D923E7B2365D2D8FD583A45C97DE26792A4174D8FB74354DD
                                                                                                                                                                                                                                                                                                                            SHA-512:C8E8EEA0858BABB552A6772E5EA121784DF1E5653157E43252C0177C4AFD4A0A83DE9EAE5D58B819DD8606252352EF16976E6D8DE982C450D8655B36B638208E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.....]Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i................w@..'...w@..'.Adobe Photoshop CC 2014 (Macintosh).2015:03:20 12:19:06............................@...........................................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................0...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)1N...'...T.....n..>(Nc!.x...b.....!X....wj.S^.=.4..~#r.m/,...7.x...J..%.$87...EW...u mt...i...dT.;..q.qm.'V.#.U....k.e..i>..g.v.l.d2..K.'Ra.Q?
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.914025466855273
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfO:8DIGoNfCYKbCcHoB9iaefO
                                                                                                                                                                                                                                                                                                                            MD5:67B41EA232CA3A4499C804E4B96C2A6B
                                                                                                                                                                                                                                                                                                                            SHA1:4AF70FAF1F5FBB32BE974144EA2C92D886F8054C
                                                                                                                                                                                                                                                                                                                            SHA-256:388326CDCF02A911816D56D1AF0F953C7F3FD84C7120A700DE5DDBAA0777F648
                                                                                                                                                                                                                                                                                                                            SHA-512:3B5E9F0D3F074883B2C9CC8A59926B9B79A756EA15E3B7463116DB655F6F668DB409BD402038A8FFAE1F4E440084C4D33365810734DCEB09068EFCA4EDF696E4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"3"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.113527907102506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2HwUJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJE76W8C2i:YPQUcr2HwUHjgKIhz/iJE79lXBB
                                                                                                                                                                                                                                                                                                                            MD5:76D24D935E38DAB730BEF843ACDA17DC
                                                                                                                                                                                                                                                                                                                            SHA1:A0BDF334778B4270ED2799AA19FE6F8E05F81731
                                                                                                                                                                                                                                                                                                                            SHA-256:A2860694D0031AC219E0528E283C30B4853ED13029DF38E97DEDC6AE9AEC455F
                                                                                                                                                                                                                                                                                                                            SHA-512:DF2DDE56D1045F538C6E58BF7D8A9D8098AC1384BD2DC20E2B313B2676CFCB255D05CA7F6BAAE6FAC78F9A31D898DE6C7BD09067CFBFEF3A8545F926B3F5E185
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarMiddle":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLvSxrDE6IEDFcsJRAgd28AIrA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (537), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):537
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.141165511212938
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:2JqxHiP+E4m4pM86VVC05Zs5ohgwML9cV4JHMVodQXvloub:2JbP+7fm8uVCxwgxvHmflok
                                                                                                                                                                                                                                                                                                                            MD5:DFE2F3907C9C6C9E937CE6BC7EAFAA88
                                                                                                                                                                                                                                                                                                                            SHA1:0A3CD78B1F9A519C90065E9BCDAAC591E55FFA55
                                                                                                                                                                                                                                                                                                                            SHA-256:9E6A43B7AD55C743B6F21EFA40C51B28AAFB42768E57496E596EF525A397353D
                                                                                                                                                                                                                                                                                                                            SHA-512:F29FDAC9F52A3D4DD93EF5202162761A738083D3348307EF003A7FC70DEB285EA9BC1A87C05711A8DC87188E65C0C22FBF7AC1124B62187879C6E1AE95AA3B0C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://config.aps.amazon-adsystem.com/configs/30442254-0993-4bba-a8b5-c871e1a0453b
                                                                                                                                                                                                                                                                                                                            Preview:(function () {try {const accountId = "30442254-0993-4bba-a8b5-c871e1a0453b";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("log/analytics/setSampling", {"ratio": 0.001});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9690016298759936
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:58KAMLIn:qbPn
                                                                                                                                                                                                                                                                                                                            MD5:1A87791229594F0B9C97DFD577E6F752
                                                                                                                                                                                                                                                                                                                            SHA1:19F41259FFE22925B1A87FC487CE080AE1D79E74
                                                                                                                                                                                                                                                                                                                            SHA-256:F381E25B8A8FE344F68F6EAF183D30057C96CD8846DAAE1E183519A6BBD9CCF0
                                                                                                                                                                                                                                                                                                                            SHA-512:DF8113EDA149CBEAD8BDBA0AE1AD9870537DA210A37FCFA586F42705A2C9E96C3816E6687EA0C6E61A76B5EF6B48DD2AA1A69E5BF18F0EF4961B738462D9FFCE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:Cannot GET /events?v=2.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=ZSO31gAWhL0QigAb&_test=ZSO31gAWhL0QigAb
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?val=AAElTk7KR3AAABmFe-XQTQ&id=537125688
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 4 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):17769
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0410633688317925
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:w2SDZ/I09Da01l+gmkyTt6Hk8nT0kEWmd2xNXrNXNsc5XN0J9:w2SDS0tKg9E05T0k625PNm9
                                                                                                                                                                                                                                                                                                                            MD5:99522C6D21C7EB9256B1CDBDA466FD44
                                                                                                                                                                                                                                                                                                                            SHA1:DE36628ED1F7E4975E2E35BA10B6ABABE8BB3F4E
                                                                                                                                                                                                                                                                                                                            SHA-256:7DF26BC56F59E36F954618B92909DAD873569B3C1978C773C2A5BFD793732374
                                                                                                                                                                                                                                                                                                                            SHA-512:98D1C07ABB22119E8D142C5E724FD305927E1E417E96AE800F08E2B7929EBCC1008BA47964C3594CBC059DC85A1519CF8D8377BF762B20DF0CF20D2B01069300
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/themes/vftw/images/vftw-pattern-2c3e50.png
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............~....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&external_user_id=1741013724420225369
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 887x758, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):146588
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.979479546911115
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:viuPqMGzi6EUSJVaPig+wRIixYV+rZWou8or0vIII4qGuiHwokqfhhxEH/E5xwOo:FP8EUQaPt+TrHrxIoGui1fhhxS/E5xwV
                                                                                                                                                                                                                                                                                                                            MD5:6C6985912E05F55C670EF21A25835707
                                                                                                                                                                                                                                                                                                                            SHA1:5B00024AB9B18A9AA6003E39F479AB1AD793F880
                                                                                                                                                                                                                                                                                                                            SHA-256:BF4BF1C491D012BDE7BFEB5F93155330A07819AE21FD9079D4AA2B38549FD904
                                                                                                                                                                                                                                                                                                                            SHA-512:C4D3B7A80CC6BDE6443DDD60D1EDD43FF4473020FAE0763256C6CCD23331EF4C956F16BC162A41E887FB10A9BBFE2A540FD901D9B36C36452663BA643EE994CE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2016/12/as737.jpg
                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.........................................................................w..".......................................................................................n..%D.....@'.Z.....4W......".oN...pc..Z.@.D..Q.$..9..e1..cN.z.a/.....Y..qX..c..Q..]*..F<.;....V4......!R..K.cd$*AdI............yl...+.R.m.dgnQ..e.z....H.jrg .<.........c......E4z.....#u..(.+...x.]9.U.=.z.......#/...e..b.E.T.;.t9.sT...6.+...&.+...M...,*U..e2...^...1.x*\..8..+..3=*..ef\.R.,C..R.....)I+H.)..".W......u..-..IC...F).....e...._.IC.Jat..^&H...u.....Z.c..5..`.5I&:.........6...,2.j..b..1J;..i6.*....,%.m.:T.X....q.v.Um.....U=.....).:5.......Aj..T....Hcp.(N*.....6'G....u...\.l....=1+&.aY%..:.z.....P..61$.L.1Z.......5...p*...E.$..u.$....?.kf.........V[......cQ6.....!6&t....2sHV6@.(#..X>+..*$...I+.3Q..k...Ha.....0H..3H...k.VEPZ.1..6["}.%9.4..^]%p..X....f..>..pFT.@.....z.J...&.*....88..h...%.Y..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ads.yieldmo.com/v000/sync?pn_id=c&google_gid=CAESEI_7rcJd2a8ICm0uu13E_AM&google_cver=1
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:hn8FQiowadCc4svmzsLEwK4LzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4L994xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                            MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                                            SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                                            SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                                            SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html?p=17136&endpoint=us-east
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                            MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                            SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                            SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                            SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=4349a4ca-e312-4fd5-8e43-33a4c4927f13&google_gid=CAESELlCb6uN9W4c6tAmP9Pv9Ys&google_cver=1
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):1927
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.249936666794587
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:N4Pt8nZ6VHIw0d16CK/Xh8QRW+A7EtN6A4ULB6IxgvApTvW2B3X:N4PtHVHCD6TXK4W8CMLAF4NlX
                                                                                                                                                                                                                                                                                                                            MD5:F3BB08B11101677E6F7FBB099D1655E6
                                                                                                                                                                                                                                                                                                                            SHA1:948CF164FC1AF97145422B9B9C65395ABAE1A0B2
                                                                                                                                                                                                                                                                                                                            SHA-256:A1779C791FE740D3976287AFD828FFF81500FCA7DC3270F5A4C15D837FD935B5
                                                                                                                                                                                                                                                                                                                            SHA-512:FD1FD63F0D8EE5316F0BA08842807F4C1C8E9121B745C288050FADCB33FC7B0D91BB5593FF01C7BEA46AE96B136E99F92D4305D5F5C2E9AB93E3278532F99151
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:[{"url":"https://ads.pubmatic.com/AdServer/js/user_sync.html?p=158554\u0026userIdMacro=PM_UID\u0026gdpr=\u0026gdpr_consent=\u0026predirect=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26uid%3DPM_UID","type":"iframe"},{"url":"https://ssum-sec.casalemedia.com/usermatch?s=190719\u0026cb=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26uid%3D","type":"iframe"},{"url":"https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=17136\u0026endpoint=us-east","type":"iframe"},{"url":"https://u.openx.net/w/1.0/cm?id=f0686912-7fb3-48f6-be19-4d168ad880c0\u0026r=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26uid%3D","type":"image"},{"url":"https://ads.stickyadstv.com/pbs-user-sync?id=3684\u0026gdpr=\u0026gdpr_consent=\u0026r=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dfreewheel%26gdpr%3D0%26gdpr_consent%3D%26uid%3D%7Bviewerid%7D","type":"iframe"},{"url":"https://vop
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):568
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.177130235155411
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDcqfJkK5bgHLuk5sN8Dbhfe5sknz/iuj:YxfJkKpgHsN8PBmsknz/iY
                                                                                                                                                                                                                                                                                                                            MD5:364372AF4B510EF106423BE71F93A919
                                                                                                                                                                                                                                                                                                                            SHA1:774ECE1B991E29372A27F3F8068F77FAF6A30971
                                                                                                                                                                                                                                                                                                                            SHA-256:B327CF0E296FB0F4E6D6A9B59AECF73246CD47BD060FA93B928E1F4D671D8305
                                                                                                                                                                                                                                                                                                                            SHA-512:D3B074FE4BC8AA286011A945E57DB328E91C0162FD08924808A4ACF0434E0A71673C0E0F5362B6F18F56863408775D69A9473119AA4A2E677541A46965A7D282
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1301679644892807&correlator=3851450836772917&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarTop&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=3&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637920&lmt=1696839637&adxs=852&adys=540&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyVG9wIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2%26hb_size_appnexus%3D300x600%26hb_pb_appnexus%3D0.03%26hb_adid_appnexus%3D1863e52fd90bc2a5%26hb_bidder_appnexus%3Dappnexus%26hb_size%3D300x600%26hb_pb%3D0.03%26hb_adid%3D1863e52fd90bc2a5%26hb_bidder%3Dappnexus&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=3474974735&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarTop":["html",0,0,null,0,600,160,1,0,null,null,null,null,[["ID=c219c56463045af4:T=1696839640:RT=1696839640:S=ALNI_MbV69Yz8N4EqR6Z32YRdvrso6DWJQ",1730535640,"/","viewfromthewing.com",1],["UID=00000a0b1c4335ff:T=1696839640:RT=1696839640:S=ALNI_MYDLCitgnSeJEc2rL1mtoxBp1zp5A",1730535640,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIKihqDE6IEDFac8RAgdlosOdA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1446), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1446
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.558494548587283
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:jqRSG1xMNPuwHJOB0dgX0BlsQeHDkoMSMqB0TaMCNmlg:jqRKNmMJOB0a0BlsQeSSMqB0TjCsq
                                                                                                                                                                                                                                                                                                                            MD5:EBC4CEC6249710D4FEA857FE4ACAC11D
                                                                                                                                                                                                                                                                                                                            SHA1:426B55E60D1A3E22126CA1E4F5144A69B5E0C6CA
                                                                                                                                                                                                                                                                                                                            SHA-256:4ADD64A213A9B25D3762495E12B3FE59C2511BDDE068133230D68EFA1FE9A29A
                                                                                                                                                                                                                                                                                                                            SHA-512:9A56244AE41D2BF8BF77058296DECA828355D43B7E75151EBDDFBDF1A97AB51F60D8FE686A245BABB6D5E287B26DB68FB48354B58006527808665976F6E64A9E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=90788630&p=162459&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/420486.gif?partner_uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://beacon.lynx.cognitivlabs.com/pbmtc.gif?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0xJnR5cGU9MSZjb2RlPTM0MzkmdGw9MTI5NjAw&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}');PubMatic.loadAsyncIframePixel('https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):108
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.690223296028671
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YxhA4JTg/SWCAApxKCNNpAcANQDxPBevXa0Y:YnRJTg/f8xKWAcANQtP0a0Y
                                                                                                                                                                                                                                                                                                                            MD5:F9E68B65D705858CF7E8A546391263E3
                                                                                                                                                                                                                                                                                                                            SHA1:1DD84AE6BC04C3739ED4683260C737D61AA966B2
                                                                                                                                                                                                                                                                                                                            SHA-256:A40D77EF08E347BC04BCF9A1B914BB7A7B90AC5508D49544EF4AA46EE688E179
                                                                                                                                                                                                                                                                                                                            SHA-512:3729F924D7BCF7B8F40085B6111F270C1A50C96E0B9E4FC78C20432BF1D6B2EA93F73E6F2E2FAA7D1F647E647A0A9553DCBA0B1FF34528FE0249892DE42F295A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.adsrvr.org/track/rid?ttd_pid=343asog&fmt=json
                                                                                                                                                                                                                                                                                                                            Preview:{"TDID":"4349a4ca-e312-4fd5-8e43-33a4c4927f13","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2023-09-09T08:20:57"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LNIMI60D-28-I16X&gdpr=0
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1018
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.3167954403073
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:OJf+oo0XxDuLHeOWXG4OZ7DAJuLHenX3tsXEstN3Jx6Vxa:UfquERAvsbb5xsxa
                                                                                                                                                                                                                                                                                                                            MD5:25F3376E0C43EA0F85E9ABB6346F8602
                                                                                                                                                                                                                                                                                                                            SHA1:7DA8AF09B6F2FAC128098D322564213C2787365D
                                                                                                                                                                                                                                                                                                                            SHA-256:DAB55442FB17B93D6DFD52E2B865EF89A68B75A12349F5CD3614390A6D54C0A1
                                                                                                                                                                                                                                                                                                                            SHA-512:5BCFD5C746F9F87757B9DA86C3A47C03A5D5D172159674ECFB4ADA5F6D3377855F9699905C793778FB2BB38289DAD2AA5E58E2A70A66BA3C7C491D0A3C951DA6
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://secure.gravatar.com/avatar/23f3b4e3ceee81b245b96a6f72ecd2aa?s=48&d=mm&r=g
                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................0.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*...j.Y..L.W=..>.s@.h.u..h.5....{>>i..6O.<.]s.......vs...B.}......V.m2m.Q.......q....F.T......o.x.....8L..{...*..i.[5.v.W.!..g.@.HQT....t.d..[[.>x...~..V...O.K.awt...8PO.<....-p...|.{....:...w..r....D....T........#.....F..:.v#......+..`...4.w........#.......(.......C...1.......@:.....Z...n.}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):67492
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.593977828539025
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:LlHgSG563tQCYNKylKrJrjmxx/f1MA/xUZPOdLzMgpZiWV6BQAM:h2spYNKylKdXkx31/SZWdnZprVae
                                                                                                                                                                                                                                                                                                                            MD5:849A41D5E8E99FD2939F7799D02938FA
                                                                                                                                                                                                                                                                                                                            SHA1:CC5ECB89161A8BD81FDFC5B0546CDE2AD941E702
                                                                                                                                                                                                                                                                                                                            SHA-256:EA341F60F9F0224089D677DE5E950E376804284A6B5BBB57082EEB9307922AC6
                                                                                                                                                                                                                                                                                                                            SHA-512:3676FF334FD3E4FCADFEC6519A778B2FC412CED52068F6EC99E0450529E5123E89B055BA1FA0E7AD2489D42B212051E915D4504DAE6CFDA466F15B05B6A3C3C3
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:"https://mcd.ex.co/video/upload/c_limit,w_320,h_240,vc_h264:baseline:3.0,br_192k/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts:2f65da8d92ff33:0"
                                                                                                                                                                                                                                                                                                                            Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP........................./D...............................................................................................................................................................GA.0.P..._...........!..............gB....A...j...............$....h.,..........E...H..,. .#..x264 - core 148 r2643 5c65704 - H.264/MPEG-4 AVC codec - Copyleft 2003-2015 - http://www.vidG...eolan.org/x264.html - options: cabac=0 ref=3 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzoneG...=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookah
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.145760679283741
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNHU8LdgCfpxIJikViJS4RKbuviyiFdfxcXl/OxuGQHRRAvn:TMVBd/faVic4subinfSlmSRRAv
                                                                                                                                                                                                                                                                                                                            MD5:97D2E3C075A4EA1F775CCE418FDE177D
                                                                                                                                                                                                                                                                                                                            SHA1:C52809A609DDC6A93BC3F2D934954AEF1A1CEC7D
                                                                                                                                                                                                                                                                                                                            SHA-256:8CD629187427FDB93787D7156BE7A32C391BB2A8DA471BBAA274E806E48B36E7
                                                                                                                                                                                                                                                                                                                            SHA-512:C3ECE0C86DDB1B546B503F2DF4309CCE64892113B64B15DAC2C5B7E9AB62D925DD3BA78C1AD2303AEF07D5233A11A0CC94E21A5A4264CE0A1D945F7BA3B34B03
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pubads.g.doubleclick.net/gampad/ads?iu=%2F7103%2C22597404845%2C1019006%2FSMG_Playbuzz%2Fpreroll%2Fsyndicaton_8&description_url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tfcd=0&npa=0&sz=640x480&gdfp_req=1&output=xml_vast4&unviewed_position_start=1&env=vp&correlator=4125548757506024&sdkv=h.3.594.0&osd=2&frm=0&vis=1&sdr=1&hl=en&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&u_so=l&ctv=0&us_privacy=1YNN&gdpr=0&sdki=445&ptt=20&adk=277640967&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.594.0&sid=32AEA1C8-23A9-47E2-B714-1E0FE7C39156&nel=1&eid=44731965%2C44772139%2C44777649%2C44781409%2C44781753%2C44782991%2C44788275%2C44797965%2C44801604%2C44802074&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&dt=1696839656935&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&scor=229819518388710&ged=ve4_td43_er2231.62.2388.362_vi0.0.907.1263_vp0_eb16488
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0"/>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):1057
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.552326742517611
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:loZe428chKt+2JoZ3cKya+2JoZ7e7TX+2JoZZf+X/+2JoZSUQhz+2G:ll428eKY2JecKyp2JqETO2JQGXW2J3UT
                                                                                                                                                                                                                                                                                                                            MD5:EDB2515B73B7DB54C939B819D7C2B2DC
                                                                                                                                                                                                                                                                                                                            SHA1:2363FACF901936277E4ACBDC58C1ED21B6823CCE
                                                                                                                                                                                                                                                                                                                            SHA-256:09769CE477660042A4CD17EA5BA5C3CB95D844386B2977586F6C1266BA2C3C30
                                                                                                                                                                                                                                                                                                                            SHA-512:89B18DF42ED768B381DEA16AC5B5D1932F8EB029C428CB059C06CB3D8C5D3D7D8ED8AF795E97E406C50534957A66B8EE5273F8233D9B203C232377D7C7209863
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-STREAM-INF:BANDWIDTH=304000,CODECS="avc1.4D401F,mp4a.40.2",RESOLUTION=1280x720./video/upload/c_limit,w_1280,h_720,vc_h264:main:3.1,br_5500k/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=227000,CODECS="avc1.4D401F,mp4a.40.2",RESOLUTION=960x540./video/upload/c_limit,w_960,h_540,vc_h264:main:3.1,br_3500k/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=199000,CODECS="avc1.42C01E,mp4a.40.2",RESOLUTION=640x360./video/upload/c_limit,w_640,h_360,vc_h264:baseline:3.0,br_2m/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=162000,CODECS="avc1.42C01E,mp4a.40.2",RESOLUTION=480x270./video/upload/c_limit,w_480,h_270,vc_h264:baseline:3.0,br_800k/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=132000,CODECS="avc1.42C01E,mp4a.40.2",RESOLUTION=320x180./video/upload/c_limit,w_320,h_240,vc_h264:baseline:3.0,br_192k/v16968
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NzhlOWJkYTUtNDdjMC02MmU4LTUyN2EtODBkNjBkNTQ4YzM5
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):568
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.231598937277545
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDcqfJkKYdZOfFjj5UmN8L+oUmknz/iN1SAm:YxfJkKYdAfFvKmN8Kpmknz/iKT
                                                                                                                                                                                                                                                                                                                            MD5:CABFC7D7C1A5A77B5E952CEC5DDF538D
                                                                                                                                                                                                                                                                                                                            SHA1:0A82FFAAF52DEBE115B72E54B9250BC8228396BA
                                                                                                                                                                                                                                                                                                                            SHA-256:FBF8F9C1A03E97FCE0FB4F89E51C7B55F915AE1DCA558AFC068CA09F713D5C97
                                                                                                                                                                                                                                                                                                                            SHA-512:E0CBBA40EC7389856327C12491FDBB23A708457B97FE2646CED899E66F2C899717035A9565AF8D94D0ED06064FAB941ECD3F71FDB59FECB4A90BBF6204AF7039
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarTop":["html",0,0,null,0,600,160,1,0,null,null,null,null,[["ID=89372680c7687af2:T=1696839643:RT=1696839643:S=ALNI_MbhkQrd1UCGoa8-Rd-yWzipY8RZKA",1730535643,"/","viewfromthewing.com",1],["UID=00000a0b1cb76920:T=1696839643:RT=1696839643:S=ALNI_MaFvlASJJMfeNOVySO9w7E2Rwl0iA",1730535643,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CODNt6HE6IEDFUcwRAgdjYIJgg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.ex.co/v1/setuid?bidder=sovrn&gdpr=0&gdpr_consent=&uid=HdMUCPZHQD5o5tXYQyO43bpS
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:hn8FQiowadCc4svmzsLEwK4LzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4L994xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                            MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                                            SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                                            SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                                            SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html?p=minute_media&endpoint=us-east
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15006), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):15006
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.193570642681441
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:S8GSTutObMJyPmhoKgJu8ODC911GQNhSTQDj67HfvGwhz4S/1KqkGwJ+:SaUHfoKgJu8uQGQNOq4Hfzhz4lqkB+
                                                                                                                                                                                                                                                                                                                            MD5:F717A7C7A782065D7F0832DFB1C01D07
                                                                                                                                                                                                                                                                                                                            SHA1:8C4DE42F410CB5F64FA847C207158BDD6475F5B7
                                                                                                                                                                                                                                                                                                                            SHA-256:D3847D6F53D97DD5AB54A4E0FEF81F1C82BCD95DF0621B6ABE81A1942A7FA555
                                                                                                                                                                                                                                                                                                                            SHA-512:11791C747D1F894E1AC43A36AA0A34BA5438C855E236E49146DFDE1C7C7A25EBD2AAC751B90D989926DF6F163FCDD573D9D91293A97C55418077385B2B5AF878
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://static.getclicky.com/js
                                                                                                                                                                                                                                                                                                                            Preview:var clicky_obj=clicky_obj||(function(){var instance=null;function _ins(){var _self=this,site_ids=[],pageviews_fired=[],monitors=0,setup=0,ossassets=0,ossdata=0;this.domain='//in.getclicky.com';this.sitekeys=[];this.site_id_exists=function(site_id){for(var s in site_ids)if(site_ids[s]==site_id)return true;return false;};this.sitekey=function(site_id,key_only){if(_self.sitekeys&&_self.sitekeys[site_id])return(key_only?'':'&sitekey=')+_self.sitekeys[site_id];return'';};this.init=function(site_id){if(_self.site_id_exists(site_id))return;site_ids.push(site_id);if(clicky_custom.getHighEntropyValues&&navigator.userAgentData&&navigator.userAgentData.getHighEntropyValues){navigator.userAgentData.getHighEntropyValues(["model","platformVersion"]).then(function(ua){_self.he_model=ua.model;_self.he_platform=parseInt(ua.platformVersion);});}if(!setup){setup=1;setTimeout(_self.setup,200);}};this.setup=function(){if(location.hash.match(/^#_heatmap/))_self.heatmap();if(!_self.get_cookie('_first_pagevie
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15698), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):15698
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.513946638050021
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:DnAJ01yJnUyOd1txkZjhwq9+pyu85w+TINmNPvncM:jAJ00JnLOHAZjhwDi2+0s9R
                                                                                                                                                                                                                                                                                                                            MD5:C221A446F5360E5E083383B5F787CBF6
                                                                                                                                                                                                                                                                                                                            SHA1:6C839CDBD24798323F34CBA281F5EE743BB71281
                                                                                                                                                                                                                                                                                                                            SHA-256:94061A925C5D84BF776554AC894020C407A9A4C89B979D538DE3CF45591FE423
                                                                                                                                                                                                                                                                                                                            SHA-512:F33F665611558D6814258894041D61EC30BA37C72189DB73FF0EFF3777DB4CB4EA0287D677617F1A31CD27FB0CB1CBE51A914FF91D57CB60054583F08E4844C7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):13577
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):1018
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.3167954403073
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:OJf+oo0XxDuLHeOWXG4OZ7DAJuLHenX3tsXEstN3Jx6Vxa:UfquERAvsbb5xsxa
                                                                                                                                                                                                                                                                                                                            MD5:25F3376E0C43EA0F85E9ABB6346F8602
                                                                                                                                                                                                                                                                                                                            SHA1:7DA8AF09B6F2FAC128098D322564213C2787365D
                                                                                                                                                                                                                                                                                                                            SHA-256:DAB55442FB17B93D6DFD52E2B865EF89A68B75A12349F5CD3614390A6D54C0A1
                                                                                                                                                                                                                                                                                                                            SHA-512:5BCFD5C746F9F87757B9DA86C3A47C03A5D5D172159674ECFB4ADA5F6D3377855F9699905C793778FB2BB38289DAD2AA5E58E2A70A66BA3C7C491D0A3C951DA6
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................0.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*...j.Y..L.W=..>.s@.h.u..h.5....{>>i..6O.<.]s.......vs...B.}......V.m2m.Q.......q....F.T......o.x.....8L..{...*..i.[5.v.W.!..g.@.HQT....t.d..[[.>x...~..V...O.K.awt...8PO.<....-p...|.{....:...w..r....D....T........#.....F..:.v#......+..`...4.w........#.......(.......C...1.......@:.....Z...n.}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.ex.co/v1/setuid?bidder=smartadserver&gdpr=0&gdpr_consent=&uid=2303739549488223266
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                            MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                            SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                            SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                            SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://tracker.samplicio.us/tracker/578e11e3-8350-457f-a964-2cbb8fe4dc4b/pixel.gif?sid=ViewFromTheWing&pid=ROS&crid=ROS&device_id=ENTER_MOBILE_AD_ID_MACRO&cachebuster=[InsertCachebusterHere]
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=m3k4T1aBLLPMpeMdFP9tJTiB&source_user_id=779bf2ae-0a3e-4a4e-b5cb-38e8904b360a
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):750
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.033879216531256
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YWIYTm3TojZ2IntQB7d1TXOxIVi6vJuxbOxIVpWcKhEWIVZWBnCPVkZEWIVGvIJZ:YAdFsBNOxtOcW7urvVdgwJZ
                                                                                                                                                                                                                                                                                                                            MD5:B9289C69B6B9474FAD33D1B20383D546
                                                                                                                                                                                                                                                                                                                            SHA1:CBFBB9CE68724940827E8DC56F79B6C4D676F88B
                                                                                                                                                                                                                                                                                                                            SHA-256:2E5C9E14774A75FD98D60053C1871046CA35B193F47E707CF9239298B7B7AACB
                                                                                                                                                                                                                                                                                                                            SHA-512:E34CE5DCEB8580BE8067024FA40C5C18F799BA84F2BEF090AA1D05D319B9EFD4468DAACB8E1A9A10C568621BF337551C0711041F7A8FB78D41E16DAB2D054C6A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://player.ex.co/versions
                                                                                                                                                                                                                                                                                                                            Preview:{"sdk":[{"w":100,"n":"v_4.227.2_2023-04-18-11-04-30_release/4.227.2","p":"http://playbuzz-cdn.s3.amazonaws.com/player/4.227.2/sdk.js"}],"player":[{"w":98,"n":"v_3.56.0_2023-10-05-12-49-13_release/3.56.0","p":"https://cdn.ex.co/player/ap/3.56.0-e6ca8fb/player.js"},{"w":1,"n":"v_3.53.0_2023-09-26-10-58-51_test/MO-963_dynamic-poc-control","p":"https://cdn.ex.co/player/ap/p/3.53.0-1ddfaa8/player.js"},{"w":1,"n":"v_3.53.0_2023-09-26-10-58-41_feat/MO-963_dynamic-poc","p":"https://cdn.ex.co/player/ap/p/3.53.0-5b15140/player.js"}],"prebid":[{"w":0,"n":"v_7.2.0_2023-04-20-13-17-39_release/1.1.1","p":"https://cdn.ex.co/player/pb/1.1.1/expb.js"},{"w":100,"n":"v_7.2.0_2023-05-03-10-40-18_release/1.2.0","p":"https://cdn.ex.co/player/pb/1.2.0/expb.js"}]}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.1961893998690174
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUU0/wv/p/Hh/:S0+/
                                                                                                                                                                                                                                                                                                                            MD5:45CF913E5D9D3C9B2058033056D3DD23
                                                                                                                                                                                                                                                                                                                            SHA1:30CB5D44E276505B1D4C053C8B25525DA228DB30
                                                                                                                                                                                                                                                                                                                            SHA-256:42B976597A2D977D0E300F6D06BC903DB389E5C112D33C1C8C249690A522D9F2
                                                                                                                                                                                                                                                                                                                            SHA-512:16DD1560FDD43C3EEE7BCF622D940BE93E7E74DEE90286DA37992D69CEA844130911B97F41C71F8287B54F00BD3A388191112F490470CF27C374D524F49BA516
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537073062&val=1975461769715919784
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):10733
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.988839741683123
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:YFRYlRfiAjojA1sMbSggUdgPzvi7Vp5d7Zq6:SRYlRfVjZtDgUaPzvup5dF
                                                                                                                                                                                                                                                                                                                            MD5:94BC4228BB5941670E191E40A6BC44BD
                                                                                                                                                                                                                                                                                                                            SHA1:AD06418894462185E7EECC1421310F552E1E5E36
                                                                                                                                                                                                                                                                                                                            SHA-256:5734F1B66DCB622529D435ABA20990813D43553F949BC0813719B4E7D1252527
                                                                                                                                                                                                                                                                                                                            SHA-512:F358EDB2CCA8EA1166C2371213150D32369C30F4E6A6C29E64A41BFE46FE48D54CC09609F83FC37880F810E22A84D40C40DE9D31F17236A6A57CD3D7762BEB27
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1695459904
                                                                                                                                                                                                                                                                                                                            Preview:/**. * Observe how the user enters content into the comment form in order to determine whether it's a bot or not.. *. * Note that no actual input is being saved here, only counts and timings between events.. */..( function() {..// Passive event listeners are guaranteed to never call e.preventDefault(),..// but they're not supported in all browsers. Use this feature detection..// to determine whether they're available for use...var supportsPassive = false;...try {...var opts = Object.defineProperty( {}, 'passive', {....get : function() {.....supportsPassive = true;....}...} );....window.addEventListener( 'testPassive', null, opts );...window.removeEventListener( 'testPassive', null, opts );..} catch ( e ) {}...function init() {...var input_begin = '';....var keydowns = {};...var lastKeyup = null;...var lastKeydown = null;...var keypresses = [];....var modifierKeys = [];...var correctionKeys = [];....var lastMouseup = null;...var lastMousedown = null;...var mouseclicks = [];....var mous
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):494
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.6884880249064
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:YPQUcxHJHjg6yUzz/iJ0t7mgqWRdL4iXN1gmOSG/1vyMrq:YDcxHJk6Hzz/i+t1J4id1tOJ/1qMrq
                                                                                                                                                                                                                                                                                                                            MD5:DFAD9E6E251171A3E3131377E9DBF22D
                                                                                                                                                                                                                                                                                                                            SHA1:858366D4BC65BDE5187604154AB4D695AF494366
                                                                                                                                                                                                                                                                                                                            SHA-256:C7C8A9CE84D523B4FCCC4CB05DE3F9DE36C27BBFCA9CFAF68209A0445092A4C6
                                                                                                                                                                                                                                                                                                                            SHA-512:AFD0275AFF37C15050EA728E5B3D1A6829CFE867FB2E235E34A4882C82EE0ACAF98D305601A1D9AE910A0AC0373F83AAE8A0BF91A1FF127EB0E3207C3CE61D8E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_AboveContent":["html",0,0,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKrGwLTE6IEDFWg6RAgd0MgCng",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPE4vi9bNANAIuygFsnSxdYMhK9G0XfiPmQgT76-UcuPGoEw_Kp-7jkEwQeEHxiABQv1qbViuScMPQxneGnxE3GWI7wISiNSEuTLoWhz46-Z07PIAw"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.114670628032288
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2HwUJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJ2sktUCU1:YPQUcr2HwUHjgKIhz/iJcWsQ
                                                                                                                                                                                                                                                                                                                            MD5:5A958E756D180C7E2160BA679A1A08C7
                                                                                                                                                                                                                                                                                                                            SHA1:1DB2F2C7128AC44F592D83D6C6A51D7F9CAD1BC5
                                                                                                                                                                                                                                                                                                                            SHA-256:4520809325B0D7B88E5F6F5237A903F4A12619C35FCC8CA9E197BC3A26F87499
                                                                                                                                                                                                                                                                                                                            SHA-512:292141B590CD44CA24BCEA713F02420B1F5DEAB4F701E625C9B774670FC786B058BB640F84F2683223D1C9965AF644A92D57C4223BC9C6D7299A39426A706D4A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3831304749022996&correlator=3034995556383449&eid=31077098%2C31078611%2C44782500%2C44804939%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_SidebarMiddle&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=3&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839667295&lmt=1696839667&adxs=852&adys=1812&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839667&ga_hid=1532459775&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyTWlkZGxlIixbW11dXV1dXQ..&dlt=1696839661121&idt=1427&prev_scp=amznbid%3D1%26amznp%3D1&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing&adks=2602296180&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarMiddle":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJPk763E6IEDFeAHRAgd1hINYQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=133&external_user_id=61s7ehQmfck0Qtx9xmP6&pi=index&gpdr=&gdpr_consent=&us_privacy=&user_id=ZSO303hfgUyGwmXv-FaFfwAA%26436&tc=1
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.287539254067758
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YHi5tk2jCZHXYn:YCrCZon
                                                                                                                                                                                                                                                                                                                            MD5:2FBDA99AD4AE6AD43E0012DCFF7F8CE7
                                                                                                                                                                                                                                                                                                                            SHA1:2912CD2DD981F02B5238CBD6B3F9EEB341AA3756
                                                                                                                                                                                                                                                                                                                            SHA-256:6D5796D61EFD0A72CCDBEF485F0A497543DD40E352DD2E6BED4DF8FC40C0EC0B
                                                                                                                                                                                                                                                                                                                            SHA-512:3697BF1CD5FEB5D9AAD31FD539C1E3E2CDBEBF1BA90E31353C819F2CF8EEC342E44BD7E58D0439BC89995419CEBDB0447032E7B193AB7E21EABE1118D5EE43EC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://prebid.a-mo.net/getuid?src=1.0a
                                                                                                                                                                                                                                                                                                                            Preview:{"buyeruid":"d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pixel.wp.com/g.gif?v=ext&blog=69176167&post=0&tz=-6&srv=viewfromthewing.com&j=1%3A12.5&host=viewfromthewing.com&ref=&fcp=2330&rand=0.7301807847029365
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):15860
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.988022700476719
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                                                                                                                                                                                                                                                                                                                            MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                                                                                                                                                                                                                                            SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                                                                                                                                                                                                                                            SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                                                                                                                                                                                                                                            SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                                                            Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (42174)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):42190
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.293190715673712
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:GvjoDL46MbQLns8JLuEoYu/VRZ2JFwWJjCd2woA11XJKEfl7+wBOB4SWQr4r0xYG:GvN6MbQoc3FNCLoAzJKbuPo
                                                                                                                                                                                                                                                                                                                            MD5:E00E11FB6E2C883BFA98C76DA2B5F1C4
                                                                                                                                                                                                                                                                                                                            SHA1:4568BC46FCBD3F643DF1CCA1CBEC8282B640979B
                                                                                                                                                                                                                                                                                                                            SHA-256:D2F0CA9DD6FF8008AD445CA016F39C666C691ED8F21552CEB59D57C26E63DB30
                                                                                                                                                                                                                                                                                                                            SHA-512:C42C30182857281E0C6A871F1FE4442349B6BA51B5BFCDE521F74D841FAC74F3D3B49FFFE7706A5B545FA3B53E1D477946BFFF2644530D6409C79C77ED883F5C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://assets.a-mo.net/js/idw.js?ga=0&gc=&do=viewfromthewing.com&e=27&uid=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&k=am%2Fid76640389.00000000000000000000000000000000
                                                                                                                                                                                                                                                                                                                            Preview:void(0);/* */;.!function(){function e(e,t){return null==t||0===Object.keys(t).length?e:function(e,t){const s=-1===e.indexOf("?")&&-1!==e.indexOf("&");return e+(s?"&":"?")+qS}(e,function(e){if("undefined"!=typeof URLSearchParams){const t=new URLSearchParams;for(const[s,n]of Object.entries(e))t.append(s,n);return t.toString()}const t=[];for(const[s,n]of Object.entries(e))t.push(`${encodeURIComponent(s)}=${encodeURIComponent(n)}`);t.join("&")}(t))}function t(t,s,n,r={}){const i=r.method??(null!=n?"POST":"GET"),o=new XMLHttpRequest,a=e=>"function"==typeof s?s(null,null,e):s.error(e);o.onreadystatechange=()=>{if(o.readyState>=4){const e=o.status;if(e>=200&&e<300)return void((e,t)=>{("function"==typeof s?s:s.success)(e,t)})(o.responseText,o);a(o.status)}},o.onerror=a;const c="GET"===i?e(t,n):t;if(o.open(i,c,0),null!=r.timeout&&(o.timeout=r.timeout),null!=r.customHeaders)for(const[e,t]of Object.entries(r.customHeaders))try{o.setRequestHeader(e,t)}catch(e){}o.setRequestHeader("Content-Type",r.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):87482
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.262231833248159
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKk:/u1zNwcv9qBy1HOg8SMpQ47GKk
                                                                                                                                                                                                                                                                                                                            MD5:FF04DD1EF5C67998D8652330C0441689
                                                                                                                                                                                                                                                                                                                            SHA1:5E6FF5BD5240181A8BDEA983837F39AC231DAC4D
                                                                                                                                                                                                                                                                                                                            SHA-256:5C93F77799D122FB5255EE24DA285F9F228CC118CBA11E6CEB2B6BDA8CDF4164
                                                                                                                                                                                                                                                                                                                            SHA-512:15B29B5A106EBAD320AA419675E1D7415B56276FF8EC04B8DCAC845630FDCAF3EE7CA7B9D614EA415D3FACF065C2608ED62359D3CCAE510F5527B2965C8D7B06
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15740, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):15740
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9866977438851
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:RRlYHoE1mbF2cZgh17dAdJ0mB1cpOxvLTcZjh1LOz:JYIB2Sg/dYui1XBHwG
                                                                                                                                                                                                                                                                                                                            MD5:B9C29351C46F3E8C8631C4002457F48A
                                                                                                                                                                                                                                                                                                                            SHA1:E57E59C5780995FF2937AB2B511A769212974A87
                                                                                                                                                                                                                                                                                                                            SHA-256:F75911313E1C7802C23345AB57E754D87801581706780C993FB23FF4E0FE62EF
                                                                                                                                                                                                                                                                                                                            SHA-512:487AC3FD483F8EA131989857BCF1782C295AC72022BC2EBD4BF19001433D6DB65000E192E58B7A6F70F627D15C58F9FED9BA5FE0216363354BEC5A396299DAD9
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                                                                                                                            Preview:wOF2......=|.......l..=..........................d..d..^.`.. .X..<.....x..s........6.$.... ..|. ..:.(..l.V38.......;..'....F.........)..!B..V..U......;..q....O#..cx..mt.w[.......x.UG|n}........]k[....;J.....<=..F.$'/.......w...r$`....b(g..9C4....#.BK..G..9".Q...ld...j..C.l.F.i#.+.UO...%.E.Z..C..."......k1._....M.Y....-..H......Gm3.....YiJ.s..b..>..W..U.."..2..-.O........(H...0$....7l.7}.j...".C...w?/.oB%<K..d...'H....M]...k.."...E_k.............8.\...A.1U.9 5.@Jb.)J....Hkb ....!.n._.s.:5E......k..}.^...7]f.,a.7..a.H...J^.~...uWJ),....Z.7A..Ra:..k...}.R.*...G k$.{...%...R...."X6...A......p..V..IH[... .m..H.q.x.?|......b.#:.c..Z.V.}..:P$j..c..B..^...HH......?......=.#^ q.@R...I....#.$O.H.N03~.@`...........8e.......>!...d..I.........g<)2......P....u..V.........c.1sK.."G.#...^;....=w....[G.}k.y.?.........c.a..\9f..zx..("mGj.."...d..........>c.!..Z.xm...=....v.V..:.6s.....J.oz#.....Y"d.....6>1...i...IQ*..;2......\d......n..y....K..Y.L...O.2.....
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13191), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):13191
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.208056838678093
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:CP622pbUXvv1oHLdZjIz28obqoJERUXdHxdz2VMj8bqyTcV9:e62FV6LdZjICLbq+EqdHxdz6vbqWq
                                                                                                                                                                                                                                                                                                                            MD5:32DB5AC94630F269CD80215716A2D777
                                                                                                                                                                                                                                                                                                                            SHA1:4EC0EDC50168711D3DB85D68E989BC4DC6FF69FD
                                                                                                                                                                                                                                                                                                                            SHA-256:71D6B578DD1B6EBB774C06C84953D0CBE8E1287EB2F8CFEA0B63A56D538DF956
                                                                                                                                                                                                                                                                                                                            SHA-512:0B51D6C09FC0E67B44CEBE16D01FCAE3F0D320DA154AD1AB3F5DCD13E3B72535863B936FF5E0E67F626027208EF55D8BD3EFFBCE3451782CDC062227D59D9E34
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn-ima.33across.com/ima.js
                                                                                                                                                                                                                                                                                                                            Preview:var _33AcrossIdMappingsProvider;(()=>{var t={630:(t,e,n)=>{function i(t,e){a(t,e),e.add(t)}function s(t,e,n){a(t,e),e.set(t,n)}function a(t,e){if(e.has(t))throw new TypeError("Cannot initialize the same private elements twice on an object")}function r(t,e,n){if(!e.has(t))throw new TypeError("attempted to get private field on non-instance");return n}function o(t,e){return function(t,e){return e.get?e.get.call(t):e.value}(t,l(t,e,"get"))}function c(t,e,n){return function(t,e,n){if(e.set)e.set.call(t,n);else{if(!e.writable)throw new TypeError("attempted to set read only private field");e.value=n}}(t,l(t,e,"set"),n),n}function l(t,e,n){if(!e.has(t))throw new TypeError("attempted to "+n+" private field on non-instance");return e.get(t)}const{Ajax:h}=n(262),u="https://lexicon.33across.com/v1/envelope",d=1e4,p="ima",w={GDPR:t=>{let{consentString:e}=t;return{gdpr_consent:e}},CCPA:t=>{let{consentString:e}=t;return{us_privacy:e}},GPP:t=>{let{consentString:e,applicableSections:n=[]}=t;return{gpp:
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537073061&val=9133145239383873904&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=4349a4ca-e312-4fd5-8e43-33a4c4927f13&ttd_puid=f60e62bf-6965-3c5a-53e4-ef5a6bf74a41&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):572
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.236943237725772
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDctLHJkjtiZGIxYRN8qrGkxDIJRknz/ir6+gY3:YaNkjtiZGIxKN8qrGkxDIHknz/iuO
                                                                                                                                                                                                                                                                                                                            MD5:B99E79DBDD0A23DBD3BF69C26AB31F2D
                                                                                                                                                                                                                                                                                                                            SHA1:F539ADE51BAA53DBCEE0DD33BD1126442C9CF900
                                                                                                                                                                                                                                                                                                                            SHA-256:16474B07D6CCA6EEB39CEA5A2505FF3B08B64C873E0F4759D44891336CCA961B
                                                                                                                                                                                                                                                                                                                            SHA-512:6E5F770C4CC799D17EFDC11318AAC18C6A5D1EC9FA14261FF48A4BB6223CA668DAD796CB22BCB688A1AC75832253B89E5A3DEF618F6A81AE9591A4EA4AB35BB7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_DynamicContent":["html",0,0,null,0,250,300,1,0,null,null,null,null,[["ID=e26081172227bb9f:T=1696839649:RT=1696839649:S=ALNI_MYsvIgO6WkU0SJENpDIEH-Cd8JAQA",1730535649,"/","viewfromthewing.com",1],["UID=00000a0b1c6a10e4:T=1696839649:RT=1696839649:S=ALNI_MZbRUXLvXGEsENIRfxz6rg07m4DCg",1730535649,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMTIxaTE6IEDFdc8RAgdSY0HjQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"7"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.srv.stackadapt.com/sync?nid=114&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1809), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1809
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5869469114578765
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:CzqjOSC1PdcoNmMJOB0a0BlsQeSSMqB0TjC/Yq:C+j5C1lloCWucYq
                                                                                                                                                                                                                                                                                                                            MD5:51433E548069E70CE65AD2F8683A0681
                                                                                                                                                                                                                                                                                                                            SHA1:CA0CD8E6CC12D139C6898B5205A18630A8A0868B
                                                                                                                                                                                                                                                                                                                            SHA-256:31C4FBBBD9BD681746D1544D36D4B11F6EB2C0A636B39822B71B9A6D70A15397
                                                                                                                                                                                                                                                                                                                            SHA-512:024C5F0A80C74CA7AEE195480041972752F55CF54FF13477161DDE0B4A86370C4D56D05203DA9D77654E18BCA36F7D51D6A5C321FB2E6E0D962F9FB285D67239
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=86549479&p=158554&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://bpi.rtactivate.com/tag/?id=20909&user_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10');PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://io.narrative.io/?companyId=673&id=pubmatic_id:F2BA0E4F-C238-4C8F-A422-3D2C09895E10.');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://beacon.lynx.cognitivlabs.com/pbmtc.gif?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0xJnR5cGU9MSZjb2RlPTM0MzkmdGw9MTI5NjAw&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&pi
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2014 (Macintosh), datetime=2015:03:20 12:19:06], baseline, precision 8, 1600x480, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):279969
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.849493039151748
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:kkRakjeuK1wj+HWyEaKZhwu7wOfB2W5KsQAMFrX:HakjeuK1uIpEOu7/fB2W5KsGdX
                                                                                                                                                                                                                                                                                                                            MD5:FC0942B5C778B350E0B7986E6478CEEF
                                                                                                                                                                                                                                                                                                                            SHA1:0C22F7630927EEFE208F47EBC4F18142B983C360
                                                                                                                                                                                                                                                                                                                            SHA-256:62A6D8FF5FD8BE0D923E7B2365D2D8FD583A45C97DE26792A4174D8FB74354DD
                                                                                                                                                                                                                                                                                                                            SHA-512:C8E8EEA0858BABB552A6772E5EA121784DF1E5653157E43252C0177C4AFD4A0A83DE9EAE5D58B819DD8606252352EF16976E6D8DE982C450D8655B36B638208E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/themes/vftw/images/banner.jpg
                                                                                                                                                                                                                                                                                                                            Preview:.....]Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i................w@..'...w@..'.Adobe Photoshop CC 2014 (Macintosh).2015:03:20 12:19:06............................@...........................................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................0...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)1N...'...T.....n..>(Nc!.x...b.....!X....wj.S^.=.4..~#r.m/,...7.x...J..%.$87...EW...u mt...i...dT.;..q.qm.'V.#.U....k.e..i>..g.v.l.d2..K.'Ra.Q?
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                            MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                            SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                            SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                            SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:DOS/MBR boot sector
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):6366
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.969246960881647
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:uQE6nX3KAD4bTuSRF9oXlc35TYHSAzNCZ1C:znX3KoYZF9B3FhAT
                                                                                                                                                                                                                                                                                                                            MD5:179CAA08AF6CBE399602F6B7EDF9C6AA
                                                                                                                                                                                                                                                                                                                            SHA1:0D378F536223BDB0BB357013D5D7E0C71DC86A8C
                                                                                                                                                                                                                                                                                                                            SHA-256:E9254FECE1D96B01C77496574D6E96EC1688C256ED182A9045358D89692A7829
                                                                                                                                                                                                                                                                                                                            SHA-512:838E9D70FC5DFFFC6B33A7CD519353B23D407F26E63074EBDD4F89D5E62B572B516054FD0E4F590FB0B9F614146230BAFA3406CEA281C7EAF269712298D3F243
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://i0.wp.com/viewfromthewing.com/wp-content/uploads/2017/10/35114859_s.jpg?resize=350%2C200&ssl=1
                                                                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*^...>m2.G$#"!...p...e..................2R.}.=L.{.7.x....ln6.s3..K/..5.3..d.E~..1...AV..n..>..F/..B.....T.......p)O.p...}.N...K..F...k...b....[...i.Y..a.......<..ct......Q.Q...B55.I...'.p........\/..t...I....i'5..<J.a.....+t.........9..b.e&.h..5VQ.....V..[R.16|T.L..@.8..*=.M.....MV...-.sA..V.n..........wA......u....I.?....Y..M...<.b.G..............R.2.[W..^=;....PY..1nF...^.i5..c.... 8.........q..?.|A....U.."[...-.,..i/L...Km).;!..IY.+.bC.AtM.h....U....-1.WE2!`.....l..y...g.p...}V....W...$.|....b.#J.a....M.k.I......>(...?..9,s..=^..J..r.h.<.r....Qz\.g.~.w.>......$.l..%..K2...w.^.j...U...e......l7..)..p.C?{.m(..R;.V.r...7..d..~.s]8<`3.vn....lD....Km.......$b.ik.s..=~.... .g:..S.x....WN....."....|.#(...&R.R.B...9.W2.E....G.v.4...tI0....QT...K....|..i.....H.......O..W..w..N....<.v.......Ft1.Z.Z.qR...>..j.&...qw.......>`.TA.<..D.LZ..1..............f.t..s...yX....,(o'..3.*.L..k..9..._..-...'.1..k..]D...Y..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.145760679283741
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNHU8LdgCfpxIJikViJS4RKbuviyiFdfxcXl/OxuGQHRRAvn:TMVBd/faVic4subinfSlmSRRAv
                                                                                                                                                                                                                                                                                                                            MD5:97D2E3C075A4EA1F775CCE418FDE177D
                                                                                                                                                                                                                                                                                                                            SHA1:C52809A609DDC6A93BC3F2D934954AEF1A1CEC7D
                                                                                                                                                                                                                                                                                                                            SHA-256:8CD629187427FDB93787D7156BE7A32C391BB2A8DA471BBAA274E806E48B36E7
                                                                                                                                                                                                                                                                                                                            SHA-512:C3ECE0C86DDB1B546B503F2DF4309CCE64892113B64B15DAC2C5B7E9AB62D925DD3BA78C1AD2303AEF07D5233A11A0CC94E21A5A4264CE0A1D945F7BA3B34B03
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pubads.g.doubleclick.net/gampad/ads?iu=%2F94166617%2C1019006%2Fca-video-pub-9790762811057699-tag%2FMCD_2.0_Ced_Desktop_viewfromthewing.com_5&description_url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&sz=1x1%7C300x250%7C400x300%7C640x400%7C640x480&tfcd=0&npa=0&gdfp_req=1&output=xml_vast4&unviewed_position_start=1&env=vp&correlator=3757571841779913&sdkv=h.3.594.0&osd=2&frm=0&vis=1&sdr=1&hl=en&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&u_so=l&ctv=0&us_privacy=1YNN&gdpr=0&sdki=445&ptt=20&adk=306490890&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.594.0&sid=32AEA1C8-23A9-47E2-B714-1E0FE7C39156&nel=1&eid=44731965%2C44772139%2C44776495%2C44777649%2C44781409%2C44781753%2C44782991%2C44788275%2C44797965%2C44801604%2C44802074&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&dlt=1696839613702&idt=54219&dt=1696839668307&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&scor=3085170535954661&ged=ve4_td54_tt5_pd54_la54000_er661.838.818.1138_vi0.0.907.1263_vp100_ts1_eb24171
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0"/>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):29992
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.042197360742727
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:QibK3jJvbN121Cr1b2r1bwa1qKa1q21F1l1Z101l1S1NlWucyjwjQ3:QiwvTWux
                                                                                                                                                                                                                                                                                                                            MD5:D29995589E5DFB5149734C765B7CCF8A
                                                                                                                                                                                                                                                                                                                            SHA1:36A45719E52418489050C8E5333B642F7D979A8E
                                                                                                                                                                                                                                                                                                                            SHA-256:289986C62DEAEE14559FDB4499112309BC4040683FCF0379E3C1A5AD4698E481
                                                                                                                                                                                                                                                                                                                            SHA-512:981B4354A193BF20968D3E8035C6F850C0724C66B031FB874DBE6816B645561325189E772EA4705AF2439CCE040C271FA077BAF5D7688CCDD83ABA321C61FE00
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/themes/vftw/style.css?ver=1.0.6
                                                                                                                                                                                                                                                                                                                            Preview:/**. * style.css. * . * View from the Wing styles.. * . * @package View from the Wing. */../**. * Theme Name: View from the Wing. * Theme URI: http://boardingarea.com/. * Description: View from the Wing a BoardingArea child theme.. * Version: 1.0.6. * Author: Joshua Fach. * Author URI: http://boardingarea.com/. * Template: boardingarea. * Text Domain: vftw. * Tags: responsive, custom-menu, featured-images, post-formats, sticky-post, translation-ready. */../* Copyright 2014 Joshua Fach (email : jfach@frequentflyerservices.com)...This program is free software; you can redistribute it and/or modify..it under the terms of the GNU General Public License, version 2, as ..published by the Free Software Foundation....This program is distributed in the hope that it will be useful,..but WITHOUT ANY WARRANTY; without even the implied warranty of..MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..GNU General Public License for more details....You should have received a copy of the
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (318), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):318
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.047045656422189
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:qzxUAX96yAoN5UCgHmbgRa4n9EM6AoN5UCgHTUd3ywZpUYv1D4KD:kx3kEgCgIpmehgCgzUdiwfUYB4KD
                                                                                                                                                                                                                                                                                                                            MD5:43E017D036BBB0AA0566CE848C6ACE9C
                                                                                                                                                                                                                                                                                                                            SHA1:A80E5D31AC966D5AB156D6FA35B66A14549FD9E1
                                                                                                                                                                                                                                                                                                                            SHA-256:EF844408AC8B0D935EA1F6E8B774FCF84DEDDC957F1D90002B5E960D7FF2D514
                                                                                                                                                                                                                                                                                                                            SHA-512:79259D716FCAF0E5EB065DE9D58E2E11D6CA83978AD15ECC9DF6E6A0AC767A0C07B5FEE24F1636A8BE3C9A3AB17F1D3FB230B783AA5107C2FC41B97AC54CC713
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ads.stickyadstv.com/pbs-user-sync?id=3684&gdpr=&gdpr_consent=&r=https%3A%2F%2Fsync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dfreewheel%26gdpr%3D0%26gdpr_consent%3D%26uid%3D%7Bviewerid%7D
                                                                                                                                                                                                                                                                                                                            Preview:<html><head><title>UserSync</title></head><body><iframe height="0" frameborder="0" src="https://ads.stickyadstv.com/auto-user-sync?pbs=true"></iframe><iframe height="0" frameborder="0" src="https://sync.ex.co/v1/setuid?bidder=freewheel&gdpr=0&gdpr_consent=&uid=bc7f765f1fa83622cdd44c572b6ec243"></iframe></body></html>
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4514)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):4515
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.408127749691069
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:EdphI0SC44g/BrcH+JNVQODcpd9ZPrvyMW026pr2V:431YcHUNi2cpd9ZPrW026prG
                                                                                                                                                                                                                                                                                                                            MD5:A06E7A176F40DC26AA5E9567AC9D2D5E
                                                                                                                                                                                                                                                                                                                            SHA1:FEA092C34AE5A957A08A40BA5DD5BB8B86A8F517
                                                                                                                                                                                                                                                                                                                            SHA-256:1AEE66E2E24E851039801C0DACE90F3EFB7A1A17B033F7D5BBC12CA7C1D19432
                                                                                                                                                                                                                                                                                                                            SHA-512:801A9F6CE143BADCFB2B4678E5D00147392FA30942DFB3B9B945438289639A678FCC742268DE1F69B7396CDCD14A30A75ECBE66A5A888CFABE9860D531824358
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sb.scorecardresearch.com/beacon.js
                                                                                                                                                                                                                                                                                                                            Preview:var COMSCORE=function(e){function n(e,n,r){-1==e.indexOf("?")&&(e+="?");var t=!1;(-1!=e.indexOf("&")||e.length-1>e.indexOf("?"))&&(t=!0);for(var a=0;a<n.length;++a){var i=n[a];for(var c in i)t&&(e+="&"),t=!0,e+=c+"="+o(i[c]+"")}return e=function(e,n){if(e.length>n){var r=e.substring(0,n-8).lastIndexOf("&");e=(e=e.substring(0,r)+"&ns_cut="+o(e.substring(r+1))).substring(0,n)}return e}(e,r),e}function r(e,n){for(var r in n)e[r]=n[r]}var o="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,t="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape,a={};Object.defineProperty(a,"o",{value:!0});var i,c=a.t=x=a.i=void 0,f=[1,7,8,9,10],u=-1,l=!1,s=!1,p=[];function d(){for(var e=0,n=p;e<n.length;e++){(0,n[e])()}}function v(){var e;return function(){if(!s){s=!0;var e=+new Date;"function"==typeof __tcfapi&&__tcfapi("addEventListener",2,(function(n,r){r&&(-1==u&&(u=+new Date-e),i=n,d())}))}}(),"function"==typeof __tcfapi&&(__tcfapi("getTCData",2,(function(n){l||(-1==u&&(u=0
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20233)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):257942
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.539182434261642
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:SkifcfTz6WsrAoLgEXs0NOS3W00qfLXOqLs93xXQIvaaznrgAA:6eFYvnNNW00qCea5MAA
                                                                                                                                                                                                                                                                                                                            MD5:4843E0E221F66774475519ED424093C9
                                                                                                                                                                                                                                                                                                                            SHA1:6C8999701D8FC683866F44921B94576FE3FDD05B
                                                                                                                                                                                                                                                                                                                            SHA-256:3D91CEA2DA9A6C47604093D26ED24D5785C149AB9C4B2B3C41B14D1CBBB953C0
                                                                                                                                                                                                                                                                                                                            SHA-512:3E8C9C30FEDB229B0B9702BF6EE1B90420775522C73A83FD158184C31FF9A401B26C385FDDDDA536E8FF50FC8CD29CBDD7BAF7B5AA972C18A194E672A2889F5A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fw.adsafeprotected.com/rjss/as.jivox.com/1301352/70066376/unit/unit_renderer.php?c_jvx_advertiser_id=57332&es_pId=c737253&showAdChoices=0&isDynamic=1&c_ttd_advertiser_id=dh9rpi0&campaignId=169564&gdpr_consent=&dspId=TradeDesk&bDim=970x90&ap_DataSignal1=kta82zu&jvxVer=2&ap_DataSignal3=&ap_IDFA=&c_ttd_site_id=viewfromthewing.com&c_ttd_devicetype=PC&gdpr=0&bUnitId=1301&r=189852&cMacro=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3De8342213-dd82-4b46-8ec2-1a340f94caa2%26ag%3Dkta82zu%26sfe%3D175b3801%26sig%3DsyF7WGQ_K_EYKsuQMDC3ZCg3aobMa5mIjQkOO9flrdg.%26crid%3Dfjiv5pnx%26cf%3D5676809%26fq%3D0%26t%3D1%26td_s%3Dviewfromthewing.com%26rcats%3D%26mste%3Dviewfromthewing.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dgoogle%26uhow%3D25%26agsa%3D%26wp%3DZSO4AQAHJWwIRCCrAANfT_ihW6YbGQPE1jXkxg%26rgz%3D%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3Dpub-7560432073666686%26rlangs%3Den%26mlang%3Den%26did%3D549644393848240971%26rcxt%3DOther%26tmpc%3D20.25%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzEgpDYWxpZm9ybmlhGgM4MDMiC0xvcyBBbmdlbGVzOAFQAVgCgAEAiAEBkAEAsAEAugEFCPYEGAbYArQQ4AKsAvgCAQ..%26dur%3DCkQKKWNoYXJnZS1hbGxEaXNwbGF5Vmlld2FiaWxpdHlCaWRBZGp1c3RtZW50IhcImv__________ARIKcS1hbGxpYW5jZQo7CiJjaGFyZ2UtYWxsSW50ZWdyYWxLZXl3b3JkQmxhY2tsaXN0IhUI1f__________ARIIaW50ZWdyYWwKMAoMY2hhcmdlLWFsbC0xIiAI____________ARITdHRkX2RhdGFfZXhjbHVzaW9ucw..%26durs%3DriqvyC%26crrelr%3D%26npt%3D%26fpa%3D459%26pcm%3D3%26said%3DqJk4n9qI22NuIXbJiz7hpQ%253D%253D%26auct%3D1%26tail%3D1%26r%3Dhttps://adclick.g.doubleclick.net/aclk%3Fsa%3DL%26ai%3DCLprzAbgjZezKHKvBkPIPz76NiAzdleW3XPb-j45XwI23ARABIABgyd7ohsijkBmCARdjYS1wdWItNzU2MDQzMjA3MzY2NjY4NsgBCeACAKgDAcgDAqoEuAJP0DVL4lx1U04ztBq3arHgx9M6tcTbKvBg-DjWdmjTDu2-vVQYeL1aP9Yg3Aa1Mz7I-ruP_oiGy_5QRh1mwE92UYBV9sryPYA3jOY303PNyOGlRtMv-nClCYQFNKKvKX6zzHoQ4kvctxrHe4IcQdREHdogS2D80LR6O9t43Fev1jgvcsYUr1RmJbmoe29v9dEYkQ-GrbmngmBaHhKfRDiUiFOJWwIgAIsQf3hRf8iWPzkuZuwWq5gPmjn8HHt2u30oAJ6dzjR2JnuZZ8MMk02Np1Kf2x7f5XReV1juYFgYHAV0kQD97BacDj8PZio11haysoYpaQD0frrhDuSvqnXUiD6Hp4f_Eho_ZCHntITWrevK3H1EhdfhNIUXIdNksUCXlUJIJmZIOxyROmvchuTlZBP9g9PWMe7gBAGABtWZ6v6R2NDkggGgBiGoB6a-G6gHltgbqAeqm7ECqAeDrbECqAf_nrECqAffn7EC2AcA0ggUCIDhgGAQATICywI6AoBASL39wTr6CwIIAYAMAdAVAYAXAQ%26num%3D1%26sig%3DAOD64_0U55eGvJ_BMuqZi8-g0lcrKNsd1g%26client%3Dca-pub-7560432073666686%26adurl%3D&c_ttd_impression_id=e8342213-dd82-4b46-8ec2-1a340f94caa2&us_privacy=&ts_pId=c737253&siteId=163090910d381d&creativeUnitType=13&bundleId=viewfromthewing.com&ias_dspID=9&ias_campId=8g1o0aj&ias_pubId=pub-7560432073666686&ias_chanId=google&ias_placementId=kta82zu&bidurl=viewfromthewing.com%2fbest-credit-card-offers&ias_dealId=549644393848240971&adsafe_par&ias_impId=v4~~e8342213-dd82-4b46-8ec2-1a340f94caa2
                                                                                                                                                                                                                                                                                                                            Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):571
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.189219656084837
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDcqQ6kKU4Wbkh+pk5sN8ODbNh5sknz/iVdGRQavn:YxQ6kKjuo+pAsN8SVsknz/iVdRkn
                                                                                                                                                                                                                                                                                                                            MD5:70DE7818AEA0CBCEF20886554E8B3D4D
                                                                                                                                                                                                                                                                                                                            SHA1:425BD3693171F94604D547264444B3606FECD11C
                                                                                                                                                                                                                                                                                                                            SHA-256:90842AEF26D6DFC9A73A26844101E4E74B1F2B91DF74A35081EE64968CDFE70B
                                                                                                                                                                                                                                                                                                                            SHA-512:8FC70FA65B671EA3D21CFD217F0C38737BD71BD35A3DCEF089370C7CB1FDE36230B80F086F2D1B21FEA5C02345AACE2E998E6E6A9378ABADDAD68364996DADA8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1301679644892807&correlator=2980702834330881&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarMiddle&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=4&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637922&lmt=1696839637&adxs=852&adys=1810&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyTWlkZGxlIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=2602296180&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarMiddle":["html",0,0,null,0,600,160,1,0,null,null,null,null,[["ID=40a4953e4aad2d4f:T=1696839640:RT=1696839640:S=ALNI_MYhl2GWSERxYVWWX9ZFuDq7ANtM5w",1730535640,"/","viewfromthewing.com",1],["UID=00000a0b1cc3eae3:T=1696839640:RT=1696839640:S=ALNI_MZhCp5d8NXeToGPFfvl4zrgEe8rPA",1730535640,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COe4oKDE6IEDFT89RAgdQKYH6g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):398
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.178613933687163
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:PGf4o5xVy2Dy8r5xVy2DyLTwk5xVy2Dyq5:OfP+239+2Av+2p
                                                                                                                                                                                                                                                                                                                            MD5:920003162A1E1A20CE32302E491DBD62
                                                                                                                                                                                                                                                                                                                            SHA1:7948F1351E32DDEDC03939E17CA299950D01DE9F
                                                                                                                                                                                                                                                                                                                            SHA-256:4481EBF095024235A94D027C64522D9916EC1F7E1BCF7737F407CF9239F6E9DE
                                                                                                                                                                                                                                                                                                                            SHA-512:062BD47E9BA50B9DC95E63E64882441ED65268EE834A3FF790D2BCC65BABA2FEE9E7CE399BF71AACE6B6907917A43B3409FD669921DE842A3A70572E9ECF991D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:"https://mcd.ex.co/video/upload/c_limit,w_640,h_360,vc_h264:baseline:3.0,br_2m/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8"
                                                                                                                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-TARGETDURATION:4.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:4.016067,.#EXT-X-BYTERANGE:99640@0.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXTINF:4.016067,.#EXT-X-BYTERANGE:98700@99640.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXTINF:1.967622,.#EXT-X-BYTERANGE:49444@198340.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemPM:8WiIUemPM
                                                                                                                                                                                                                                                                                                                            MD5:39FC3D21236E89707A548E7FF802C026
                                                                                                                                                                                                                                                                                                                            SHA1:7409F920C8A197C7327B89334B5D1977F0636CEF
                                                                                                                                                                                                                                                                                                                            SHA-256:89B4AA9E9BF8516C2AB7B5134F65D47B02071637259A14C9F60DCCC207E05CE4
                                                                                                                                                                                                                                                                                                                            SHA-512:346A467F6FEAF83F272092AEB56F756364E0BFB38095549E9847E77770B46ED18A97E22BD756342D3356CE7F8F7CBD060656FD17EF5F94841E485B62BEF5A85A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"1"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.287539254067758
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:liSRE0NWk9JyiA:Um7A
                                                                                                                                                                                                                                                                                                                            MD5:DACD100535138113B42BC58EEA0DCFEE
                                                                                                                                                                                                                                                                                                                            SHA1:EA406EE2F313EE26905031E896BAE89C8BA2B9A7
                                                                                                                                                                                                                                                                                                                            SHA-256:ACB5D519051CC13618E992A7DF4BCE6A980036DFBE2E17A970EC716194329F6A
                                                                                                                                                                                                                                                                                                                            SHA-512:FB111E04842685B35C0A4525D416AC038CD603FBCFEF6D4DC7E159B89F32D6B201F079B85A325B1EF420FBC351385B3CCAEE7E906DD9589EC0C3D1F5ED6776CD
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://gum.criteo.com/sync?c=30&r=2&j=cr_handle_data_a
                                                                                                                                                                                                                                                                                                                            Preview:cr_handle_data_a({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):398
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.176105618980034
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:PGf4wr5xVy2DyP5xVy2DyLTwN5xVy2Dyq5:Ofl+24+2A2+2p
                                                                                                                                                                                                                                                                                                                            MD5:7351DF11A3B377F1248A563A61738975
                                                                                                                                                                                                                                                                                                                            SHA1:44B0517DF1EF70B4998B6EF14235E54A05A7AE15
                                                                                                                                                                                                                                                                                                                            SHA-256:180F5884A910439C3EBF0910E5B4DABF288084668F83B0185E1DA92FBD4D6890
                                                                                                                                                                                                                                                                                                                            SHA-512:AEA44E4C5138147A3016815848E64E7F9401518CCF3C5ACCB40233F7D4A298B7EDCFDF00F070F0EECD1C2EE5C721D6531A73FCE71EE0798B04730528355A5128
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:"https://mcd.ex.co/video/upload/c_limit,w_320,h_240,vc_h264:baseline:3.0,br_192k/v1696814596/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.m3u8"
                                                                                                                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-TARGETDURATION:4.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:4.016067,.#EXT-X-BYTERANGE:67492@0.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXTINF:4.016067,.#EXT-X-BYTERANGE:64672@67492.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXTINF:1.967622,.#EXT-X-BYTERANGE:32524@132164.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3721
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.462179855865274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:IJT/u2RdYBIwbxkXqDbqdscbCI/XJoGDyPVv+n:IJT/uIdYBIwu9dscuIPJzDyPYn
                                                                                                                                                                                                                                                                                                                            MD5:0BD8BD60C0D03826E01472E6F36F3A18
                                                                                                                                                                                                                                                                                                                            SHA1:0D2A281582E1911C6625BCB6C4E25AC097A01131
                                                                                                                                                                                                                                                                                                                            SHA-256:6AC60106471979C8E29991C55F608A4645DF06EDEF8122A14352819AEBCEECA7
                                                                                                                                                                                                                                                                                                                            SHA-512:55243BB3C517B05313AF3B1D03B4143F3FFA9F8E10EE64BA565C0C74F88E7C88692C5CAA93B967FD19204C546F7FEF29611A57191714B95D02B499B4CB449AC9
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://rtb.gumgum.com/usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3D
                                                                                                                                                                                                                                                                                                                            Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_160e6ba0-5219-47af-8e25-8704740790d5&gdpr=&gdpr_consent=&us_privacy=" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=&gdpr_consent=" style="display:none;"></iframe>.<img src="https://sync.outbrain.com/redirectObuid?platformId=GUMGU18H7EL9NI653I7DPEH51&gdpr=&gdprConsent=&platformRdUrl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dobn%26i%3D%7BOB_UID%7D%26r%3D%7BobRdUrl%7D" style="display:none;"/>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<iframe src="https://sync-tm.everesttech.net/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusers
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):318
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.05073252047155
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncG9lAlHW0JHJjVJkjobNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJkggNVH:YPQUcblHJHjgjozz/iJj8VLlcUv
                                                                                                                                                                                                                                                                                                                            MD5:674570616774E52EB90BB1831FE3CCF6
                                                                                                                                                                                                                                                                                                                            SHA1:86006724C133C0634C6F3BE5094EB5C07F3DDF98
                                                                                                                                                                                                                                                                                                                            SHA-256:F675AFE6158F1D128D3A6BA930ED297D39D73A4C52A7C86B3AF2CC2579DFCFD7
                                                                                                                                                                                                                                                                                                                            SHA-512:492CC245E18C393AA890C08263851AD34079730A1CF58FD219040B174E1CBC35353C749152C279B4C6577BC0401EAF2410BC641DF28B1E194FA838A8369E749A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3831304749022996&correlator=1384608877463262&eid=31077098%2C31078611%2C44782500%2C44804939%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_BelowContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=5&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839667300&lmt=1696839667&adxs=32&adys=3351&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839667&ga_hid=1532459775&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9CZWxvd0NvbnRlbnQiLFtbXV1dXV1d&dlt=1696839661121&idt=1427&prev_scp=amznbid%3D1%26amznp%3D1%26hb_size_rubicon%3D300x250%26hb_pb_rubicon%3D0.02%26hb_adid_rubicon%3D135a20a56d0cc015%26hb_bidder_rubicon%3Drubicon%26hb_size_appnexus%3D300x250%26hb_pb_appnexus%3D0.06%26hb_adid_appnexus%3D138765124c755f17%26hb_bidder_appnexus%3Dappnexus%26hb_size%3D300x250%26hb_pb%3D0.06%26hb_adid%3D138765124c755f17%26hb_bidder%3Dappnexus&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing&adks=1997867901&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_BelowContent":["html",0,0,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJ_o9q3E6IEDFb0nRAgd5AwNAQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):680
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.497373166885273
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:cwUy06Fgs1HpPt77MAqs157YX52Bp7IyQ2p5OeRIypVDta4NY77MA6Lqs15F:cVyr7Bp14A/rf1Qv417ZXI4A6L/1
                                                                                                                                                                                                                                                                                                                            MD5:656C11AEB392A2065490AF9350F90D5C
                                                                                                                                                                                                                                                                                                                            SHA1:8F3C11C93B134CA7D75728E38B84A3AE17944F23
                                                                                                                                                                                                                                                                                                                            SHA-256:B95B48534CE7318D3F74034753A55D36F23370790A2C38932201A051A4CA02EE
                                                                                                                                                                                                                                                                                                                            SHA-512:280C73BDD075B81FEF881BFEBDC414430048CEA0B1759ED24EC2F9E677D113CF2EC485CAC6A0E078FEE041EEA139F724DCCE700D5F7EA9C9B8480DFABC04094A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://rtb0.doubleverify.com/verify.js?flvr=0&jsCallback=__verify_callback_877296309211&jsTagObjCallback=__tagObject_callback_877296309211&num=6&ctx=11965706&cmp=218310&plc=7649860&sid=15108&advid=&adsrv=&unit=300x250&isdvvid=&uid=877296309211&tagtype=&adID=&app=&sup=&isovv=0&gmnpo=&crt=&sfe=1&nav_pltfrm=Win32&brid=1&brver=&bridua=3&dup=null&srcurlD=0&ssl=1&refD=1&htmlmsging=1&tstype=128&m1=15&noc=4&fcifrms=20&brh=1&vavbkt=&lvvn=28&dvp_idcerr=undefined&ver=169&eparams=DC4FC%3Dl9EEADTbpTauTauG%3A6H7C%40%3EE96H%3A%3F8%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauG%3A6H7C%40%3EE96H%3A%3F8%5D4%40%3ETar9EEADTbpTauTau6f5f6c6%60dh_4g7%60c5f35bdf2dg55g5c7%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&dvp_exetime=182.40&callbackName=__verify_callback_877296309211
                                                                                                                                                                                                                                                                                                                            Preview:..try{__tagObject_callback_877296309211({ImpressionID:"2963deb6665e412c9278798cb24bf536", ServerPublicDns:"rtbc-uw1.doubleverify.com"});}catch(e){}.try{$dvbs.pubSub.publish('BeforeDecisionRender', "2963deb6665e412c9278798cb24bf536");}catch(e){}.try{__verify_callback_877296309211({.ResultID:1,.Passback:"%3Ca%20href%3D%22https%3A%2F%2Fwww.pathtosuccess.global%22%20target%3D%22_blank%22%3E%3Cimg%20src%3D%22https%3A%2F%2Fcdn.pathtosuccess.global%2FDV_GlobalPassback_Update_300x250.jpg%22%20width%3D%22300%22%20height%3D%22250%22%3E%3C%2Fa%3E",.AdWidth:300,.AdHeight:250});}catch(e){}.try{$dvbs.pubSub.publish('AfterDecisionRender', "2963deb6665e412c9278798cb24bf536");}catch(e){}.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViem2:8WiIUem2
                                                                                                                                                                                                                                                                                                                            MD5:F846EBE7331BDF57AE5B65ACB42C5F30
                                                                                                                                                                                                                                                                                                                            SHA1:1EE6057E835C893700196579F26FDCD92B084B4F
                                                                                                                                                                                                                                                                                                                            SHA-256:1C4777FE3A673A05492E27D08032CC91C23AC5389897C9235B09B8B0F5A74DB3
                                                                                                                                                                                                                                                                                                                            SHA-512:9A2558F5B28D043721BCEF9D40BB419CB61A04537FF2B119B0DBCC47F245D61FACB1E521A455E1F85E9E8667A1C18EF85C0F45DEB8BDAD06DA5054CB76911920
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"3"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.872029408238363
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:RFZ40ZysyHWXSSM5CK3v/6qLtlLGogmGLBtlLGogmGHUev1LLohAIeiGXL8CzEXG:jZ4BsywSSM5CE6qLSn0n0wdjlXz+G
                                                                                                                                                                                                                                                                                                                            MD5:61973265EE077D39CA7F92C64A475717
                                                                                                                                                                                                                                                                                                                            SHA1:7E75867021E0ED67ADD82AFC02B979F16A828880
                                                                                                                                                                                                                                                                                                                            SHA-256:ECB3886CFA58B12E56F95381D1DD56EC93E5C8B55553678F239BB60698ABB0C8
                                                                                                                                                                                                                                                                                                                            SHA-512:E7E8772CDA33F225E16E0D2A6D334D7000C4B599C01267834129B4889CB126AAD6092EE13ACD6A198ADEC016A57C405500924C8A3F76C37DE92C3D36842C3D86
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://in.getclicky.com/in.php?site_id=101029300&type=pageview&href=%2Fbest-credit-card-offers%2F&title=Here%20are%20the%20Best%20Credit%20Card%20Offers%20for%20Travel&res=1280x1024&lang=en-US&tz=Europe%2FZurich&tc=&ck=1&mime=js&x=0.7044453508621289
                                                                                                                                                                                                                                                                                                                            Preview:// .(.). static32.if( window._cgen ) {.if( !_cgen_custom.cookies_disable ) _cgen_custom.cookies_disable = 1;._cgen.advanced();._cgen.ping_start();.}.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 61 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):3520
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.924874303015209
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:E1FWYCDN964Kbt5L2xycL6FUJI9YEbs0QWhBM438r:ECYoDBCti6FUJIps3WhBMSw
                                                                                                                                                                                                                                                                                                                            MD5:BB12A82066525E785683AB8C90271CE3
                                                                                                                                                                                                                                                                                                                            SHA1:4947EBC80E19DDAF31A2C928BB925CC78A30D098
                                                                                                                                                                                                                                                                                                                            SHA-256:E88A4C437142EF44DBA0239D2C6E8429D40F81590D6AFD5586424FA438BAD292
                                                                                                                                                                                                                                                                                                                            SHA-512:0962DF60B8FB22C2AD8926DEA254E06CCBA775A6CBAEB5740B1DBB50A4821A0DCF46B17CCC671A9A346E8CD040F641AA5BCEDDA5E5FA0FB955CABA6BA892AF3B
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...=...&.....ws......sRGB.........gAMA......a.....pHYs..,J..,J.wztM...UIDAThCm.y......y.f.}u.u.... ..Nk...Nmj..........L.4.D..U...c.....iLiS....BK.,.....6....L....W..w.=..,....^..#.;w...E.f.VXXh....d21B.sss.g.Z:....-..[......d...gfff.F8...1.^$;H.4....-SVV6.$gQ,............D......$....'.....{..mQQQ.@$.-X......|..s5...8.P.c.gA!.y...MNNZ....m.m...q........*......~{..bM.8l..].f===...B.e......*.......|zf.....}r.u......[%.Z.".d.0)Zr..wnv...l...,..........v...s....&&&l..66>nG.......={......>l7n..p.|.'.;.#.......1.......>...u.;..jknn.....p!l9%0.N1.....c..`..,0.]....1g.+...}635f........W;y./V.p.7;...8.$...eg...>..N.:e...skll.=.)......d.U,.....]..?.<v..1...P....".|.B!.:.j.v.ff.x.n.oy.....}..m..6}.{...1.-).\jq.|.....[...._x.~..[..3?..~......r.p...q9G.@._.dI.J.9..8.B.S..`wa...B&_...d..-.3G..{...:..w.:.].c........8....%u....o.i._z.~..S.....C.....-......+..4CLg......!t4.V<X...U#........A[.n.......&khZk.....9..........P...]<{.l.. ..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemVh:8WiIUemf
                                                                                                                                                                                                                                                                                                                            MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                                                                                                                                                                            SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                                                                                                                                                                            SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                                                                                                                                                                            SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=Vhxt3orpNBBzV&cb=0&ws=1280x907&v=23.919.1525&t=8000&slots=%5B%7B%22fc%22%3A%22USD%22%2C%22fp%22%3A300%2C%22id%22%3A%22BoardingArea_Ex.co_Instream%22%2C%22mt%22%3A%22v%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemJhn:8WiIUemL
                                                                                                                                                                                                                                                                                                                            MD5:FDC2E3DFA95F50207C7BE90E613A1DB8
                                                                                                                                                                                                                                                                                                                            SHA1:24CBEDE491BCE2D96B5053ADFA82A6B3E58D0D4E
                                                                                                                                                                                                                                                                                                                            SHA-256:6139DDDD3B6B6B847BCCD476918DC8FB4F4F5A10908E5707C704F155E0918E84
                                                                                                                                                                                                                                                                                                                            SHA-512:10F3B68A8D3B9A25148A5C386AD5BEA7D7ABE96756EB14BBEC9576CD4985E769FAC046C4A62D37F06D1A114F278A8373F7D4382934237DE17F2258EDEB328674
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"4"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1054), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1054
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.792026416836503
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:qcBuFArLBEBKBUEBOOe7j3PeWiu181h6yF2X3PY56okoO3PWR:qcBu+qk/Q97cuCEA/JbR
                                                                                                                                                                                                                                                                                                                            MD5:9DBBBFCE0EF6B3CC5939BB868AD06220
                                                                                                                                                                                                                                                                                                                            SHA1:C8DF155B3B5632E3E4489060337B2BAB61D8F330
                                                                                                                                                                                                                                                                                                                            SHA-256:557DC4E13B1C4DBB56A2D6959F67589E0C29B0FA725AC373061DAD7A5B2EB5AA
                                                                                                                                                                                                                                                                                                                            SHA-512:BF75FF62AA755049736E5FCA1E04F13438A04E385021717706EDF7E938269B253F76D1F80F89C931E7EC17D25D2ADE5AD3A29B2DEBC8FF8C8BAC5DC99A710D02
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://buttons-config.sharethis.com/js/5bd86c9eb366e60011fa9270.js
                                                                                                                                                                                                                                                                                                                            Preview:window.__sharethis__.init({"ts":1634919632634,"gdpr-compliance-tool-v2":{"enabled":false,"display":"eu","publisher_purposes":[{"id":"1","legitimate_interest":false},{"id":"3","legitimate_interest":false},{"id":"5","legitimate_interest":false},{"id":"6","legitimate_interest":false},{"id":"9","legitimate_interest":true},{"id":"10","legitimate_interest":true}],"language":"en","scope":"publisher","updated_at":"2021-10-22T16:20:32.489Z","ts":1634919632489},"inline-share-buttons":{"alignment":"justified","enabled":true,"font_size":11,"labels":"counts","min_count":1,"padding":8,"radius":0,"networks":["facebook","twitter","linkedin","flipboard","reddit","sharethis"],"show_total":true,"size":32,"spacing":0,"language":"en","updated_at":"2021-10-22T16:20:30.861Z","ts":1634919630861},"sticky-share-buttons":{"alignment":"left","enabled":false,"labels":"cta","min_count":10,"radius":4,"mobile_breakpoint":1024,"top":160,"show_mobile":true,"show_total":true,"show_desktop":false,"language":"en","updated
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.287539254067758
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YHi5tk2jCZHXYn:YCrCZon
                                                                                                                                                                                                                                                                                                                            MD5:2FBDA99AD4AE6AD43E0012DCFF7F8CE7
                                                                                                                                                                                                                                                                                                                            SHA1:2912CD2DD981F02B5238CBD6B3F9EEB341AA3756
                                                                                                                                                                                                                                                                                                                            SHA-256:6D5796D61EFD0A72CCDBEF485F0A497543DD40E352DD2E6BED4DF8FC40C0EC0B
                                                                                                                                                                                                                                                                                                                            SHA-512:3697BF1CD5FEB5D9AAD31FD539C1E3E2CDBEBF1BA90E31353C819F2CF8EEC342E44BD7E58D0439BC89995419CEBDB0447032E7B193AB7E21EABE1118D5EE43EC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"buyeruid":"d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x200, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):13954
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.95990934677942
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:/fANzGLN9tw6mbnDvq/aoNcUV3lz+WtofP:wYN9twE/jWUV3B+PfP
                                                                                                                                                                                                                                                                                                                            MD5:CB9278ABE93B0881EC047BF64BC9E8FD
                                                                                                                                                                                                                                                                                                                            SHA1:9316A35D3E566D1641EA509C5C76C24EFC787CED
                                                                                                                                                                                                                                                                                                                            SHA-256:CDF9BF1B418EAA6BE06654A9B812D0C1EE8A5678DFAE250BF241BB0D40148B1D
                                                                                                                                                                                                                                                                                                                            SHA-512:7CF1F26F6F230A54B766E11E65A99A6AD2BE3DC6F841D3141194EF7951E6DAFDE7856B8B4533D0A1E1C4FFEB97D43C1E67E5A4A0C8F4C743482908EAA110077C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................^.."...............................................................................;.j...A.V..U..c.v...=<..:...][e.F...m...r......3....('cMmMG..r.].s.u...|.Y'...NcB..h,.Ng..y....!.{W.......}XtT...n^..i..Z+&..d.......W......MD.....-.i........K]kY....[.u.H.W.z'...!.....`..Pp.c^.6.h....&..b..^.&.>..zcx.K....S.=...:.......2eV..~...&.uv03....}..!..iTP.n.4qsK.5.. ..M#5>EV.;..YU.....UJ.yM...Wt...<i.T...o.f/.u<.k.1.iH......Q...^..p......Z. ........|6w.....[.P..=....h......e.'.....S}O..z./..4.<.W....>&::=['.d-Z.....T.7..".K\..I.)(!....m(}7....U.Z...Fc..T..z...d..{.#.....>...6Vew.*.....[<..Y.m..:.:.n.. y1.R.r.!]PMBR*BI..7|.<.S}XI.......B.W.llbx..O.....I.q..em_%.xON..w.K....TXG....O.[.6`..-k..A.....6I..R.T\'....3.+....v'...P.#......s.{.t.'WHS'.V...'...m.},..F......Y.[.4...f......@......H
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):17
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4992275471326932
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:IvOKPUe:IvNUe
                                                                                                                                                                                                                                                                                                                            MD5:53FAB767ECBD3BF07990B10246BEFBD4
                                                                                                                                                                                                                                                                                                                            SHA1:49044085BB137D175D261B5FB9617C6F0F302C49
                                                                                                                                                                                                                                                                                                                            SHA-256:BDEED1E1C0751610C8F3DC2A5C78C93F841C366B36A7F7A54F5E6752C2656C05
                                                                                                                                                                                                                                                                                                                            SHA-512:B77C74696CD64C96E177CC32890BA8B666E13578C038BE4E4E5D4AB0438CB8E2B7B3539AD4089F9AD987C1BD53926B279EF7ADD30C690DC2592C5C4239465559
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://static.adsafeprotected.com/skeleton.js?adslot=tdktuy_728x90_
                                                                                                                                                                                                                                                                                                                            Preview:"ad placeholder";
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537141727&val=18072662082808274890
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):301
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.031371107984661
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sliuImRzAyAYXV6ZqRITSFUeHN2cINgrYepshWLKoEV2Ws:t4IRMXV+Ds0cIN3Y3LKoF
                                                                                                                                                                                                                                                                                                                            MD5:C6E9BE45643E197CE1DB1D7E24A99ADC
                                                                                                                                                                                                                                                                                                                            SHA1:D7338E398BB0F7A9082D24F121140D2CF9E88859
                                                                                                                                                                                                                                                                                                                            SHA-256:768D97EC0916217AE82C70AEDA3A61B9B0DAB344EDC4A3240A4F7CD94AF00307
                                                                                                                                                                                                                                                                                                                            SHA-512:8033A55B544066ACEB01404F0102D7651E9D731EBC04A164A831FC32006F826F4169929DA42363D818B93CFA3A04B3568E26621B26B73D1CDF00FAAE23887345
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0-1.5 0.6-1.5 1.5v3.5z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 670 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):21475
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.966007396672643
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Nha5CYe2Q7wT3PRrp7p6yw4WsBGb3xY34ZA8ASs9D2ufNdnU8yO0Mavyt1bcBC6h:S57rTfR9DbHBjGAFSCK6dnU8hkKbcXKC
                                                                                                                                                                                                                                                                                                                            MD5:B2A4C4193E2E2B393446F09BC35450A4
                                                                                                                                                                                                                                                                                                                            SHA1:418A423BFC15C80C79A9C38B6F8CFB567BBA2BDE
                                                                                                                                                                                                                                                                                                                            SHA-256:D0D3441273E4A2814F20F23BFF5455D01CA4D656BA31D036B818BA54F72816CF
                                                                                                                                                                                                                                                                                                                            SHA-512:C77689375F48A95D049A580FF92D7B9CBD2E0AB1529C473F9D69F314460AB9D06292101B2166F2E8FFE6322E756B9B18AD455874E315C504FA248BF714E585DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......,.....j..p....tEXtSoftware.Adobe ImageReadyq.e<..S.IDATx..?s....{e..vn.DP.........d...' 'tD........\.h.....{K....M\.v6{.u..i...3..?.<UX.....ht...............j.Z.c....~..+.A...T...?K.v.!.........~..:.:..,.m.e...m.V.R...W..+."..r...|.WL}_.mD.@.....g...>4.../^.`..qAaUM/...m.........P5..c...N.L......t...SW..(.........2.g.......mOn:......C.vAe..%x2.<...s....NB........O..U./...~l.x.A<......~...M.....=yo..(."....3.......W(#.4..X...........O....3(.;....a...X.we.8._.:,.~.T.......}.4.4......Y.\..Z.Nk..........s..Kt.P...J.3!...*r..:.H.x..:..A'u...x/..LA...."'./.....f..,._d.~.I..T...T....Dy..S....~.WhkY.P). .{x@W.%.b...8.@.r......S.....c..0.4.8.....o|?.....L@...=C..[..@Kv{......=}f.v....=.'Zwy...7;...F.H>......o..<..f..s...Y.(..Q............N.J.....(..c..I.v..b.."a.....h.:a....".r.+...M.x......5...g..x....N.a5.....[..[.0....3..,..(.{....x..t......p.......<C'Y.n..#.7."^W......z.8...M...vW/..;...^.~ns..;........0..Z.W.O...L..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):89995
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.460311045070464
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:vFap4kkN0I4Oi7FWCdkYiLPXkXEMYKekqZhz2ErOFV92C+QkxgBgBAv3Hb+2C+KT:v0ekk033ZW+Q5WeFX2EyFV9DvBP37lnM
                                                                                                                                                                                                                                                                                                                            MD5:06F9FEFAB8E06E06B90097356FDE61E3
                                                                                                                                                                                                                                                                                                                            SHA1:BC60BF61B290C1F60F177733035CF1F177184D99
                                                                                                                                                                                                                                                                                                                            SHA-256:EB40EE37F344364BCE165BB5138CE67637180F99DCDEF1221CAB49AD83045CD9
                                                                                                                                                                                                                                                                                                                            SHA-512:178A18BE5E9F10EC90C5460E43E76036814E7351CC8FDC4D3E224F14206B6039AD55FEA3007A11BBCC6EA5F9547A0C17FFDD63CDD6CE6E3CE80EE30D99B2E7CE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Preview:....<!DOCTYPE html>.. [if lt IE 7]> <html lang="en-US" class="no-js lt-ie9 lt-ie8 lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-US" class="no-js lt-ie9 lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-US" class="no-js lt-ie9"> <![endif]-->. [if gt IE 8]> > <html lang="en-US" class="no-js"> <![endif]-->..<head>... Meta Info -->..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<title>Airbnb Guest Demands $100,000 To Leave After Squatting For 500 Nights, Because California - View from the Wing</title>... Mobile Specific Meta Info -->..<meta name="viewport" content="width=device-width, initial-scale=1">... Profile & Pingback -->..<link rel="profile" href="http://gmpg.org/xfn/11">..<link rel="pingback" href="https://viewfromthewing.com/xmlrpc.php">...............<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with t
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=790d3e0174b12a86f1cbebf4&ev=1&source_user_id=mAa24Q0j1kww&pid=558357
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pixel.wp.com/g.gif?v=ext&blog=69176167&post=9978&tz=-6&srv=viewfromthewing.com&j=1%3A12.5&host=viewfromthewing.com&ref=&fcp=766&rand=0.029862444072275673
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):112476
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.982873747503778
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:sok8oHifHfQdcRPFYKia59TQs0Lpb3bOEeLJPjt9LvRS9SU2r:soOCfYu0/MAbrehjvRCSU8
                                                                                                                                                                                                                                                                                                                            MD5:B9084530963A2B2D25C69D1C0A9EA058
                                                                                                                                                                                                                                                                                                                            SHA1:942AB29B6D0F0281A24EFAD8FF9238E19836D40A
                                                                                                                                                                                                                                                                                                                            SHA-256:1D1DE8CCEA152FE6F8A7764E6DA5360ABB1BA1B7CB0BA1BEC2BFAF5D1CB830F3
                                                                                                                                                                                                                                                                                                                            SHA-512:4112522FAAFD54FDD3A5CDCFABA42A6DEA78B0BC68076A0F246B470A01BBE67F090B180614B08AA2314AD90BD968C9208B8D0488D6A1DE3065658E4FD66EC81A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.pathtosuccess.global/DV_GlobalPassback_Update_300x250.jpg
                                                                                                                                                                                                                                                                                                                            Preview:.....!Adobe.d@.....................................................................................................................................................................,.....................................................................................................2...!1"3..A#4$5BCD%E&6'8................................!"12#34..$57aRbcd%.8AQBCS6.q..Te& r.E.D...F.Gw......................!..1..AQ".aq...2....B#.R3...br5..C$4.. ..E..S..%D...................\.2......n.gm...k1..V}&%Lg.. ....A..d.......\..ox.v.GY...2..0.....S...tK@.A.....7....-....{..>.f.FFeE.....B....N...H.%.L..Z>.p..X^q\)?'...... .$........>..TNk.*..@K.........S....0..QT.3-bgtst..V.lcE.^.O..Q1.9z.h.Z...`$.k SV..]TI.....*n.cJ.....3.u.....".C-..k.s..5.^B.D.5.p,Jj.....cUS.,k.%..6Km..../i.s2'./.c..4m.Y.......c.u...s..J...}..'..y..[d.....:...Eu.4...1....F.V]nB.Z,)}_........b.]1R<p.......&l...~!...v.NA..H..P{.o.o.VP.|.....4/.'...[g...>.L.$.D;..u`9..#`.D..u...k.:...J.u......N...{^c.a...
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.ex.co/v1/setuid?bidder=freewheel&gdpr=0&gdpr_consent=&uid=bc7f765f1fa83622cdd44c572b6ec243
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):27990
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.769488514258082
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:p2HG2sj1CxbbWjJ8CxC7pQ90X5yc1yV9itBw3vUY6LP6oeIobdMbKVmBxc6Mp4S:kOS3E9pfGP6oVu6S
                                                                                                                                                                                                                                                                                                                            MD5:A290559A596F545A87BEA0A9193CFB42
                                                                                                                                                                                                                                                                                                                            SHA1:10487ACBD3C2CFF56D67935796C48B0B89EC61AD
                                                                                                                                                                                                                                                                                                                            SHA-256:C966509495C5D0F59B25B9E42A029CE630BEA8EC34CEE81962299E0B08040C48
                                                                                                                                                                                                                                                                                                                            SHA-512:6A1103E2CCBF96DC9B6E9C8E0E080F407DAC44F7F79799427464152AB42A5A348ECB0E6056FDC6506314C0373A336CC34876EAD37F3647C0928E6602D444D3DE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2485748111825484&correlator=1046402809603713&eid=31077099%2C31078611%2C44782500%2C21065724%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_InContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C728x90&ifi=5&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839679364&lmt=1696839679&adxs=62&adys=26519&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&vis=2&psz=730x90&msz=730x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839679&ga_hid=833547328&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9JbkNvbnRlbnQiLFtbXV1dXV1d&dlt=1696839673643&idt=1462&cust_params=blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing%26floortest%3Dfalse&adks=2325025435&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_InContent":["html",1,0,null,1,250,300,0,0,null,null,1,1,null,[138448672986],[6392084786],[4770185739],[2579682129],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskBwHyXdFZR7qRXcbkObVASZp1aWOj-FxBZTq6mCQYS7gN9YI403VsHjuvwkX5VsJRlcn4grKf5b2Q","CO7t4bPE6IEDFeU4RAgdXgUJNg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5"]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20231004" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;var v,x;a:{for(var aa=["CLOSURE_FLAGS"],y=t,z=0;z<aa.len
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.145760679283741
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNHU8LdgCfpxIJikViJS4RKbuviyiFdfxcXl/OxuGQHRRAvn:TMVBd/faVic4subinfSlmSRRAv
                                                                                                                                                                                                                                                                                                                            MD5:97D2E3C075A4EA1F775CCE418FDE177D
                                                                                                                                                                                                                                                                                                                            SHA1:C52809A609DDC6A93BC3F2D934954AEF1A1CEC7D
                                                                                                                                                                                                                                                                                                                            SHA-256:8CD629187427FDB93787D7156BE7A32C391BB2A8DA471BBAA274E806E48B36E7
                                                                                                                                                                                                                                                                                                                            SHA-512:C3ECE0C86DDB1B546B503F2DF4309CCE64892113B64B15DAC2C5B7E9AB62D925DD3BA78C1AD2303AEF07D5233A11A0CC94E21A5A4264CE0A1D945F7BA3B34B03
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pubads.g.doubleclick.net/gampad/ads?iu=%2F94166617%2C1019006%2Fca-video-pub-9790762811057699-tag%2FMCD_2.0_Ced_Desktop_viewfromthewing.com_5&description_url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&sz=1x1%7C300x250%7C400x300%7C640x400%7C640x480&tfcd=0&npa=0&gdfp_req=1&output=xml_vast4&unviewed_position_start=1&env=vp&correlator=2987701179297128&sdkv=h.3.594.0&osd=2&frm=0&vis=1&sdr=1&hl=en&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&u_so=l&ctv=0&us_privacy=1YNN&gdpr=0&sdki=445&ptt=20&adk=1131603946&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.594.0&sid=32AEA1C8-23A9-47E2-B714-1E0FE7C39156&nel=1&eid=44731965%2C44772139%2C44776495%2C44777649%2C44781409%2C44781753%2C44782991%2C44788275%2C44797965%2C44801604%2C44802074&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&dt=1696839656944&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&scor=1693365997672497&ged=ve4_td43_er2231.62.2388.362_vi0.0.907.1263_vp0_ts0_eb16488
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0"/>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):17
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9109922530150456
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YX6W9:YqO
                                                                                                                                                                                                                                                                                                                            MD5:5FA313AC2360235B74A4A18D1DE2CD4B
                                                                                                                                                                                                                                                                                                                            SHA1:31A2FC23731AA8B3D66CEADDADA6D3992592F4F3
                                                                                                                                                                                                                                                                                                                            SHA-256:CEBE87559CF861D01E9C6B1CEFD38AB1DB9E13C8FE316B85A296B6CF220F883E
                                                                                                                                                                                                                                                                                                                            SHA-512:FA849B5F20F793B7681F0ED3FBD9D6AA44DA66CF31A77F3529BBFF11819E1DF7DD1998D9C5AB5FB8FE35E40C1B6CA0292277D5CD0FE9E6FE8D09CE1001B451F8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"res":"success"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):38236
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.876583525992737
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:UtxyAJ6q1Cp3TkK3Be4FHxl71N9fVC2wm6hMMfYMhwxl+J+RBEMsoPVhZVshOWto:nqS3TbUzJ+s+X+4cVu60
                                                                                                                                                                                                                                                                                                                            MD5:E96E2A8947696B72ECFDA332526C9522
                                                                                                                                                                                                                                                                                                                            SHA1:FDCE176B9EC469C6D5E848ADD7DE10DD38861509
                                                                                                                                                                                                                                                                                                                            SHA-256:FB23888112C431B95BFEA5BB306805205334FC192507ACEB9D8590EDAFD5EA29
                                                                                                                                                                                                                                                                                                                            SHA-512:2ACED4F0B6D7B7941F7FC0F01FEF23742308526889AF136880579C7F6AFAE6C89F3BCC3628470C1434EEBEED21F6214B4BE2B90BCB4A4AC634B96896B2059252
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2485748111825484&correlator=4448668658066370&eid=31077099%2C31078611%2C44782500%2C21065724%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_AboveContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839679261&lmt=1696839679&adxs=268&adys=297&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&vis=2&psz=1200x90&msz=1200x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839679&ga_hid=833547328&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9BYm92ZUNvbnRlbnQiLFtbXV1dXV1d&dlt=1696839673643&idt=1462&prev_scp=hb_size_rubicon%3D728x90%26hb_pb_rubicon%3D0.02%26hb_adid_rubicon%3D158f97f907eee935%26hb_bidder_rubicon%3Drubicon%26hb_size_appnexus%3D728x90%26hb_pb_appnexus%3D0.08%26hb_adid_appnexus%3D156f06a1b4a87bec%26hb_bidder_appnexus%3Dappnexus%26hb_size_openx%3D728x90%26hb_pb_openx%3D0.01%26hb_adid_openx%3D15517ed29c2fe245%26hb_bidder_openx%3Dopenx%26hb_size%3D728x90%26hb_pb%3D0.08%26hb_adid%3D156f06a1b4a87bec%26hb_bidder%3Dappnexus&cust_params=blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing%26floortest%3Dfalse&adks=1504064251&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_AboveContent":["html",0,0,null,1,90,970,0,1,null,null,1,1,null,[138288792400],[772028176],[327713416],[331414096],[169998,409790],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CKzP0bPE6IEDFasgRAgdT18DwQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1"]}.<!doctype html><html><head><script>var jscVersion = 'r20231004';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {ebrpfa: true,};</script><script data-jc="40" data-jc-version="r20231004" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q=this||self;function aa(a){q.setTimeout(()=>{throw a;},0)};var ca,t;a:{for(var da=["CLOSURE_FLAGS"],x=q,ea=0;ea<da.length;ea++)i
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):28258
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.779644801528024
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:M2HG2sj1CxbbWjJ8CxC7pQ90X5yc1yV9itBw3vU1mdluoIeIobdMbKVmBxc6Mp4S:ROS3E9pz8oIVu6S
                                                                                                                                                                                                                                                                                                                            MD5:0F2CF473F5E0998F684B646511F79000
                                                                                                                                                                                                                                                                                                                            SHA1:D4702961AA432EC93BFB5AEEAF0927BF20E31695
                                                                                                                                                                                                                                                                                                                            SHA-256:9F81B64575534088CFA34AF09C89052D1A34B9FCE097BFFD27532A0E4648015E
                                                                                                                                                                                                                                                                                                                            SHA-512:A401E18CD512EF3FA182F4D68F98D7E6BA6C55DFC01EF65914E8F0077AF67E4BB34A7E29063747D7ABC90E6AB03FEF2F4B307C9B4C0186BF45474D2FA17A3AA1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1301679644892807&correlator=2946297924040426&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_DynamicContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C728x90&ifi=7&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637928&lmt=1696839637&adxs=62&adys=1357&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=5&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=730x2263&msz=730x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9EeW5hbWljQ29udGVudCIsW1tdXV1dXV0.&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D1%26amznp%3D1&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=1383088236&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_DynamicContent":["html",1,0,null,1,250,300,0,0,null,null,1,1,[["ID=391291a3d882c2d6:T=1696839642:RT=1696839642:S=ALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w",1730535642,"/","viewfromthewing.com",1],["UID=00000a0b1cad8645:T=1696839642:RT=1696839642:S=ALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ",1730535642,"/","viewfromthewing.com",2]],[138448672986],[6392084786],[4770185739],[2579682129],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskDD3LnMILMeml09cRodQepqxG3b5T9a6zgAaTYUNwT0dPdGWcu6AZJ8nKbH3m8BZWebrn_j21x8r85","CMmdn6HE6IEDFXY6RAgdyqoKXA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"7"]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20231004" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48432, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):48432
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995895299372476
                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:XB5SYCg36D2GCHVDsCemwehTeQoAcJT7T7R+CAJ+PK3ZDK/4zJ9KDsg48rmBk1jm:XB7u2GApMwhTHoA2T7RLPKJ+AzJ9KVxG
                                                                                                                                                                                                                                                                                                                            MD5:E2D74C5E631BC53A7240BBFE4BE99C8F
                                                                                                                                                                                                                                                                                                                            SHA1:EB513857BB01CC4F7249067FC7E969BEF415FC90
                                                                                                                                                                                                                                                                                                                            SHA-256:9B1B9D7CB74A9923D83F36F0026F421940B861FD6E1A51B8F79AF45492ED4ED5
                                                                                                                                                                                                                                                                                                                            SHA-512:CE26A692DBAE0D0A5A0CCDA9D5E10B0BD135D104428BEDDEE0EDAF7DA6961F9DBF27BAE19130CFD11564F2ACFDC414559BB8C918CFE459D7A7FAE44ABB5FE1B8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                                                                                            Preview:wOF2.......0......B...............................O..:..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..\.6.$..`. ..~......[`1q..2X;..zF.$..NA..m..z...= '.......}......"c&.O.u.`r.g.\.Bm.:F.jYG_.....m...C.- ..Kr'a'9.X,..n..R....oC#.m...5..y..p.7..r..{...@8D......D....J.9......fpC.|...A=.,o.l.....L.+..?........?.F..d.v~...I..$..`G.:..t.w...]......V.}.C..<m.].Q.W.Y,k.`..^L...{........bok........D...@.....H.A..n.Y|......W..b.|.1..E.F.=.x..?.D.6.+D+.....M..2n....k.B0....s......K.7..6,R._R.LR..O......U.@.r..@....u*..9.....w.9S..o...&.'.3...Q.xB-i.$.Z5........}...0......V...)....|.........K...h...0..h.c........5...3..j%?.... ..4]..J.\Q......+!....&.0...."".R..Foc0.X.b,.%....5zd.`.#.:..D=.S...j.y.7)t5.....u.;l......%....VIE..|s.....N2l7.Y..Q.|.!v..?!..0..1N.p%..@);..d..w..*.U%q....9...<..........,q.?......P v...o..%v...wQ&.K..I..W.e.d{.C.0.).].....].u...+>........P.....+..ty.~t8~g..7s..vD.X... R.%.j5.&.Q:!.i..._..]-.hgo....,.d.....%@..C...~.{........T..P8
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=PNoZYBiDuXiYZvaVd8ixzJNL&source_user_id=61s7ehQmfck0Qtx9xmP6&pi=sharethrough&gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):750
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.033879216531256
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YWIYTm3TojZ2IntQB7d1TXOxIVi6vJuxbOxIVpWcKhEWIVZWBnCPVkZEWIVGvIJZ:YAdFsBNOxtOcW7urvVdgwJZ
                                                                                                                                                                                                                                                                                                                            MD5:B9289C69B6B9474FAD33D1B20383D546
                                                                                                                                                                                                                                                                                                                            SHA1:CBFBB9CE68724940827E8DC56F79B6C4D676F88B
                                                                                                                                                                                                                                                                                                                            SHA-256:2E5C9E14774A75FD98D60053C1871046CA35B193F47E707CF9239298B7B7AACB
                                                                                                                                                                                                                                                                                                                            SHA-512:E34CE5DCEB8580BE8067024FA40C5C18F799BA84F2BEF090AA1D05D319B9EFD4468DAACB8E1A9A10C568621BF337551C0711041F7A8FB78D41E16DAB2D054C6A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"sdk":[{"w":100,"n":"v_4.227.2_2023-04-18-11-04-30_release/4.227.2","p":"http://playbuzz-cdn.s3.amazonaws.com/player/4.227.2/sdk.js"}],"player":[{"w":98,"n":"v_3.56.0_2023-10-05-12-49-13_release/3.56.0","p":"https://cdn.ex.co/player/ap/3.56.0-e6ca8fb/player.js"},{"w":1,"n":"v_3.53.0_2023-09-26-10-58-51_test/MO-963_dynamic-poc-control","p":"https://cdn.ex.co/player/ap/p/3.53.0-1ddfaa8/player.js"},{"w":1,"n":"v_3.53.0_2023-09-26-10-58-41_feat/MO-963_dynamic-poc","p":"https://cdn.ex.co/player/ap/p/3.53.0-5b15140/player.js"}],"prebid":[{"w":0,"n":"v_7.2.0_2023-04-20-13-17-39_release/1.1.1","p":"https://cdn.ex.co/player/pb/1.1.1/expb.js"},{"w":100,"n":"v_7.2.0_2023-05-03-10-40-18_release/1.2.0","p":"https://cdn.ex.co/player/pb/1.2.0/expb.js"}]}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):82086
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.462262529442335
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:jMmapPN01Xi7FCpkYP5rPCfIx6kBj2ErOFV92C+QkxgBgBAv3Hb+2C+HW:w5r0IZAj6fIx6Ej2EyFV9DvBP37lnHW
                                                                                                                                                                                                                                                                                                                            MD5:8E672EA033B644586E15B0BEDA2706BF
                                                                                                                                                                                                                                                                                                                            SHA1:2C6EE84F6DC45FCFBA0BABA903702F47EB285700
                                                                                                                                                                                                                                                                                                                            SHA-256:329C34BDD067260103B90583623FA0E0A2633CADF9142F5160486ECA8664A7B8
                                                                                                                                                                                                                                                                                                                            SHA-512:398A71C6FA282789D104E4BC841E4A674F5F321694C699E07435B365BAE216A061A4DCF10524A2BBD0AE061857E293855BF81C21B50EFA332424F607FFEFF059
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/best-current-deals-offers/
                                                                                                                                                                                                                                                                                                                            Preview:....<!DOCTYPE html>.. [if lt IE 7]> <html lang="en-US" class="no-js lt-ie9 lt-ie8 lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-US" class="no-js lt-ie9 lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-US" class="no-js lt-ie9"> <![endif]-->. [if gt IE 8]> > <html lang="en-US" class="no-js"> <![endif]-->..<head>... Meta Info -->..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<title>Top 10 Deals - View from the Wing</title>... Mobile Specific Meta Info -->..<meta name="viewport" content="width=device-width, initial-scale=1">... Profile & Pingback -->..<link rel="profile" href="http://gmpg.org/xfn/11">..<link rel="pingback" href="https://viewfromthewing.com/xmlrpc.php">...............<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v21.2 - https://yoast.com/wordpress/plugins/seo/ -->..<li
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 350x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3796
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.944704828686085
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:7MLqXsiQiI+s4t+wAtSdM5obb7K597siHF+8Z7K0uA6:I6siEwAtZLtsill7gz
                                                                                                                                                                                                                                                                                                                            MD5:3E42CE017BAB6D3FF4FCA4FC26166549
                                                                                                                                                                                                                                                                                                                            SHA1:8AF383170EF7EE2737BF40DCE2F147A3FBD87F70
                                                                                                                                                                                                                                                                                                                            SHA-256:1092F8BBC157A441DD7A469B282D812D9E6EA584B7820F81C987B8D22344D922
                                                                                                                                                                                                                                                                                                                            SHA-512:68041E7AC4A44CCA124D770B91CEEF7179F3E144A43EE4D24981DBB919CF5FECDE162DEE06974C21C7B02165C8B53156ACF06C472BFBD785C96F22E5E7D6A6C2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://i0.wp.com/viewfromthewing.com/wp-content/uploads/2016/11/54990010_m.jpg?resize=350%2C200&ssl=1
                                                                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .....d...*^...>m4.H.".$$r.8...en..p........c.|......0.q........._..Q?..I>..-.._....KW\..[.O' .6.(....T.~7.:O.&....$.SH".....P^...e=...3..E,........[..k..o).gs..T..a...I0.."].c.ht.N*.T....B.<.......E.5..a!...PR.........)...Cm.....z.8 .@S.pj{.}...$a.~..-]r.....1z"..wa....^.s.H ....O..l\HO...|.Z.@..8.A..i...(.(..$.(Y."..../?b.E[@.....96.y."....7......dfR.:.x....:3i..L...s$....::..f...]6,....x.{..1}...\..r..P.-....G..YDz0.....V/-#.*_.......,Z..QC...U<.7..q.Nj@S...)..y..s..d..p..E..Jz.....tWI|....W.^Tf`p.s.R....)..)#y.d:G..:.|.....Ki..#...OVB...x4.....sG%)..N.....r...s..rJ.S...B\....{F.(.s...j.W'.Y...q"G.Wz...r.f.|.....4....+D....W.^rt.u.....p....;......qT.~2..b...Y..~.X.!.J=.|. .\....F...=..D6...WF...|xO....@.z~.......IsD..l.O..$._/.....l,..+"..'W .mE...C.9.FI..w.Zx.....Y6.F...l`..9.r...8..C.=.\D.*..-+......O9.......]u....4..j:.9..._^..v.r..$..s.3.w..#....=..)HB..E.t/l.......3Ww..P.lj..aM.Ld8.....8.../.....X.Zt...7M"..@R.1m...y'
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):685
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.04448385628614
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:t4IRMXV+Dg9WhWsW8GWsqGWt82eSWt6WsM6Wt6W1GDJGWsqGWmOy:t4IuXV+XA/8BjBSlnp9n1GDJBjB3y
                                                                                                                                                                                                                                                                                                                            MD5:6DD768F3333D2936881D1498F2D27237
                                                                                                                                                                                                                                                                                                                            SHA1:7B9C8C02DD03C7D19BF628F6102E4143A1F9A9DD
                                                                                                                                                                                                                                                                                                                            SHA-256:5F16C647500BBB475FE82D4287CCFCA4D5A2F7CE8B40D6A768DCA2F407AC5960
                                                                                                                                                                                                                                                                                                                            SHA-512:3D320E1671C0EFD0F89F3DFD9EF795990F6CB97098FEFA383E103E4F5CC9C237C9196E5E8FA80683E07CA9F8E7E572403A710441BA1ADEECE39ACE41432A57E4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://platform-cdn.sharethis.com/img/flipboard.svg
                                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="M0,0 L13.3333333,0 L13.3333333,13.3333333 L0,13.3333333 L0,0 Z M0,13.3333333 L13.3333333,13.3333333 L13.3333333,26.6666667 L0,26.6666667 L0,13.3333333 Z M13.3333333,13.3333333 L26.6666667,13.3333333 L26.6666667,26.6666667 L13.3333333,26.6666667 L13.3333333,13.3333333 Z M0,26.6666667 L13.3333333,26.6666667 L13.3333333,40 L0,40 L0,26.6666667 Z M13.3333333,0 L26.6666667,0 L26.6666667,13.3333333 L13.3333333,13.3333333 L13.3333333,0 Z M26.6666667,0 L40,0 L40,13.3333333 L26.6666667,13.3333333 L26.6666667,0 Z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2083), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):2083
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.638642714650436
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:CwO+aRP0edCKAHVT/ZuuRsGJdNjN2mAeSs77Qq:CwraRvdCbm8syLN2xW7Qq
                                                                                                                                                                                                                                                                                                                            MD5:D790A9A0B2E49D7F54A9D4B3B19D1833
                                                                                                                                                                                                                                                                                                                            SHA1:5C8E3E478E5D8661B413257E63ED61EAC070CDAF
                                                                                                                                                                                                                                                                                                                            SHA-256:EEB9F1DAE03AD8B75BEC72BDAA2BC864F2B9DB8D51B59AA40CF31A209C7B6191
                                                                                                                                                                                                                                                                                                                            SHA-512:248FAAE02BADBE207CE57FD71A1900B8A92E93BD1ADBB0A3D2F4A3054851F37F3F8AC0E144347DDF84F8019ED34581A8F0016499A50DEDED8ABDEE470A18BAD1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=5024316&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1---
                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/712188.gif?partner_uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10/gdpr=0/gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw%26piggybackCookie%3D%24UID%26gdpr%3D0%26gdpr_consent%3D');PubMatic.lo
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViem2:8WiIUem2
                                                                                                                                                                                                                                                                                                                            MD5:F846EBE7331BDF57AE5B65ACB42C5F30
                                                                                                                                                                                                                                                                                                                            SHA1:1EE6057E835C893700196579F26FDCD92B084B4F
                                                                                                                                                                                                                                                                                                                            SHA-256:1C4777FE3A673A05492E27D08032CC91C23AC5389897C9235B09B8B0F5A74DB3
                                                                                                                                                                                                                                                                                                                            SHA-512:9A2558F5B28D043721BCEF9D40BB419CB61A04537FF2B119B0DBCC47F245D61FACB1E521A455E1F85E9E8667A1C18EF85C0F45DEB8BDAD06DA5054CB76911920
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&pid=V9icWgxWxBpVC&cb=3&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-3%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarBottom%22%7D%5D&gpp=DBABBg~BUoAAAA&gpp_sid=%5B8%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"3"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ad.360yield.com/server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.914025466855273
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfO:8DIGoNfCYKbCcHoB9iaefO
                                                                                                                                                                                                                                                                                                                            MD5:67B41EA232CA3A4499C804E4B96C2A6B
                                                                                                                                                                                                                                                                                                                            SHA1:4AF70FAF1F5FBB32BE974144EA2C92D886F8054C
                                                                                                                                                                                                                                                                                                                            SHA-256:388326CDCF02A911816D56D1AF0F953C7F3FD84C7120A700DE5DDBAA0777F648
                                                                                                                                                                                                                                                                                                                            SHA-512:3B5E9F0D3F074883B2C9CC8A59926B9B79A756EA15E3B7463116DB655F6F668DB409BD402038A8FFAE1F4E440084C4D33365810734DCEB09068EFCA4EDF696E4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=3&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-3%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarBottom%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"3"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):6162
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                            MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                            SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                            SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                            SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://1390f70c69f5a2722cf5eba4685311d3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2223), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):2223
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.647789792356654
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:CcNj5bcfTAVUusyupGBlTBC53k0edCKAHVTq:C6FbFyfXQCJYdCblq
                                                                                                                                                                                                                                                                                                                            MD5:22CE5A088532E9999DB5A164542472A6
                                                                                                                                                                                                                                                                                                                            SHA1:74C00BC46A19B5FFB69C891B8B8895C3A89DFF7B
                                                                                                                                                                                                                                                                                                                            SHA-256:BBE568C4C3A37F549636CCE811130E4BCDB338040ACC5C6AC32D120B3C24630D
                                                                                                                                                                                                                                                                                                                            SHA-512:18DBAF88CCF33910308D01B528A10371D9DBF66D5F34F9BE4EE14AC1DBC6A727FE96351336B6795EC60D5E85A8FD6CC4CC4C7C3964004AA5725245E24AB5789B
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=51671450&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1---
                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=');PubMatic.loadAsyncIfra
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&expiration=1699431642&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (53556)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):53668
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.273093766678164
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:X5p/DErqvhzqGdpkJkr3M4v7NlN1J6+Hl1K67ij8xvxfXBYV3G4ooP5uHlWjDZ0:X5hoqMwkJkQ43fjl8Dm
                                                                                                                                                                                                                                                                                                                            MD5:7549D51888F0142460AC70BE66758BC9
                                                                                                                                                                                                                                                                                                                            SHA1:DE3D36D7B56310E9AE3D2D40B6333E3E711C9C28
                                                                                                                                                                                                                                                                                                                            SHA-256:ECB740996CE05E9B7823C9690564A0D7B3840BECAD640D37E929CD4F4EE1CDF4
                                                                                                                                                                                                                                                                                                                            SHA-512:DF70115AC548E37DA6226AE8A377C03DAB20DCC8A3EA54031C1DF4D65C0A1F0326942F6DB62BE5A692E7A4009455AD4BD2BB86C5E517C560276F1B1ED272F6A4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cti.w55c.net/ct/cms-2c-rubicon.html?us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:<html>.<head>.<meta http-equiv='Content-Type' content='text/html;charset=utf-8'>.</head>.<body>.<script type="text/javascript">!function s(i,c,u){function a(t,e){if(!c[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(d)return d(t,!0);var r=new Error("Cannot find module '"+t+"'");throw r.code="MODULE_NOT_FOUND",r}var o=c[t]={exports:{}};i[t][0].call(o.exports,function(e){return a(i[t][1][e]||e)},o,o.exports,s,i,c,u)}return c[t].exports}for(var d="function"==typeof require&&require,e=0;e<u.length;e++)a(u[e]);return a}({1:[function(e,t,n){"use strict";var s=e("@iabtcf/core"),i=function(e){var t=RegExp("[\\?&]"+e+"=([^&#]*)").exec(window.location.href);return null===t?"":t[1]},c=function(e){var t=document.createElement("script");t.type="text/javascript",t.src=e,document.body.insertBefore(t,document.body.firstChild)};t.exports=function(e){var t,n=i("gdpr_consent"),r=i("gdpr");if(r&&0!=r){if(r&&1==r&&n){var o=s.TCString.decode(n);(t=o)&&2===t.version&&t.vend
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):28252
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.782931775585027
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:32HG2sj1CxbbWjJ8CxC7pQ90X5yc1yV9itBw3vUUzDDCWukqeIobdMbKVmBxc6M5:COS3E9pHD+WukqVu6S
                                                                                                                                                                                                                                                                                                                            MD5:4AF6E318FF167193438ABD888B2709C5
                                                                                                                                                                                                                                                                                                                            SHA1:6C62AF909DEDDA8745B05D284F89D6A428702C68
                                                                                                                                                                                                                                                                                                                            SHA-256:A6FA8DD36EFB8138A808C341B3D8035C2E325D31C97EAD850D453C5F853714B1
                                                                                                                                                                                                                                                                                                                            SHA-512:80DDD3877CB03177641239633B7DED1F652272D01049873C49E6B30025CBA2CE3232B8B39E45E5ECDC673DACEA9C393CCE57E1DD11E884B9FF784DB539F66A81
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1301679644892807&correlator=2160180391882456&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_InContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C728x90&ifi=6&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637927&lmt=1696839637&adxs=62&adys=3030&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=4&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=730x90&msz=730x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9JbkNvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=2325025435&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_InContent":["html",1,0,null,1,250,300,0,0,null,null,1,1,[["ID=a8412e779290487e:T=1696839641:RT=1696839641:S=ALNI_MYBhJ2RISfj8gCkhT-kKHZuCQS_rw",1730535641,"/","viewfromthewing.com",1],["UID=00000a0b1c92ca8c:T=1696839641:RT=1696839641:S=ALNI_MYJW4VLnwLJOabNk3ueS9UJXN5B8g",1730535641,"/","viewfromthewing.com",2]],[138448672986],[6392084786],[4770185739],[2579682129],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskjkH9OrHYX98HVg-VqDvNYNM70wF0w7eJAmHs0qnkL3zgc3e9UQVx6gQdjKAq991ML3UH1zxK5YNc","CLukuKDE6IEDFZMmRAgdk-AMjA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6"]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20231004" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;173
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:hn8FQiowadCc4svmzsLEwK4LzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4L994xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                            MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                                            SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                                            SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                                            SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072956&gdpr=0&val=LhmwHnob5kw1GLUUfU2vT3pIsRg1G-RMex2swuUS
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):133856
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.804280253335251
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:AGWqZ0Bcy/xH+gUDVYjoFVVh236yF9PdvdGWcVDo8DNRMxzD/TJ92d686dW:7ZLVRJh23H9PdUDo8DNRMx32MU
                                                                                                                                                                                                                                                                                                                            MD5:5D196DB7187623A437D1402D37B76174
                                                                                                                                                                                                                                                                                                                            SHA1:CFA8A7BDDF451A8C9F071D091FDFF6AEDD8C5562
                                                                                                                                                                                                                                                                                                                            SHA-256:6A08CEC95C8896ED4F2A76269175A949F753E5A1956E4999D550CB0A96AC361E
                                                                                                                                                                                                                                                                                                                            SHA-512:84AFFF5044A4431F3AD470959061975A81E096A1FFF4AD5A9074DD6A6A1C920303D07A39D1395053223C7079D2C70DED7904FDF5EDBA93F2A92B5ED34924CF3B
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cadmus.script.ac/d3j3yrurxcqogk/script.js
                                                                                                                                                                                                                                                                                                                            Preview:(new function(){var b=['DxnLCKfJDgL2yxrPB24=','BMf2AwDHDgLVBG==','lcbKB2mTB3iTy3nWoIa=','Dgv4Dc9ODg1S','Aw5Zzxj0qMvMB3jL','qvjfqsbcuIbdt0WGru1cruqGsfiGteLosYbqqvjbtsbtt1vsq0uGvfjbq0SGv0jsifnuwuXfifrjveXf','kg5LDYbMDw5JDgLVBIa=','y3DZ','CMv2B2TLt2jQzwn0vvjm','w29IAMvJDcboyxzPz2f0Aw9Uxq==','Aw5Uzxjive1m','pgH0BwW+','cMDLDebQyxzHC2nYAxb0oG==','q09j','sw5PDa==','C3lrGt0I','C3rVCfbYB3bHz2f0Aw9U','zxz0lwH2ywq=','y2fSBgvYoIa=','vhjPzgvUDa==','AgLKzgvU','zxzHBa==','ywn0Aw9Utg9Nrgf0yq==','zgvMAw5LuhjVCgvYDgLLCW==','jMX0oW==','igLZig5VDcbLEhrLBNnPyMXL','w0vsuL9ex0Lewf0=','y29UzMLNDxjHyMXL','w0vFwfrFtL0=','ihWGC3rHy2S6ia==','C2nYAxb0','y2HLy2STAxmTywq=','u25HChnOB3q=','yxjYyxLcDwzMzxi=','AwXS','C3jJlMnVBNrLBNq=','zw51BwvYywjSzq==','yMXVyG==','C2v0uMvXDwvZDeHLywrLCG==','tKfm','CM91BMq=','zNjHBwvtCMneB2m=','r290y2HH','zxzLCNK=','Cg9ZDe1LC3nHz2u=','y2LVrw52','Bwv0yunVBNrLBNq=','Aw5qBgfJzw1LBNq=','zxH0lxDHza==','yxbPrNjHBwvtyG==','iIaTpsa=','qvbh','Dg9Wzg93BG==','DgfYz2v0','igfSBg93lxbYzxnLBNrHDgLVBG
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):374853
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.41185130920706
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:nBz8/19dbqpG0xMqPqjBeja18a6vm255qJxFm20wp9mHq2:nid+G0xM0qMjoF69qJxFmF
                                                                                                                                                                                                                                                                                                                            MD5:5B21ED48BF6304C54C514E774835F187
                                                                                                                                                                                                                                                                                                                            SHA1:50B6D8C46759C048D89533FFB9D0E3A6340FEDBE
                                                                                                                                                                                                                                                                                                                            SHA-256:CD2F57BD8668C0222E299540B077E8D4F4ADA840976122E421BBCCD57AF420C1
                                                                                                                                                                                                                                                                                                                            SHA-512:4F0D9A5039C4DCC9F6BC88798307410226FDDAB8EFF2541B243E2032E7B4E7BFDE3D9AD15034CA3F7AF2320016C1550259499AA5C4A087F88D4CBE19E220039E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.ex.co/player/hls/1.4.10/hls.min.js
                                                                                                                                                                                                                                                                                                                            Preview:!function t(e){var r,i;r=this,i=function(){"use strict";function r(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function i(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach((function(e){s(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function n(t,e){for(var r=0;r<e.length;r++){var i=e[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,m(i.key),i)}}function a(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function s(t,e,r){return(e=m(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,config
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):514
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.652760602700894
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:t4IRMXV+DVFaqHI7R6Ibdb0uJYQpJNnfbkvK:t4IuXV+x40uEIb2VQpnDki
                                                                                                                                                                                                                                                                                                                            MD5:DEECDAA377907DB5CC1722FC831670A1
                                                                                                                                                                                                                                                                                                                            SHA1:4E39E0FD5742CC1460E24620DF4A360ABB71290E
                                                                                                                                                                                                                                                                                                                            SHA-256:9A83C65BDD0FF9488AF9D25720686457EA7295C9C44F9F1D285A0C9EC89BAB99
                                                                                                                                                                                                                                                                                                                            SHA-512:99EA54787E6FDC2E8118961E23EDCD81D56E5CDB2BA0892CCB9FF7F254718D50B699697B1A937BEA31D62A4399A36B597A0ECDEBF72568EF561211FA35207553
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://platform-cdn.sharethis.com/img/sharethis.svg
                                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m30 26.8c2.7 0 4.8 2.2 4.8 4.8s-2.1 5-4.8 5-4.8-2.3-4.8-5c0-0.3 0-0.7 0-1.1l-11.8-6.8c-0.9 0.8-2.1 1.3-3.4 1.3-2.7 0-5-2.3-5-5s2.3-5 5-5c1.3 0 2.5 0.5 3.4 1.3l11.8-6.8c-0.1-0.4-0.2-0.8-0.2-1.1 0-2.8 2.3-5 5-5s5 2.2 5 5-2.3 5-5 5c-1.3 0-2.5-0.6-3.4-1.4l-11.8 6.8c0.1 0.4 0.2 0.8 0.2 1.2s-0.1 0.8-0.2 1.2l11.9 6.8c0.9-0.7 2.1-1.2 3.3-1.2z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.902174814211728
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:UPypLWK:Uib
                                                                                                                                                                                                                                                                                                                            MD5:59E211863955A948E58478E522B402C4
                                                                                                                                                                                                                                                                                                                            SHA1:FB63C77D17FF41F6347CA2B25E32686F2B3C3BCC
                                                                                                                                                                                                                                                                                                                            SHA-256:F85E538E44687FC0FEAA2F66A67831EC9F9B03446F115DEC74B996DA4A0A4A52
                                                                                                                                                                                                                                                                                                                            SHA-512:CA22CAA4491919ED44D39E08089E7B6D9851D57A04A55E31C7827474A6D6B904428E069B51A0234A6D1EE048F0C24235BD4C03E7D567E5496CDEFC9F2E66BB92
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/plugins/sharethis-share-buttons/css/mu-style.css?ver=1691830018
                                                                                                                                                                                                                                                                                                                            Preview:/* Hide sticky buttons */.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):146263
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.309742667787998
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:uer08ZwAHwKOcQoqS9z4/qe5CKIpnThsMunnpY2EyFV9DvBP37lnbW:uIZwAHwKZqIz4/qe5CKIpnThsMunnp7c
                                                                                                                                                                                                                                                                                                                            MD5:7091DA54563F760F9DB94C08852E19BC
                                                                                                                                                                                                                                                                                                                            SHA1:55C5EA966F60E3D9909685D6A69405185DD4FD5A
                                                                                                                                                                                                                                                                                                                            SHA-256:996E92E7E3266BCE5C70E028C361CFCD649AA11EF3C9D434D9F8CA5A58D45310
                                                                                                                                                                                                                                                                                                                            SHA-512:138251541505C071246D72C1F6E4624383D98547274B75A27085F3C374124308EF324515F328D995B9A0B633FD3F56BA30CADC90A66AF229CC97531FF45F9393
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/best-credit-card-offers/
                                                                                                                                                                                                                                                                                                                            Preview:....<!DOCTYPE html>.. [if lt IE 7]> <html lang="en-US" class="no-js lt-ie9 lt-ie8 lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-US" class="no-js lt-ie9 lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-US" class="no-js lt-ie9"> <![endif]-->. [if gt IE 8]> > <html lang="en-US" class="no-js"> <![endif]-->..<head>... Meta Info -->..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<title>Here are the Best Credit Card Offers for Travel</title>... Mobile Specific Meta Info -->..<meta name="viewport" content="width=device-width, initial-scale=1">... Profile & Pingback -->..<link rel="profile" href="http://gmpg.org/xfn/11">..<link rel="pingback" href="https://viewfromthewing.com/xmlrpc.php">...............<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v21.2 - https://yoast.com/wordpress/plugins
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64146)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):554189
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4323790573757265
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:uSNYzbZQmQharjdUCUgnwQAGVGddHSZr81+xhfjwhyjGFmJibzmW0PEokVHC2nPV:xYzuorjdXAXrHSZdTUyMLVi29
                                                                                                                                                                                                                                                                                                                            MD5:4B8CE97324476580CE3DB885B36D48F9
                                                                                                                                                                                                                                                                                                                            SHA1:F8B1E9D1491C326D6FEE10E85EC8DF5C3AED6E5E
                                                                                                                                                                                                                                                                                                                            SHA-256:0A03A9427932CFE62B173C84A6D54A73D22DE419CBAED9F931039A0E6E22680B
                                                                                                                                                                                                                                                                                                                            SHA-512:7073EE6D5DB7F12282EDC23F7CDFC04F64480A803E5927B16F6AACA07D754F5D87957CE74A8A3305F90BC29D242635DFE666D0D48464D56807D7C0257A72F92C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.ex.co/prebid/production/release/1.7.0/latest/expb.js
                                                                                                                                                                                                                                                                                                                            Preview:/* prebid.js v7.48.0.Updated: 2023-10-03.Modules: 33acrossBidAdapter, 33acrossIdSystem, adfBidAdapter, admanBidAdapter, amxBidAdapter, appnexusBidAdapter, beachfrontBidAdapter, conversantBidAdapter, colossussspBidAdapter, criteoBidAdapter, emx_digitalBidAdapter, excoPublisherDemand, freewheel-sspBidAdapter, gumgumBidAdapter, improvedigitalBidAdapter, ixBidAdapter, kargoBidAdapter, krushmediaBidAdapter, kueezRtbBidAdapter, medianetBidAdapter, minutemediaBidAdapter, onetagBidAdapter, openxBidAdapter, ozoneBidAdapter, gridBidAdapter, pubmaticBidAdapter, rhythmoneBidAdapter, richaudienceBidAdapter, riseBidAdapter, rubiconBidAdapter, seedtagBidAdapter, sharethroughBidAdapter, smartadserverBidAdapter, sonobiBidAdapter, spotxBidAdapter, sovrnBidAdapter, synacormediaBidAdapter, telariaBidAdapter, tripleliftBidAdapter, unrulyBidAdapter, undertoneBidAdapter, yahoosspBidAdapter, yieldmoBidAdapter, intentIqIdSystem, pubProvidedIdSystem, consentManagement, schain, sharedIdSystem, id5IdSystem, ident
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1470)
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):5985
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.262225134128264
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8WZqXKHvpIkdNgrRt9PaQxJbiq0yTMQr+CfL5qm:1j9jhjYj9K/Vo+nXaHvFdNgrf9ieJiqx
                                                                                                                                                                                                                                                                                                                            MD5:8F3095F11A8B73694DE377B6A67C7EFB
                                                                                                                                                                                                                                                                                                                            SHA1:BA9AA2CC1B4EB63CDE2D539186650E53F5D3C933
                                                                                                                                                                                                                                                                                                                            SHA-256:989EEF3AA450E534F83D2CDDC3599089B72FEF1620D91599C3C981F1C0075429
                                                                                                                                                                                                                                                                                                                            SHA-512:2EA096590078845070C7EFFA3A7AADE3F7CB8B4E6111D423FCA5ADB207BA572F5C9F6438F416C67D05B7A3BA502C78D373BFAA2364B6D1FB4514398D80B7305A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemgn:8WiIUemgn
                                                                                                                                                                                                                                                                                                                            MD5:2814ADD75E9CDD184EC4706E089B0B39
                                                                                                                                                                                                                                                                                                                            SHA1:91D731414D667222401D1395ABDC160E06859360
                                                                                                                                                                                                                                                                                                                            SHA-256:111041158B9290AE7CC0C6DA69D7C4F5600E8A73B4C7399D675DF7F15BA7B063
                                                                                                                                                                                                                                                                                                                            SHA-512:20D0726F0B7B8789687FC924E64318A8F347868FBC40B73C1430C116289FA85A83D8D443298849E567BF645A7946623E5EAB4DCE60953E12906624FCB90E91D4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&pid=V9icWgxWxBpVC&cb=5&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-5%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_BelowContent%22%7D%5D&gpp=DBABBg~BUoAAAA&gpp_sid=%5B8%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"5"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                            MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                            SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                            SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                            SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.5862975415664655
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YVXKQJA68ZdGU2SDbNW4qHZ4enTDEEy8CEXiKsXiGGHESAFBcpnAfgTURUcYn:Y9KQOs9SDhXqHZ4eTQJ8HXT2cLUqpn68
                                                                                                                                                                                                                                                                                                                            MD5:BDF8798C3311D92AC8FD7533AB6D1CE6
                                                                                                                                                                                                                                                                                                                            SHA1:27272F8CA316765ACD3C8C2B0A1B1AB1FCB81900
                                                                                                                                                                                                                                                                                                                            SHA-256:D8481191C9CBE82235C909B7AE53C1556C33570FCE52E41F8944A73CED7F2A3C
                                                                                                                                                                                                                                                                                                                            SHA-512:50D517024244FEA1E2B23FAAE839059F3878447A9D17553F35EAA8FA1C5986C44490D93943A9EA15B57B9295AA27B7DEB3A328C47744D441DA749F8FA993A435
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"profile_id":"36eb8c6e09b7f5a79d1bd734835b632f","core_id":"da41e1a34dc3c6bb0189e2fe6a69a9fb927a2ebf398296cc22aa5fe4e593c4d9","expiry_ts":1696926061419}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):456
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7909534792721535
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:t4IRMXV+DOZATUV3doHbF4Gy1byvcj0liCFIQk/h2IF:t4IuXV+Cds4NtLCFS9F
                                                                                                                                                                                                                                                                                                                            MD5:FA43B4EDE18498B114FC7185993F6DA7
                                                                                                                                                                                                                                                                                                                            SHA1:53C9D2ACFFAB46DD9DA8872EE6D8C0D7CAB42FD8
                                                                                                                                                                                                                                                                                                                            SHA-256:CB8C2B19FD9B56C41DB14BD71B5C0616C1BA4E99B08C8E75084CF695F74B7120
                                                                                                                                                                                                                                                                                                                            SHA-512:8F610E11DACC38551E0088AB6B107834303CA67374D420D6916D6E078157C7329F6E51369B272DD2B624BD9EFC6E89BF8F2E9EB03E8E795563375E6E87BCFB3C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://platform-cdn.sharethis.com/img/linkedin.svg
                                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m13.3 31.7h-5v-16.7h5v16.7z m18.4 0h-5v-8.9c0-2.4-0.9-3.5-2.5-3.5-1.3 0-2.1 0.6-2.5 1.9v10.5h-5s0-15 0-16.7h3.9l0.3 3.3h0.1c1-1.6 2.7-2.8 4.9-2.8 1.7 0 3.1 0.5 4.2 1.7 1 1.2 1.6 2.8 1.6 5.1v9.4z m-18.3-20.9c0 1.4-1.1 2.5-2.6 2.5s-2.5-1.1-2.5-2.5 1.1-2.5 2.5-2.5 2.6 1.2 2.6 2.5z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):506
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.782622035781886
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:YPQUcxHJHjg6yUzz/iJGAFVwpM3xOUkRj7ghOMCvOagb3:YDcxHJk6Hzz/irBhOUKj7Q3au3
                                                                                                                                                                                                                                                                                                                            MD5:370760A8AFE4216C6E9AEFFF77F69F36
                                                                                                                                                                                                                                                                                                                            SHA1:43BF3AC61849A640077B3826C6A279E386DD08B3
                                                                                                                                                                                                                                                                                                                            SHA-256:4B503470C83FF23A7E64713CDF8C42B146F30C3565BE0513E9E3239EB2279A48
                                                                                                                                                                                                                                                                                                                            SHA-512:8FDB46DF9BDEA938AE74DF0020BFAE3EB78D5D61141F48F91140F907AB1E7CF30281CFA9C5EFD233D2687E168C6E7C351A66D543E2151F68EEF05D1632EFC508
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3831304749022996&correlator=3372206812411807&eid=31077098%2C31078611%2C44782500%2C44804939%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_AboveContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839667283&lmt=1696839667&adxs=268&adys=297&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&vis=1&psz=1200x90&msz=1200x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839667&ga_hid=1532459775&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9BYm92ZUNvbnRlbnQiLFtbXV1dXV1d&dlt=1696839661121&idt=1427&prev_scp=amznbid%3D1%26amznp%3D1%26hb_size_pubmatic%3D728x90%26hb_pb_pubmatic%3D0.01%26hb_adid_pubmatic%3D136dd45df9e0b06d%26hb_bidder_pubmatic%3Dpubmatic%26hb_size_rubicon%3D728x90%26hb_pb_rubicon%3D0.02%26hb_adid_rubicon%3D1343c4844c2b485b%26hb_bidder_rubicon%3Drubicon%26hb_size_appnexus%3D728x90%26hb_pb_appnexus%3D0.00%26hb_adid_appnexus%3D1324e455e3ac212b%26hb_bidder_appnexus%3Dappnexus%26hb_size_openx%3D728x90%26hb_pb_openx%3D0.01%26hb_adid_openx%3D1310ad569bdca6d9%26hb_bidder_openx%3Dopenx%26hb_size%3D728x90%26hb_pb%3D0.02%26hb_adid%3D1343c4844c2b485b%26hb_bidder%3Drubicon&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing&adks=1504064251&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_AboveContent":["html",0,0,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPub7q3E6IEDFSsHRAgdBBgPYA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPemp299Z1ExioE4UWiVHVID4p7vl9VsTQmB1rD_fjP9EFED4XnazX9AmcHIZoTapH7KP6_dCrXvPg5OKixWDaBiazIRIaHmCeI7f8ecCt3_yNNRj4EU9S7DoNIdIY"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):67
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.878792548343821
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNCmXyKgCC6bN/xYLNCIKFv:TM3i0bN/xI2
                                                                                                                                                                                                                                                                                                                            MD5:B98F08A69BD9EB9A1A092CF2A0A94CB7
                                                                                                                                                                                                                                                                                                                            SHA1:DEBE039C2EE9132754A3CD11DB7B298FFE23954A
                                                                                                                                                                                                                                                                                                                            SHA-256:B86A66F50A52EACF8EBEA7E083790E4B094D740C7ABD4EE07F53E139A6FF5E71
                                                                                                                                                                                                                                                                                                                            SHA-512:7CC6AABB75E13262B5199E73C01103AAAA17681FBA030031DFF9DBEFFA3AD5901AB98A3610A04262E6B5326DC466DEECBA198FCDCA1942A100C76F616C6434A8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ads.stickyadstv.com/www/delivery/swfIndex.php?reqType=AdsSetup&protocolVersion=4.2&zoneId=29819874&componentId=prebid&componentSubId=mustang&timestamp=1696839654729&_fw_bidfloor=2&_fw_bidfloorcur=USD&pbjs_version=7.48.0&pKey=1597854569&_fw_gdpr_consent=undefined&_fw_gdpr=false&_fw_us_privacy=1YNN&schain=%7B%22ver%22%3A%221.0%22%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22playbuzz.com%22%2C%22sid%22%3A%220016M00002HIZ8rQAH%22%2C%22hp%22%3A1%2C%22domain%22%3A%22viewfromthewing.com%22%7D%5D%2C%22complete%22%3A1%7D&_fw_prebid_3p_UID=%5B%7B%22source%22%3A%22id5-sync.com%22%2C%22uids%22%3A%5B%7B%22id%22%3A%22ID5*36VPwrxd3bRCqM0RxsLS7lFCpZAVOEkGoE2F1AFszvNmdqeq8NZxwhQ937jLd3yfZneyw2proF7WkSGWnA4woA%22%2C%22atype%22%3A1%2C%22ext%22%3A%7B%22linkType%22%3A0%2C%22abTestingControlGroup%22%3Afalse%7D%7D%5D%7D%2C%7B%22source%22%3A%22pubcid.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%22a9a9012f-361c-45f1-83d2-227256e91d3c%22%2C%22atype%22%3A1%7D%5D%7D%5D&loc=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&playerSize=730x410&video_context=instream&video_placement=3
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version='1.0' encoding='UTF-8'?><VAST version='4.2'>.</VAST>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pr-bh.ybp.yahoo.com/sync/openx/62c904fb-f9c9-ae13-6233-f9af94a08708?gdpr=0
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):316
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.119692541183842
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2H/ADIJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJMafEks:YPQUcr2H/MIHjgKIhz/iJ6Tq5s
                                                                                                                                                                                                                                                                                                                            MD5:D9E10B4D4BD0D9971E2CAEE3CB48E4FA
                                                                                                                                                                                                                                                                                                                            SHA1:FFC9DA1399871AB4D24A0EBD56F1C299EB494279
                                                                                                                                                                                                                                                                                                                            SHA-256:BD29E47DEDFB90728BCADC0069434627BE1C521527529E64389C3BE68427C6C8
                                                                                                                                                                                                                                                                                                                            SHA-512:969D7CE7050C3B4CB22D630F429A5C0A4B9B9B8F2B3DDAD11B0FD99F55984E2772BC2B1539822020E8C58A11BC1B686291B315045916DDF976F7D651515704CA
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3831304749022996&correlator=3720132711357234&eid=31077098%2C31078611%2C44782500%2C44804939%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_SidebarTop&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=2&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839667292&lmt=1696839667&adxs=852&adys=540&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839667&ga_hid=1532459775&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyVG9wIixbW11dXV1dXQ..&dlt=1696839661121&idt=1427&prev_scp=amznbid%3D1%26amznp%3D1%26hb_size_pubmatic%3D160x600%26hb_pb_pubmatic%3D0.03%26hb_adid_pubmatic%3D1417f1ad981bc514%26hb_bidder_pubmatic%3Dpubmatic%26hb_size_rubicon%3D300x600%26hb_pb_rubicon%3D0.03%26hb_adid_rubicon%3D14607d69c29df74c%26hb_bidder_rubicon%3Drubicon%26hb_size_appnexus%3D160x600%26hb_pb_appnexus%3D0.06%26hb_adid_appnexus%3D144de105725de25b%26hb_bidder_appnexus%3Dappnexus%26hb_size_openx%3D160x600%26hb_pb_openx%3D0.01%26hb_adid_openx%3D14372402c67cb358%26hb_bidder_openx%3Dopenx%26hb_size%3D160x600%26hb_pb%3D0.06%26hb_adid%3D144de105725de25b%26hb_bidder%3Dappnexus&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing&adks=3474974735&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarTop":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMXV763E6IEDFUs0RAgdx3YKzw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3931
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.946166176915858
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:5R6sEJkFmRhPRqPRR8SvMcz2eQnHatnmO0jcKRHcon2CRCISYewWSYe71j:5kB3CXaoEL
                                                                                                                                                                                                                                                                                                                            MD5:A2F016A572D7E573F56ABC60D759E47F
                                                                                                                                                                                                                                                                                                                            SHA1:5A75E08E0B3248E3B7AFE016AD59CE1A3B597A1C
                                                                                                                                                                                                                                                                                                                            SHA-256:23A33C036E5F1BB57E97601E8A01E9E70391C6E48FF29DC619CDEBCF52738774
                                                                                                                                                                                                                                                                                                                            SHA-512:602E15F8D5165EBAFB2544EC3986F554585DD8608A83C9E116D31FE7E65B7D5EA94DDD2F1BCD05C0F9334231FA9864FBC8F0B629DF6D7BB2AC45E964EB9ED447
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/plugins/boardingpack/public/js/script.js?ver=2.1.2
                                                                                                                                                                                                                                                                                                                            Preview:/**. * Public Scripts. * . * @package BoardingPack. * @since 1.0.0. */../* ==========================================================================. Table of Contents.=============================================================================..1.0 BoardingPack BoardingArea Bridge.2.0 BoardingPack Adhesion Ads..========================================================================== */../* ==========================================================================. 1.0 BoardingPack BoardingArea Bridge.========================================================================== */..jQuery(document).ready(function($) {..if ( boardingpack_wp_script.boardingarea_bridge ) {...$(function() {....$boardingarea_bridge = $('#boardingarea-bridge');.....$(window).load(function() { boardingarea_bridge(); });....$(window).scroll(function() { boardingarea_bridge(); });.....function boardingarea_bridge() {.....if ( $(window).scrollTop() + $(window).height() == $(document).height() ) { $boardin
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViem/YM:8WiIUemQM
                                                                                                                                                                                                                                                                                                                            MD5:A825E31D18F2FF5845D245FED741E9F1
                                                                                                                                                                                                                                                                                                                            SHA1:6E196F0B42376389AE1CC16E8F2D0C886940FAD7
                                                                                                                                                                                                                                                                                                                            SHA-256:5D7C7D25A0DA74C0DD466120C3C09BD94CB982FC66EBC4A78675339F37323BF5
                                                                                                                                                                                                                                                                                                                            SHA-512:3899089984B75089171A7A7DF174C75FED1E09CDB58C61BC0C4573B4716F5AE0274D0A63FAD5077E782BA4BF3EDF786102EE18EE4E4BD8DA93A0E12D85C7DA88
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"2"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072960&val=0h2zkeamuu58c
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33320)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):33358
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.0873718111737665
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:6v4aRh1hQzGWwyM3Hw7gP0wqw7gghaQhWhMJwhKUH7DAihc/hJcqnD3D/n6:C51h6e3a8jsQhWhAihc/VnH/n6
                                                                                                                                                                                                                                                                                                                            MD5:8313B5F05B46D9E418B4BDB664D3C99A
                                                                                                                                                                                                                                                                                                                            SHA1:433D60B8F3198331B32DD1BCBD5A543455433117
                                                                                                                                                                                                                                                                                                                            SHA-256:43BC9BE9E308C7A1B1F078C6E7D5D6698946E1A6D66F29FC3BE9C7B58FB5D0DE
                                                                                                                                                                                                                                                                                                                            SHA-512:60C655C944DC33C75107663E76513F56318D77FD104DEACE36274118D77A70BF97E9CFF52B43AD2D0F0BC62AB28FB98B1F0A680F34EA7AE9CAF2DF4798641298
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/themes/boardingarea/css/main.css?ver=1.0.0
                                                                                                                                                                                                                                                                                                                            Preview:/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace, monospace;font-size:1em}button,input,optgroup,select,textarea{color:inh
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1682), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1682
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.657394750535131
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:CGrwFG1jEG16G1dqGMnfTs1kMUusijpMp+9BhiMTCXmTSeXGmlg:CcNj5bcfTAVUusyupGBlTBjq
                                                                                                                                                                                                                                                                                                                            MD5:89096F88671F82FCDB0E48F9167A86EE
                                                                                                                                                                                                                                                                                                                            SHA1:FD63296CB6EB7BCCF5401A66E152098BCF3FDCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:D36754F9A3DB822C119277B2F057C6978D84D92145E0A36D85463061F7C734AD
                                                                                                                                                                                                                                                                                                                            SHA-512:8E22F28DC906A43939DFE8563636BDF85DCD68E7C0A705B75304DB6CF7269C73C2C95F1FD87FCC06FE726D47712E87BE35B251232CCBC3778DAAF99A26B408DC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=78565654&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=');PubMatic.loadAsyncIfra
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&ttd_puid=713d346c-c9f5-413f-ba4a-9498c209961e%2C%2C
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1088)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1156
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.607688692104922
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:2eU2RS1a+tEIfiWfwpWGAAKzN9zrOXrq0wBALmBf:2eU7VfiMGAAcnzrBAyBf
                                                                                                                                                                                                                                                                                                                            MD5:C27F12E846AFDC6CA8C764E83ECFDB50
                                                                                                                                                                                                                                                                                                                            SHA1:30E892823F5815611D3BAE99576B8E3D14E9F7D2
                                                                                                                                                                                                                                                                                                                            SHA-256:6856AED2233CEA8A2B50388CB47E397FC4E82EB2E48A3C7F7A2C94127D14FE2F
                                                                                                                                                                                                                                                                                                                            SHA-512:F0748DDC8C679723D6B728B4C8AE3CD6D6CFB765001688975C7DEE8455A7B9CF4E60E56DFDB9C4114DB024975721CF8957A1CBC86C8DEFEC7394ED3C1B76095C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://frequentflyerservices-d.openx.net/w/1.0/pd?cc=1
                                                                                                                                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>..<img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=7a42ede6-56dd-0605-14bd-1b655015b630"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0"><img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/c041082b-1e1b-ae05-764d-cc9a38e18f10?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=0c501212-921d-87b6-8794-58f8af8589b9"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=54866e6f-8eb7-3c4c-479a-da6fc7b64259&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&googl
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):67
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.878792548343821
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNCmXyKgCC6bN/xYLNCIKFv:TM3i0bN/xI2
                                                                                                                                                                                                                                                                                                                            MD5:B98F08A69BD9EB9A1A092CF2A0A94CB7
                                                                                                                                                                                                                                                                                                                            SHA1:DEBE039C2EE9132754A3CD11DB7B298FFE23954A
                                                                                                                                                                                                                                                                                                                            SHA-256:B86A66F50A52EACF8EBEA7E083790E4B094D740C7ABD4EE07F53E139A6FF5E71
                                                                                                                                                                                                                                                                                                                            SHA-512:7CC6AABB75E13262B5199E73C01103AAAA17681FBA030031DFF9DBEFFA3AD5901AB98A3610A04262E6B5326DC466DEECBA198FCDCA1942A100C76F616C6434A8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ads.stickyadstv.com/www/delivery/swfIndex.php?reqType=AdsSetup&protocolVersion=4.2&zoneId=29819874&componentId=prebid&componentSubId=mustang&timestamp=1696839664638&_fw_bidfloor=2&_fw_bidfloorcur=USD&pbjs_version=7.48.0&pKey=1598777159&_fw_gdpr_consent=undefined&_fw_gdpr=false&_fw_us_privacy=1YNN&schain=%7B%22ver%22%3A%221.0%22%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22playbuzz.com%22%2C%22sid%22%3A%220016M00002HIZ8rQAH%22%2C%22hp%22%3A1%2C%22domain%22%3A%22viewfromthewing.com%22%7D%5D%2C%22complete%22%3A1%7D&_fw_prebid_3p_UID=%5B%7B%22source%22%3A%22id5-sync.com%22%2C%22uids%22%3A%5B%7B%22id%22%3A%22ID5*gD6VZePGBxMdMxe2mVkISQ7ZfzdKo5Oh_9Zfc173FFRmduVkcsKvAe_3rRKc_a_jZndI0kVNYtbPlinz85KJmg%22%2C%22atype%22%3A1%2C%22ext%22%3A%7B%22linkType%22%3A2%2C%22abTestingControlGroup%22%3Afalse%7D%7D%5D%7D%2C%7B%22source%22%3A%22crwdcntrl.net%22%2C%22uids%22%3A%5B%7B%22id%22%3A%22da41e1a34dc3c6bb0189e2fe6a69a9fb927a2ebf398296cc22aa5fe4e593c4d9%22%2C%22atype%22%3A1%7D%5D%7D%2C%7B%22source%22%3A%22pubcid.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%22bbb81c34-1d5f-43d0-bfc1-c3ed8ff0fec1%22%2C%22atype%22%3A1%7D%5D%7D%2C%7B%22source%22%3A%22adserver.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%224349a4ca-e312-4fd5-8e43-33a4c4927f13%22%2C%22atype%22%3A1%2C%22ext%22%3A%7B%22rtiPartner%22%3A%22TDID%22%7D%7D%5D%7D%5D&loc=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&playerSize=410x230&video_context=instream&video_placement=3
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version='1.0' encoding='UTF-8'?><VAST version='4.2'>.</VAST>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):571
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2243158476957765
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDcqxWckKNnpoXbUmN8Fd6GUmknz/ieK1Lv:YxxWckKtpowmN8Fd6bmknz/iFdv
                                                                                                                                                                                                                                                                                                                            MD5:2E9B3D6B367D8D7D291B74A414CB01E5
                                                                                                                                                                                                                                                                                                                            SHA1:51D81160ABD9EE1E370F51DAF525EAF441623EBE
                                                                                                                                                                                                                                                                                                                            SHA-256:B339693FDA81890C3389C24801A3DCB0B215582A9B6AFBBB01D1659ADCF1BE81
                                                                                                                                                                                                                                                                                                                            SHA-512:A680BE25A2A3658A769ACBEF47FEE0A8D721DEADE303C385476918CE0C44DEEBCD4F95E9EEFDBFC5BF834780914EFF4D43A0069AB08A07CFBBDE29ADAEE8F58E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarBottom":["html",0,0,null,0,600,160,1,0,null,null,null,null,[["ID=78dbe54f37299f09:T=1696839643:RT=1696839643:S=ALNI_MbttldOK5n7nASeWjpbgJfQhq72iA",1730535643,"/","viewfromthewing.com",1],["UID=00000a0b1c66d319:T=1696839643:RT=1696839643:S=ALNI_Ma8_mGZslsrkdxrBdz7qDiw8OZxHQ",1730535643,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COmyvqHE6IEDFYM8RAgdKSUGrw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):8813
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.961809140419361
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:+Dg98csRdAUp+8J0e82rOSfVrxdM7QaF3yk:8g98csRdAUI8DRrOSfVM1H
                                                                                                                                                                                                                                                                                                                            MD5:60E64C302FEF1069E4B539A8B8F446C9
                                                                                                                                                                                                                                                                                                                            SHA1:BEBD2516C5D5656A95EFD65969ACB0E0DD0A8240
                                                                                                                                                                                                                                                                                                                            SHA-256:C46B6B0CBAFA9DEF028CB0088530F03A6334C1216763385CF65F3CB8D5DB7F93
                                                                                                                                                                                                                                                                                                                            SHA-512:E395C1A481D7F8E782586349AD7D97878A6F3CEF5C82F6BBCBF31FDA2AB92CC45C5EB1FCA5F56B93F2480CA25C35D9CB64EE7302240EA7FF747FE421B3963061
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...F...F.....q......pHYs..........+.... .IDATx..i.$.y...9..^.6.9..pH."ER.dk...`;.b(F^$. .!y.... N..p......dK.m.2-.8.,F.5$G$..!..Y8s...k;......se7.s..j.O=..........Y/....D..<.D.@...Ra.......DP..p.....T..O.....>lm.J..-......../.....}...q...{.q........g.Y,..@A:.S.....|G@5.j...[.v..|..E.ZR"....@+.z..{+S..,."..9).....:wD...Q>..L.. .b..P.).>K-.F..m.c[.h.V.7...P..lp..V..9....Z.L..t..U....&.k.u./.6I-w..>..>;...l....B.5...^..HcZ..t.HX.tL..J.M.....l.o.ziB....(K...:J/$.1.'.........h..cv..FHn!S..(....=8.p.i..;...B.s...%.!,..7rDX..*.V...nr..;...g.D.....lNiJ..TU.1.q.2.....s..GV9...O>.,..J..%./../4.e.......>...<.F.E....,..q.RG..Ps_/}w.>.^.!..(..q..Q.G.......*.:......J@.".rn..fV.e:...}.s.d.7.[...:./..+.......#..:.4..zD....n...Lv..L&....J...&.F.k.U......+VF..RX..yo..d.fy..3..p..huy.G.w........lAm.]8}...q......)uD8.F..K...o^%6...[9N...TDQY......B..a.,..3V.#.2c.`.|..EH.G...W....<...r...PJ.P..(.;..6|.V...q...6...g........$.Y.r.z........"....:
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):91504
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4698982797673725
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:eapPN0oRi7FkQkpo2UW2ErOFV92CjQkxgBgBAv3Hb+2C+3W:xr0RZ7Qb2EyFV9kvBP37ln3W
                                                                                                                                                                                                                                                                                                                            MD5:7F6C04459A822894D155894F02F347D8
                                                                                                                                                                                                                                                                                                                            SHA1:B0854D747248AB3FB782EC92EF7104DB9AE54FFD
                                                                                                                                                                                                                                                                                                                            SHA-256:ECDB90D7849BF076B31BFA8D76DF60E7CE03815414B8C3B09C509533EA65DD39
                                                                                                                                                                                                                                                                                                                            SHA-512:C1568C969A949DEA2D9F27CF6C6B7BB5F0B771BEE38E74C8EB42A3CC9E5DA82FB29A32E03B43046012E5382E8CF172E6DF5678F4D7EA5FE3877E25434EB63275
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/https:/viewfromthewing.com/about/
                                                                                                                                                                                                                                                                                                                            Preview:...<!DOCTYPE html>.. [if lt IE 7]> <html lang="en-US" class="no-js lt-ie9 lt-ie8 lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-US" class="no-js lt-ie9 lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-US" class="no-js lt-ie9"> <![endif]-->. [if gt IE 8]> > <html lang="en-US" class="no-js"> <![endif]-->..<head>... Meta Info -->..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<title>Page not found - View from the Wing</title>... Mobile Specific Meta Info -->..<meta name="viewport" content="width=device-width, initial-scale=1">... Profile & Pingback -->..<link rel="profile" href="http://gmpg.org/xfn/11">..<link rel="pingback" href="https://viewfromthewing.com/xmlrpc.php">...............<meta name='robots' content='noindex, follow' />... This site is optimized with the Yoast SEO plugin v21.2 - https://yoast.com/wordpress/plugins/seo/ -->..<meta property="og:locale" content="en_US" />..<meta property="
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.927163574133964
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfD:8DIGoNfCYKbCcHoB9iaefD
                                                                                                                                                                                                                                                                                                                            MD5:EB001948728117B25D6320F37A6F4F1A
                                                                                                                                                                                                                                                                                                                            SHA1:B6F35989B37682AA6F621BC44B761863EB4CA3C0
                                                                                                                                                                                                                                                                                                                            SHA-256:E85DCC3FF0CB4669C7C280FB49CF94E8CF2F28E0B94E751917567CE478C3BB2D
                                                                                                                                                                                                                                                                                                                            SHA-512:083AF3D1238C9DAE1AF7A133AF1922F9DE9C0F5A103CE36F92449B185E9E9A2DFCC440E679F96D4CCDF7237A708134B6F23B5F5860ABC89DD7D79227100785A0
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"4"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                            MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                            SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                            SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                            SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.targeting.unrulymedia.com/csync/RX-ef60e10d-d5c1-4b98-b2a5-78e6fdf691f7-005
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):685
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.04448385628614
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:t4IRMXV+Dg9WhWsW8GWsqGWt82eSWt6WsM6Wt6W1GDJGWsqGWmOy:t4IuXV+XA/8BjBSlnp9n1GDJBjB3y
                                                                                                                                                                                                                                                                                                                            MD5:6DD768F3333D2936881D1498F2D27237
                                                                                                                                                                                                                                                                                                                            SHA1:7B9C8C02DD03C7D19BF628F6102E4143A1F9A9DD
                                                                                                                                                                                                                                                                                                                            SHA-256:5F16C647500BBB475FE82D4287CCFCA4D5A2F7CE8B40D6A768DCA2F407AC5960
                                                                                                                                                                                                                                                                                                                            SHA-512:3D320E1671C0EFD0F89F3DFD9EF795990F6CB97098FEFA383E103E4F5CC9C237C9196E5E8FA80683E07CA9F8E7E572403A710441BA1ADEECE39ACE41432A57E4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="M0,0 L13.3333333,0 L13.3333333,13.3333333 L0,13.3333333 L0,0 Z M0,13.3333333 L13.3333333,13.3333333 L13.3333333,26.6666667 L0,26.6666667 L0,13.3333333 Z M13.3333333,13.3333333 L26.6666667,13.3333333 L26.6666667,26.6666667 L13.3333333,26.6666667 L13.3333333,13.3333333 Z M0,26.6666667 L13.3333333,26.6666667 L13.3333333,40 L0,40 L0,26.6666667 Z M13.3333333,0 L26.6666667,0 L26.6666667,13.3333333 L13.3333333,13.3333333 L13.3333333,0 Z M26.6666667,0 L40,0 L40,13.3333333 L26.6666667,13.3333333 L26.6666667,0 Z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15698), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):15698
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.513946638050021
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:DnAJ01yJnUyOd1txkZjhwq9+pyu85w+TINmNPvncM:jAJ00JnLOHAZjhwDi2+0s9R
                                                                                                                                                                                                                                                                                                                            MD5:C221A446F5360E5E083383B5F787CBF6
                                                                                                                                                                                                                                                                                                                            SHA1:6C839CDBD24798323F34CBA281F5EE743BB71281
                                                                                                                                                                                                                                                                                                                            SHA-256:94061A925C5D84BF776554AC894020C407A9A4C89B979D538DE3CF45591FE423
                                                                                                                                                                                                                                                                                                                            SHA-512:F33F665611558D6814258894041D61EC30BA37C72189DB73FF0EFF3777DB4CB4EA0287D677617F1A31CD27FB0CB1CBE51A914FF91D57CB60054583F08E4844C7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UID
                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, height=3024, manufacturer=samsung, model=SAMSUNG-SM-G930A, orientation=upper-left, xresolution=196, yresolution=204, resolutionunit=2, software=G930AUCU1APB5, datetime=2017:05:23 11:34:59, GPS-Data, width=4032], baseline, precision 8, 4032x3024, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):2372688
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9700846778252465
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:49152:/NAQRE82ogWhvzcaqb1/w9U8Q+QibC+0V+dEnkRza7Yc75j79S:/WzJogWdcaA149U8Q+QibB0V+dqOxc7K
                                                                                                                                                                                                                                                                                                                            MD5:7B2D1A4DE2157A028A9EE2F6B2563F47
                                                                                                                                                                                                                                                                                                                            SHA1:8D19B5436E5722323D2FEF017EC22A70EFC554CF
                                                                                                                                                                                                                                                                                                                            SHA-256:C01576B7C10261AC2229ABD7B9A0308351650135DA9FD09A5608E18A83D30879
                                                                                                                                                                                                                                                                                                                            SHA-512:01037CE1C82CC6A64288AF55297125582C1FC7914C4AE3547C30368843542BA95D95191C522C62B4F3AEC1942625BF11D917EE32EC4FC4411730C33FEE980F6F
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2017/07/20170523_1134591.jpg
                                                                                                                                                                                                                                                                                                                            Preview:....U.Exif..II*...........................................................................................(...........1...........2.......................i...........%...............samsung.SAMSUNG-SM-G930A..H.......H.......G930AUCU1APB5.2017:05:23 11:34:59...........p...........x..."...........'.......2...........0220................................................................................................................................................|...b...........J...............0100........................................................................................................................ ......."...........f.......d...2017:05:23 11:34:59.2017:05:23 11:34:59.$&..........d.......d...............d.......d...ASCII.......JKJK'..|....R...2...5........2...2.............................&......w...J...{_..;........a..X........I..X...!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..."..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"..!"
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                            MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                            SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                            SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                            SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://a.audrte.com/p?
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://thrtle.com/insync?gdpr=0&gdpr_consent=&vxii_pdid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&vxii_pid=12&vxii_pid1=10067&vxii_rcid=90c9cbc8-de74-4bce-af84-45be39edcc2b
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.145760679283741
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNHU8LdgCfpxIJikViJS4RKbuviyiFdfxcXl/OxuGQHRRAvn:TMVBd/faVic4subinfSlmSRRAv
                                                                                                                                                                                                                                                                                                                            MD5:97D2E3C075A4EA1F775CCE418FDE177D
                                                                                                                                                                                                                                                                                                                            SHA1:C52809A609DDC6A93BC3F2D934954AEF1A1CEC7D
                                                                                                                                                                                                                                                                                                                            SHA-256:8CD629187427FDB93787D7156BE7A32C391BB2A8DA471BBAA274E806E48B36E7
                                                                                                                                                                                                                                                                                                                            SHA-512:C3ECE0C86DDB1B546B503F2DF4309CCE64892113B64B15DAC2C5B7E9AB62D925DD3BA78C1AD2303AEF07D5233A11A0CC94E21A5A4264CE0A1D945F7BA3B34B03
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0"/>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):318
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.072911725195764
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncG9lAlHW0JHJjVJkjobNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJNlkj9n:YPQUcblHJHjgjozz/iJNKBZJX
                                                                                                                                                                                                                                                                                                                            MD5:9E3F11CE47C2EDE9F205699374F13D07
                                                                                                                                                                                                                                                                                                                            SHA1:B2AC6A32183CA10738838CAA621F049E0871A6A3
                                                                                                                                                                                                                                                                                                                            SHA-256:8C0C93B8031ABBF5042B9EC823C5BB2E78FBB6409E3580270FD622F29C2D0843
                                                                                                                                                                                                                                                                                                                            SHA-512:8BDB4FE617E15144279FB50F7E87BCC2E513B1FF8BEDCDF0B44913432450495B9D435FF75A104EA121C6DFE3CE3258FD119C6D5C691BC8A8CE828804D183909F
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_BelowContent":["html",0,0,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COmDuLTE6IEDFXI7RAgdxsMGjA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=ZSO31gAWhL0QigAb
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1021
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.334089051591848
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:OJf+oo0XxDuLHeOWXG4OZ7DAJuLHenX3MuqnjX2FVGV5:UfquERARqnjmFi
                                                                                                                                                                                                                                                                                                                            MD5:6C57A90321F430580FDC2551A182B793
                                                                                                                                                                                                                                                                                                                            SHA1:019321794A9E3325563EBA83F59D6FEDFE003C04
                                                                                                                                                                                                                                                                                                                            SHA-256:3E3E6358DF951436D7C4E597F61F7BB0DCBFA9B99385C14A7016BD5475CD7D07
                                                                                                                                                                                                                                                                                                                            SHA-512:FC85E17CB7E07D317A47A1CFCAA4B0CBE43D1E4D7AA875ACDC9CED0BFD2C28BBB4FF505B9D3BDC7909BDB1D3BF5894268F1E732DED761719416E7FC2E9E47C62
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://secure.gravatar.com/avatar/3f9f56082dcd8f26f44a4d38821783d9?s=48&d=mm&r=g
                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................0.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*...j.Y..L.W=..>.s@.h...t?..>.n......k.......\....6.k....f.P..p84..?..oV.&...+.......b0j..@.u....5.|!..D.3....k..ZS..[..v.W.!..-....(.zD..:|2_.-...<J..?_.K.Owm..%......('.@.A.Y.o....,(.......>...].\..u.g&Q ...U(..n.....=.%....:.va.`.A.}...^..]O..m...e.......W.T..QE.r..<!..t..05...2.d............Z...
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17032, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):17032
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.989025895544835
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:ne/zzjdhDA4cZ0lR86GP5jCBG0X7ZZx+OwvVrk+d1bX7aeLI56kpEa:nu/hxA42006GMBGS9dwvVwc1aQIPr
                                                                                                                                                                                                                                                                                                                            MD5:05A47F9E469D408C629F931CD33FF8B2
                                                                                                                                                                                                                                                                                                                            SHA1:823F21F7B1D456DB889C3AFEA393F0D2B9581C38
                                                                                                                                                                                                                                                                                                                            SHA-256:6BE97CA17228A69C406231D89C003194C3DFBA7401EAA9FE9E9ED0EF1C18DC38
                                                                                                                                                                                                                                                                                                                            SHA-512:676E4BAA85CC3E9175E87F505F47CF637BB2A7F8BE3EC45D6B194063FE42B4819A8F7FD4AF54CA4D77ADC02BB3CA5244C9DD946442070EE29D678240F1C39C88
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2
                                                                                                                                                                                                                                                                                                                            Preview:wOF2......B...........B%.........................d.....^.`.. .J..<.....4..K........6.$.... ..&. ........ .<.!:..c..6........6......._...Cx...S..k.............,...2n.....C.|.....0...5........%xt_E.2......N.H...k|.$/3.v.D....-..r...uUy..?..{.H.l...j%D"j#GD...Q. -....Q.......0.~...l^...R...*...#.....~...%yi..R....] 0..!!...7B......lR.$.8.^....U.u8$..8[....=b.!&.0..$...to..o9...T.%....ki../}....C..lg.c....t..S._k.F.l.N.J..E..........A.q.....T.....Jh..R.L....TC.v7I._.WW.l..K....N@.C......l....)'0..7....\.M.j......q..3......... ..._*.r..L.t).....n...).2m.{U.}.0.y...s..B....<.T]Q......"...Q..K....d....I...J.....j.tS.?...F.....^{..6T?O...;.*Q...q......Y.4....q._.}.L.:q ...V)0"@.};..B...Q8(_>.\9H@..V..S.j......_ ..,.X...P>.XD...A.xp....@.....vU.?...W^.... .,..P.......s.?....J..;.V...n....o...S.<........>...w..H........i?#.....w.|....n....84}.Z..)e...&.8`z.H..!..u.u....M..=.f.}..h.z.yQ..[.#.V.R.dk.?.V....._b.E.......}N.YH/....T{^..~...
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 61 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):4148
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.93389973298132
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:XQALt0cyU2DnVv1y3L5wxl0qfylpoE5GKVmHQIg7:ACSvjV9Quz0qfylp7GKUHXg7
                                                                                                                                                                                                                                                                                                                            MD5:ABA08798FA99A7DFC1A3B9FCA3A35EEB
                                                                                                                                                                                                                                                                                                                            SHA1:D904223CBB85D39CF687CD1C5C2E88829C1DE2DE
                                                                                                                                                                                                                                                                                                                            SHA-256:1C0071B6FBBF4385B7556558BA9B6EBB241E4B966BF68FF7610904CB96A48EC4
                                                                                                                                                                                                                                                                                                                            SHA-512:6F7B7EF598448DF7BE944971BD4F8AEFC1C9ECEFC23AA08A54124913FF8880DB42221169084FAA0B72349EC5F7455D6A7E5D1072F7F7D2DDEBC6C87AC9D70D0D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2021/11/capital-one-venture-x.png
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...=...'....../@.....sRGB.........gAMA......a.....pHYs..,J..,J.wztM....IDAThCe.I...Y.o.}.;.....=.{2v...B..&H9 ..H..q."!.....|...0.B.....E.X......"q....q&.xz....[...O...S.........7~...r.._.]...h4"..Vdc..d..7bLo..n.%$...0G......Z.I..|*2j....m/.E...J@...w.9"..>ye~.4.H.W.FY.Ep..J...~I....w:..%bQa...b.q.2..Ic#...L....#...A+...o..2n...+s...;.S...K.p4..z.u;m9....kD.0.S...Q4;..K..1u.'...]x%P.-..%v.W..r..*...S.Z.I....0.%..e.c.-..; .{mgl.`...8.ELOwc^}uq6><?.+K.r...3.8.g.:.1.';{q..A..7..ao...Nq.C....ZC....t...... 9...-....t.sj..|......hH..L.....h..O.:dRA ..3...~r>...0...p.1.(.j..O....F<.=.......".2=...GC.l.+.).Z.zs<......T$...Sy.~..Q.h......9.q..en.+.H.h0./~.nl,_......;..?..'{.re...B..<..$..\................3.+v6.7?;V.1.~SY..p...h....h.f.;kj.I.M'.:...|..#Qp4.x......Z.{z|...'....._..n;~..?.'..'g.....x}=...7.g_.h...x.[o._...?.r..7....\k...{1.L...7^.>.a.#.~.I.q...3..m.,0w.*L.6.^.`......%X..C.S.`..k..s{S..zf%z.a.{~#.....Y....x..N<..........
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):32
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.288909765557392
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:Hd1aKthuqNkYYn:T0YYn
                                                                                                                                                                                                                                                                                                                            MD5:236E68AD463643AE0731300BBE5727A3
                                                                                                                                                                                                                                                                                                                            SHA1:DD123FB93618BB5A5944777E5C9680AF82DCE5F7
                                                                                                                                                                                                                                                                                                                            SHA-256:7274134B5378DB320F23E56AF0D7A3FE708C219324A86CAF9EED7171A984F5BE
                                                                                                                                                                                                                                                                                                                            SHA-512:EDE2851F898102C3EF4D2D7A245C5717B099B33829D76F053A0E345DC3E1CED5F371218F7E24EEEA4D33CE4BED826539DC09EBC06813EAAADB88472EF5760391
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmCTFpmQKwYXRIFDRM0Cs4SEAksiC5qERjl1xIFDVgVc88=?alt=proto
                                                                                                                                                                                                                                                                                                                            Preview:CgkKBw0TNArOGgAKCQoHDVgVc88aAA==
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 61 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1443
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.810706058883807
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:zs+yTTsSUqYIfcFHbLZEM9+JmWNBvUHCoRVP/puSv4sZn6xOw+YeJNwRokjFYB1j:I+cQ5IfOPZE84mQZdoRVPjvT6iYwN2oX
                                                                                                                                                                                                                                                                                                                            MD5:C24D46B187D7340E4F4EB98FF575E95B
                                                                                                                                                                                                                                                                                                                            SHA1:DB3FC4706E7D38A9B53C247659664F5849671265
                                                                                                                                                                                                                                                                                                                            SHA-256:8C551E4229431E3EDD7C834F23B4BB9472F800019ED596FDEDE97606AFC63BB5
                                                                                                                                                                                                                                                                                                                            SHA-512:94B0FBE3AC9610B35631444FD1DE402A415B3D380FC263869BFE6B2CC94A55E9A832AE2995D356C0E39C9629C6DD44F2CD0BA44105DADFC77B92DDA6DA0C41C3
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2023/01/cbaa2023.png
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...=...'.......&...`PLTE...stu......xxyz{|...~.....|}~......lln............^_`...........m........OKK.+,...._W....a..$u\.....IDATx.5....(.E.E=Q..............VX.m".......Z......CxU.^..f.b...I.~.?.Y5..T.....o.$?.DX...p.Fa<*..K..J..*Lb.r......8.F.`.. .J.T!...$...E.......3.]....L..r....,BQt....m.........t*A.....Z.R4V.@HN.7....G....8.%K..>o._...p@.FD..~.\.:..e..JhQ..?.n.+J.}.v|^..w.1-...8.i;..5.8..x..y.;?o<i7.L..,3....q....rm[kG..4.1I......"..iX.f.U....NdEy.g..wC..O..Y..~.zJ.+.ZDMXT5.&........e..,.....9`.&.J....JNf....2a.Y.L...(..@...Y.k.R...GR.a....1gJ.yAh..ey...ML.W>........[km...t.W...cz..\.[>&.e..s..,.9..2.-.h....^....^.....8....V.....5.{..>..\f,...z)..q..% .k;...ye...y.....5.W..s....z/W......:...2...A..U.....>..3..o{1..L|..#%K....Q.3...ju..v..9.jv7asW0.M......R1R.z.O....ksN..>...@I.M.}...^UT]+....i..l.......c.r.^...c..j.{.Y.f...e.w........L$.\.>...{.)..@..KJ.H..E..\...D.X.J..I.i].)....{kgfZ.;...^....g...H9K.NB0..n.m...
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5788)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):260628
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.574518165960854
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:cNj+umrxUyJtE++vsHNCY5pWv+mB5d2q27Te7so3FQ:cwrxUyJtg5dD2feg
                                                                                                                                                                                                                                                                                                                            MD5:A5CBEF6C2BC40B6986555E85153A2825
                                                                                                                                                                                                                                                                                                                            SHA1:6B47C8E3EA3B5C922380ADCB60D9DF2792BAE489
                                                                                                                                                                                                                                                                                                                            SHA-256:AE33172AD809DD2B4A8B64B4E2FAAA0D002E472C4AAB962F6FF245E473A9CD9F
                                                                                                                                                                                                                                                                                                                            SHA-512:234FE96C0BEFC089209DDA157A6637656A7848D4553BEB41BFE9A90E9F9AD5942CCA973904B970E5B2D0F847758CE119C3A0EEDDA84B5EEF3A4312EBEC1BE121
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-DG2NE4GT6M
                                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":12,"vtp_instanceDestinationId":"G-DG2NE4GT6M","tag_id":24},{"function":"__set_product_settings","priority":11,"vtp_instanceDestinationId":"G-DG2NE4GT6M","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":23},{"function":
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                            MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                            SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                            SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                            SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pixel.wp.com/g.gif?v=ext&blog=69176167&post=16135&tz=-6&srv=viewfromthewing.com&j=1%3A12.5&host=viewfromthewing.com&ref=&fcp=2572&rand=0.6922923091025415
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22436)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):22561
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.425784802880149
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:BaqejkxXps0ZbbTsuLpYuhdDDRvPM6Ajcmo6mFrkHdMm9SeE+Tufchr63FFdS:05jkxps0ZdpYoK6scmoUHdRSPfchKS
                                                                                                                                                                                                                                                                                                                            MD5:EA2A2A9B21D64962D8CF9864463CBC53
                                                                                                                                                                                                                                                                                                                            SHA1:DB0FB4A55EB599F52ABF39FA79C870777B80A3A7
                                                                                                                                                                                                                                                                                                                            SHA-256:7C1B0B0523C8CD715C6A906F13A121CD27392D8E61D58C38C7CEB32EC22E59F4
                                                                                                                                                                                                                                                                                                                            SHA-512:D5287029FFC08025ECBD99C8F2685B89A9E8A7FE15EB7ED7AB2899B168CB968EB073B1DAB9572335D2D384054AEA012F8D1943E4224456EDED47CBBBF6D17A29
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://secure.quantserve.com/quant.js
                                                                                                                                                                                                                                                                                                                            Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e=function(e){var t,n,r,o,a=!1,i=!1,c=!1;this.then=function(e){return t=e,!c&&a&&(t(r),c=!0),this},this.catch=function(e){return n=e,!c&&i&&(n(o),c=!0),this},e((function(e){a=!0,r=e,"function"!=typeof t||c||(t(e),c=!0)}),(function(e){i=!0,o=e,"function"!=typeof n||c||(n(e),c=!0)}))};e.resolve=function(t){return new e((function(e){e(t)}))},e.reject=function(t){return new e((function(e,n){n(t)}))},e.all=function(t){return new e((function(e,n){var r=0,o=[];function a(n,a){o[a]=n,r+=1,t.length===r&&e(o)}if(0!==t.length)for(var i=0;i<t.length;i+=1)t[i].then((function(e){a(e,i)})).catch((function(e){n(e)}));else e(t)}))};var t=e,n=window.Promise||t,r="qcSes";function o(){var e=i();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var a=function(){try{if(!window.se
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=81&gdpr=0&external_user_id=RQ7W4REMgLNeD9PrFlrJsBFf1-deDIKzEApAAE-M
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.145078379166443
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2HnRWuJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJhOml1X:YPQUcr2HnRWuHjgKIhz/iJbLxtFvn
                                                                                                                                                                                                                                                                                                                            MD5:24A5F5D1F8BEB29727DE889AA0625C7B
                                                                                                                                                                                                                                                                                                                            SHA1:01DF251BCC0B1BDF48DF61C4A07CEAD3F8646A1F
                                                                                                                                                                                                                                                                                                                            SHA-256:48249272839B0D4241038262AB931AAA95787C67441822A5645E67EFEA3FF85C
                                                                                                                                                                                                                                                                                                                            SHA-512:90464354206E22CA58E0F332EDBB5DCE31994F3A922E1A8563BA1C66C60F9F8072D0E25AC351B59A4E4E56C375342618A6ADD2BAF58B80053BF819206E769567
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarBottom":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNbCqrTE6IEDFdg7RAgdR4kNvQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4164), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):4164
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.370809436462317
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:kaLAlk3gg0yVQQy9bFIHoLsTNKNGCL1LXwZYvu:fAlO6QyGoAA3GZYvu
                                                                                                                                                                                                                                                                                                                            MD5:B285282ABFAB3388F8E1BE7A9D4C8FA0
                                                                                                                                                                                                                                                                                                                            SHA1:7911D1A27E0CEB181CED5C37CF2A62F51B127264
                                                                                                                                                                                                                                                                                                                            SHA-256:83732624BE1F5D5A3FD6D9EBCD0DB470805B710CF3BCBAFDEACFF9B23629D70E
                                                                                                                                                                                                                                                                                                                            SHA-512:9F3329D2A223C9CA2B4A1FD569B52FC2D14540DF3E3956405184D133841BC1DA1B5F6573D56D8601BAAE5FD8C0D4D28744A3B16B383D2EC72746AF4A9B61A84A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cs-tam.minutemedia-prebid.com/sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dminutemedia.com%26id%3D%7BpartnerId%7D
                                                                                                                                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><img src="https://visitor.omnitagjs.com/visitor/bsync?uid=a1aca1d7a7acd80e26595e82223f1e6f&name=MinuteMedia&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21502%26id%3D%5BBUYER_ID%5D" style="display:none;"/><iframe src="https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=minute_media&endpoint=us-east" style="display:none;"></iframe><img src="https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21488%26id%3D%24UID" style="display:none;"/><img src="https://ads.yieldmo.com/pbsync?is=mmed&gdpr=0&gdpr_consent=&us_privacy=1NNN&redirectUri=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21486%26uid%3D$UID" style="display:none;"/><img src="https://ssc-cms.33across.com/ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21485%26puid%3D33XUSERID33X" style="display:none;"/><img src="https://cs.admanmedia.com/sync/minute_m
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15698), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):15698
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.513946638050021
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:DnAJ01yJnUyOd1txkZjhwq9+pyu85w+TINmNPvncM:jAJ00JnLOHAZjhwDi2+0s9R
                                                                                                                                                                                                                                                                                                                            MD5:C221A446F5360E5E083383B5F787CBF6
                                                                                                                                                                                                                                                                                                                            SHA1:6C839CDBD24798323F34CBA281F5EE743BB71281
                                                                                                                                                                                                                                                                                                                            SHA-256:94061A925C5D84BF776554AC894020C407A9A4C89B979D538DE3CF45591FE423
                                                                                                                                                                                                                                                                                                                            SHA-512:F33F665611558D6814258894041D61EC30BA37C72189DB73FF0EFF3777DB4CB4EA0287D677617F1A31CD27FB0CB1CBE51A914FF91D57CB60054583F08E4844C7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=
                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:hn8FQiowadCc4svmzsLEwK4LzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4L994xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                            MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                                            SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                                            SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                                            SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html?gdpr=0&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemVh:8WiIUemf
                                                                                                                                                                                                                                                                                                                            MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                                                                                                                                                                            SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                                                                                                                                                                            SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                                                                                                                                                                            SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&pid=V9icWgxWxBpVC&cb=0&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-0%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_AboveContent%22%7D%5D&gpp=DBABBg~BUoAAAA&gpp_sid=%5B8%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=YnUBs5Yz9Zqjy9VCcoCxquFP&source_user_id=FrxyFYTn1QPLvq5&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):6482
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.386219794662181
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                                                                                                                                                                            MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                                                                                                                                            SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                                                                                                                                            SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                                                                                                                                            SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                                                                                                                                                                                                                                                                                                            Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemPM:8WiIUemPM
                                                                                                                                                                                                                                                                                                                            MD5:39FC3D21236E89707A548E7FF802C026
                                                                                                                                                                                                                                                                                                                            SHA1:7409F920C8A197C7327B89334B5D1977F0636CEF
                                                                                                                                                                                                                                                                                                                            SHA-256:89B4AA9E9BF8516C2AB7B5134F65D47B02071637259A14C9F60DCCC207E05CE4
                                                                                                                                                                                                                                                                                                                            SHA-512:346A467F6FEAF83F272092AEB56F756364E0BFB38095549E9847E77770B46ED18A97E22BD756342D3356CE7F8F7CBD060656FD17EF5F94841E485B62BEF5A85A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"1"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):819
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.427762428419159
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDcxHJk6Hohb20r5sN8iob25sknz/iRP7gLSn6I/vxE/yIP:YgkGoRdsN8i8+sknz/id7ObIn6/f
                                                                                                                                                                                                                                                                                                                            MD5:DC49D49D1D8351C0DD7E0CA47412B72D
                                                                                                                                                                                                                                                                                                                            SHA1:169AE821C2CBD224596B6371D8F926261688DDD4
                                                                                                                                                                                                                                                                                                                            SHA-256:98394FF53CD6ADD26F6FC4F20E11219F194F679EC4CD42F039FD0027A6081144
                                                                                                                                                                                                                                                                                                                            SHA-512:85FECB47B3FEAB6A2B5D7B3FE321EC43855EBAB246A8220DE86CF4E4CA0582DA84C70AB974794B1880DCA99E8EBABAF1CE68AD6C2D521DCC8D0FDE7C4E049CBD
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1301679644892807&correlator=802237665202282&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_AboveContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637908&lmt=1696839637&adxs=268&adys=297&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=1200x90&msz=1200x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9BYm92ZUNvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2%26hb_size_appnexus%3D970x250%26hb_pb_appnexus%3D0.08%26hb_adid_appnexus%3D1849116fcde745b7%26hb_bidder_appnexus%3Dappnexus%26hb_size_pubmatic%3D728x90%26hb_pb_pubmatic%3D0.08%26hb_adid_pubmatic%3D18331efdac8f1768%26hb_bidder_pubmatic%3Dpubmatic%26hb_size%3D970x250%26hb_pb%3D0.08%26hb_adid%3D1849116fcde745b7%26hb_bidder%3Dappnexus&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=1504064251&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_AboveContent":["html",0,0,null,0,90,728,1,0,null,null,null,null,[["ID=eb15e4f26d97d2a7:T=1696839640:RT=1696839640:S=ALNI_Ma0C4rGMoG4cCx3VaUIHEQAbc_hEg",1730535640,"/","viewfromthewing.com",1],["UID=00000a0b1c7c3ede:T=1696839640:RT=1696839640:S=ALNI_MayMwbJYNiA8ZlLcFmNzE3ML6u6RA",1730535640,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CN_475_E6IEDFeMnRAgd6gsP8w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPwWW5UYuMs9NnvNrzuNTGRms218CDglP9UwEy0HXpEiUrpGI0aCtzdYuHK7balPCViQo-IeYuS_AYoC_aMwhKbxjjqiN3P1nzCTxKCryWxb4iOZ7m4oUVm-lzDS4MtXy7i-OjBDQiQlitr2mcLARyl1sE_cMt9T77xef1eIlcC6rnzNLQBscUfsyYL"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17368, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):17368
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.988156056665537
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:sPhuPFjxt/qdIwpOOYKXYRbCikSoGsGkUULZ:sPSFL/8O1vWVSZkj
                                                                                                                                                                                                                                                                                                                            MD5:ABE083D96B58EB02ADA8B7C30D7B09F2
                                                                                                                                                                                                                                                                                                                            SHA1:61447D66D13A8C8F4335696777A85C438C46F749
                                                                                                                                                                                                                                                                                                                            SHA-256:DB0424FB67FB52E7E538490240CC7FB9C05AA076333A4968F3DEE30B825DABF9
                                                                                                                                                                                                                                                                                                                            SHA-512:D17E095A6F0871FA0C9CDDDE08F87A63589574EB23F3DCA7430EA23FD6FF5C3523E9807DC0ED0CF9C874E1A37046461E79EE47E1E9AA64513FFF25BDD48C3696
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                                                                                                                                                                                                            Preview:wOF2......C........`..Cs.........................d..d..^.`.. .R..<.....X..%........6.$.... .... ..D.....#n.@T..cd .8@a.'#.5{p......1D....&...B.D3i....,:...../.a.5..''.v....$XK....0..g.;9..'.G.....>s.>..`.*........E..b.M.......I....)b$8...&(...(.*&~...C..{.M..+....p..SDc..j,.. .hc..c.l..38..8........7#r....Z.....3...X'Mc...I.P.._."e.V....}ke...,..2.0z.*..P...S....pZ6*}T,.....z.^.z... .G,....*...]c83v..L4..m...].......`.{o.U`.U8cN-2}..."....*Ar..w........_.l...#.....F\H.._./.i...I....:...fyf..H..Ruv.:w~W:..mo..{._hl../..1/ci.V..`qM....b.@5.3..t....".u..g..;O<.RB.M..CVj.t...?.......!C.. I.....W../.Z.AG.6.)....xc..............J....*U..:.3.'...G....E..9.*.p...;Xs...X..>.a1`....q`...{%....$....v...Uw... ..C..!...B.$..yd]B...J....Bb...x.8G6#>'..3H.P .L..R.9.4..f.%....<...jd...4#V.....>.......8..P..@V.q..y.......z..n....0...w ...ao.Sr.g.5....r.G..>w....J.y.y..'.>.<....q.N....,~&...D....._....$.9.:v..Vf...u..6....]HR....."..>H_F.>.X...YA..[.h.....A..2..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):680
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.477833066540167
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:cwxm06kKupPt77MA7Tk7pL52Bp7IyQ2p5OeRIypVDta4NY77MA6L7TkF:cTrOp14A3ui1Qv417ZXI4A6L3k
                                                                                                                                                                                                                                                                                                                            MD5:505EFA4AC71198805E4CB14AB8486BB2
                                                                                                                                                                                                                                                                                                                            SHA1:C320765DAB921A7B3608E50ECBD69EFA37058E1A
                                                                                                                                                                                                                                                                                                                            SHA-256:04F17058F7A9F886ED3BAFA27CE2F87D3497E755D6A23CEEB7E7E63A7CE385B7
                                                                                                                                                                                                                                                                                                                            SHA-512:A7A74131C3DC96F30910F28789BFA320497CB9B3FF2E43E476E2D4C1AAF8CD8097EB740800BA2C84F963FD77FEBD506EDA527D791FA7E7BAD220C38A80D28442
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://rtb0.doubleverify.com/verify.js?flvr=0&jsCallback=__verify_callback_895692250622&jsTagObjCallback=__tagObject_callback_895692250622&num=6&ctx=11965706&cmp=218310&plc=7649860&sid=15108&advid=&adsrv=&unit=300x250&isdvvid=&uid=895692250622&tagtype=&adID=&app=&sup=&isovv=0&gmnpo=&crt=&sfe=1&nav_pltfrm=Win32&brid=1&brver=&bridua=3&dup=null&srcurlD=0&ssl=1&refD=1&htmlmsging=1&tstype=128&m1=15&noc=4&fcifrms=16&brh=1&vavbkt=&lvvn=28&dvp_idcerr=undefined&ver=169&eparams=DC4FC%3Dl9EEADTbpTauTauG%3A6H7C%40%3EE96H%3A%3F8%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauG%3A6H7C%40%3EE96H%3A%3F8%5D4%40%3ETar9EEADTbpTauTau%60bh_7f_4eh7d2afaa47d632cegdb%60%605b%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&dvp_exetime=34.40&callbackName=__verify_callback_895692250622
                                                                                                                                                                                                                                                                                                                            Preview:..try{__tagObject_callback_895692250622({ImpressionID:"a6662457d296457b997eef5627d7fdbe", ServerPublicDns:"rtbc-uw1.doubleverify.com"});}catch(e){}.try{$dvbs.pubSub.publish('BeforeDecisionRender', "a6662457d296457b997eef5627d7fdbe");}catch(e){}.try{__verify_callback_895692250622({.ResultID:1,.Passback:"%3Ca%20href%3D%22https%3A%2F%2Fwww.pathtosuccess.global%22%20target%3D%22_blank%22%3E%3Cimg%20src%3D%22https%3A%2F%2Fcdn.pathtosuccess.global%2FDV_GlobalPassback_Update_300x250.jpg%22%20width%3D%22300%22%20height%3D%22250%22%3E%3C%2Fa%3E",.AdWidth:300,.AdHeight:250});}catch(e){}.try{$dvbs.pubSub.publish('AfterDecisionRender', "a6662457d296457b997eef5627d7fdbe");}catch(e){}.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.927163574133964
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfX:8DIGoNfCYKbCcHoB9iaefX
                                                                                                                                                                                                                                                                                                                            MD5:34FBF2F51135BA7EA1EAEE2BF50FAB61
                                                                                                                                                                                                                                                                                                                            SHA1:6561401301A1C934BEDE74E5906C0DDDA0F2233F
                                                                                                                                                                                                                                                                                                                            SHA-256:8267E18388E98B637545EAD9E9B0171A9BED65C08D6E0D4E205B584B89AD2519
                                                                                                                                                                                                                                                                                                                            SHA-512:EDE0BBA1A51DF0DB7A5F2B082B1771CE8B2DE061891C9227B63D2040465A0677C57B4EAE6324FDE5DDDF43E604DA90F959EEB53A8C8943DAF059D98C86EC07EA
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"0"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):88
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.206717630483578
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:C/2A3njBlJQ3isJyN5oYf:C/nXjBlJ9X5
                                                                                                                                                                                                                                                                                                                            MD5:F7A34002BCF802FC9E3B03F2D7B14A08
                                                                                                                                                                                                                                                                                                                            SHA1:627D01727D7A36DE4933E8D70C793523422A5E35
                                                                                                                                                                                                                                                                                                                            SHA-256:A82E55C0CF6D07E99A9BBB6E608F3F05AC3E85663055244E40EFB70EA9FC614B
                                                                                                                                                                                                                                                                                                                            SHA-512:070A5D4B472EB29F60019A55F17D318A978D36471404DC542FF8FBABF448A495183A5C840856DC7B783E2B26962C646ABBF093C3BBBEAEB96D7D76157B938C97
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://gum.criteo.com/sync?r=2&c=321&gdpr=0&gdpr_pd=0&gdpr_consent=&us_privacy=1YNN&j=window.advBidxc.mnetRtusId
                                                                                                                                                                                                                                                                                                                            Preview:window.advBidxc.mnetRtusId({"status":"OK","userid":"Q1uk8v7Dv8ZsBrw9wIn-HRlKIb1PTGq3"});
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7806)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):7853
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.652566244914738
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:1HUPwUvxBVQRorDo1o29j+D0d0hoeOoeETe2oEQooQoXoewoTrdIiYfozoNoZtGB:SPDvxBVQRono1o29j+D0OhoNoS2ozotP
                                                                                                                                                                                                                                                                                                                            MD5:D7FF0F4EF590B94BD79FC9B61A13EF4E
                                                                                                                                                                                                                                                                                                                            SHA1:C234BC9D8600A9CB99F40B838FF420ED6184B480
                                                                                                                                                                                                                                                                                                                            SHA-256:5C7987D2F26CA9BF8254DF658877B74005F2E90D3F477EACC606E011341D8082
                                                                                                                                                                                                                                                                                                                            SHA-512:A8CD89F56737E81BC76C1D6B179B2D6B1C8C4C5337A88DD09611301D1C0D06EB3D6FDAA957CF263C617B89C39EB280936534AD32094210FBA092842444E401C2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cti.w55c.net/ct/cms-2-rubicon.min.js
                                                                                                                                                                                                                                                                                                                            Preview:var DATAXU=function(){var c="wfivefivec",u="match",e=function(e){for(var c in e)this[c]=e[c];this.excludedExchanges=e.excludedExchanges||[],this.excludedExchanges.push("PRIVATE")};e.prototype={daysToLive:30};var s=[new e({vendor_id:0,cookieSuffix:"google",url:"pm.w55c.net/m.gif?rurl=//cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=_wfivefivec64esc_&google_cm"}),new e({vendor_id:385,cookieSuffix:"bluekai",url:"tags.bluekai.com/site/2964?id={w55c}",excludedExchanges:["GOOGLE","GOOGLE_CONTENTNETWORK"]}),new e({vendor_id:10,cookieSuffix:"casale",url:"dsum-sec.casalemedia.com/rum?cm_dsp_id=47&external_user_id={w55c}&gdpr={gdpr}&gdpr_consent={gdpr_consent}&expiration={epocexpiration}",excludedExchanges:["GOOGLE","GOOGLE_CONTENTNETWORK","YAHOO"]}),new e({vendor_id:97,cookieSuffix:"liveramp",url:"idsync.rlcdn.com/385636.gif?partner_uid={w55c}",excludedExchanges:["GOOGLE","GOOGLE_CONTENTNETWORK","YAHOO"]}),new e({vendor_id:52,cookieSuffix:"rubicon",url:"pixel.rubiconproject.com/tap.php
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.145760679283741
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNHU8LdgCfpxIJikViJS4RKbuviyiFdfxcXl/OxuGQHRRAvn:TMVBd/faVic4subinfSlmSRRAv
                                                                                                                                                                                                                                                                                                                            MD5:97D2E3C075A4EA1F775CCE418FDE177D
                                                                                                                                                                                                                                                                                                                            SHA1:C52809A609DDC6A93BC3F2D934954AEF1A1CEC7D
                                                                                                                                                                                                                                                                                                                            SHA-256:8CD629187427FDB93787D7156BE7A32C391BB2A8DA471BBAA274E806E48B36E7
                                                                                                                                                                                                                                                                                                                            SHA-512:C3ECE0C86DDB1B546B503F2DF4309CCE64892113B64B15DAC2C5B7E9AB62D925DD3BA78C1AD2303AEF07D5233A11A0CC94E21A5A4264CE0A1D945F7BA3B34B03
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0"/>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):368
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.88314603220138
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:tnrLnl/GKumc4sl7anZnGXIvXUuULhpL/AFVWtykBE9jLoOYuULcQwKHHULVcQwK:trLnl/GKucZnG4vywVWtykBs7zQw002G
                                                                                                                                                                                                                                                                                                                            MD5:2DEB3D5121D475D195577A70B0A91A0C
                                                                                                                                                                                                                                                                                                                            SHA1:A9464C6B41F55697D7AAD35C2555A95C476D5FD2
                                                                                                                                                                                                                                                                                                                            SHA-256:76FFDC5337CD5A509F15D70767B85A793AEAD82975D0D86912E1607E963C9AED
                                                                                                                                                                                                                                                                                                                            SHA-512:38671A7F4465B093D5E98675671B132B41F623B552EDEC29477A69F2B552CE6DC6DCA81C85FAEA57E0657657E2C0D67E46FCE6F158A57E8B320E806C78CED448
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://platform-cdn.sharethis.com/img/twitter.svg
                                                                                                                                                                                                                                                                                                                            Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="25" height="25" />.<path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22H21.613L14.4821 11.6218ZM6.11371 5.16972H8.50031L19.4859 20.8835H17.0993L6.11371 5.16972Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35900)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):101214
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.590033949828273
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:Yj/RtYg+A4uGklTD+vEup7U9lgaILmE8DVI+ggC7JX603zhS:otYgyKSU9lS161
                                                                                                                                                                                                                                                                                                                            MD5:344AA34FAF373C5D444DCE010F86C948
                                                                                                                                                                                                                                                                                                                            SHA1:A7D32A1C3BA8ACD3F88B1FEF902ED487C8DB2C6C
                                                                                                                                                                                                                                                                                                                            SHA-256:768F7604B1A385470D645594A54FBD4A219C82F2445B9140924F0D57010AFF2C
                                                                                                                                                                                                                                                                                                                            SHA-512:3E9A29EC65D02136031AAEED5941BD2521B2B64FBDEB9E30BB0A7212D1EF1DD8CB549A4F3FCDF24678D75EA43D03AD0C74C060A5E1C2B8D2C83D29FA00443F9E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},fa={},t=function(a,b,c){if(!c||null!=a){c=fa[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}},u=function(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in r?f=r:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.927163574133964
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfoM:8DIGoNfCYKbCcHoB9iaefoM
                                                                                                                                                                                                                                                                                                                            MD5:9ADCD2CE57AB48B813529A89A78D3CF5
                                                                                                                                                                                                                                                                                                                            SHA1:B39778CE50244BF7FD312FF605E23AB85635036E
                                                                                                                                                                                                                                                                                                                            SHA-256:4F057577682013D917E3BB927780D48E689AD0A16883FA8C1DC0FD6229EFC128
                                                                                                                                                                                                                                                                                                                            SHA-512:022F5DE3CFE634084CD4A33255176E3F76F606D65E39265607C93489458699E5583E6F116298D4EC888D47AB7E311DB226C02FD81A852292427B3537F79A2F4D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"2"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):761
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.316843501757445
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:kxPTUvd6bBJhM/oQfCYKWXUhO+EX8GrimdpjMZHEdQ3+sUZXk:kcQb1MnKWk4gGBpjMW6r
                                                                                                                                                                                                                                                                                                                            MD5:2BE3090623E818C693BD8393B7DA4D5B
                                                                                                                                                                                                                                                                                                                            SHA1:F1E3D795C48C6F2ED597A59A5BE780B1A3C5170E
                                                                                                                                                                                                                                                                                                                            SHA-256:1D26766FF966D68FFA4D3FF701B2F218E46F75AB16FD7AAE35D723E29C8B641E
                                                                                                                                                                                                                                                                                                                            SHA-512:611DA8CD71E51E59581A08F96593726A5AFB172817750291A196F05638E247D4E0C9517CBC81B5B66665F827DD7AE9A72D0FE99E8D05FF44FEAC7382DA183E56
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ssbsync-global.smartadserver.com/api/sync?callerId=35&redirectUri=sync.ex.co%2Fv1%2Fsetuid%3Fbidder%3Dsmartadserver%26gdpr%3D0%26gdpr_consent%3D%26uid%3D%5Bssb_sync_pid%5D
                                                                                                                                                                                                                                                                                                                            Preview:<html><head></head><body><img src="//sync.ex.co/v1/setuid?bidder=smartadserver&gdpr=0&gdpr_consent=&uid=2303739549488223266" />.<img src="https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=135&partneruserid=TAM_OK&redirurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fdcm%3Fpid%3Df7a5db36-1d5c-4c26-81b6-b4d0807faffb%26id%3DSMART_USER_ID&gdpr=0&gdpr_consent=" />.<img src="https://dsp.adfarm1.adition.com/cookie/?ssp=5&gdpr=0&gdpr_consent=" />.<img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1&gdpr=0&gdpr_consent=" />.<img src="https://a.audrte.com/get?p=M501991648&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D141%26partneruserid%3D$UID&gdpr=0&gdpr_consent=" />.</body></html>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (864)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3002
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.173584329570563
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:qxof6f5Cf5zSxpESyf9f+CDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:Jf6fgfQLESyf9fXlCUybFuuI9j3obFu9
                                                                                                                                                                                                                                                                                                                            MD5:B0205BD27797C4EFD77D18999A85AA6E
                                                                                                                                                                                                                                                                                                                            SHA1:95A057C350711E5874FC97EE8E9FDED84CA41AEC
                                                                                                                                                                                                                                                                                                                            SHA-256:9419C22A98C39B52C7816B070E6C4F3AB3355FF494080A200B639E6DD899F59D
                                                                                                                                                                                                                                                                                                                            SHA-512:7EA38388BD21B828D9FE3801BF67ABCE1910B9A2941BF7DAD463B7CD64264BC29A48A0436E05C8C59DDB6A559ED1B1AA4578D5CC25D529361CD5C90B40611EB6
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://onetag-sys.com/usync/?cb=1696839681860
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "https://pixel-eu.rubiconproject.com/exchange/sync.php?p=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=G0uaGteaYcUahyUzIAs22JPS_khS6ekieC7bKI_TewI https://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&us_privacy=${US_PRIVACY}&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid] https://image8.pubmatic.com/AdServer/ImgSync?p=159706&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&us_privacy=${US_PRIVACY}&pu=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D114%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D%23PMUID https://ups.analytics.yahoo.com/ups/58488/occ?&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://x.bidswitch.net/sync?ssp=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}";. var syn
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 61 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):4148
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.93389973298132
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:XQALt0cyU2DnVv1y3L5wxl0qfylpoE5GKVmHQIg7:ACSvjV9Quz0qfylp7GKUHXg7
                                                                                                                                                                                                                                                                                                                            MD5:ABA08798FA99A7DFC1A3B9FCA3A35EEB
                                                                                                                                                                                                                                                                                                                            SHA1:D904223CBB85D39CF687CD1C5C2E88829C1DE2DE
                                                                                                                                                                                                                                                                                                                            SHA-256:1C0071B6FBBF4385B7556558BA9B6EBB241E4B966BF68FF7610904CB96A48EC4
                                                                                                                                                                                                                                                                                                                            SHA-512:6F7B7EF598448DF7BE944971BD4F8AEFC1C9ECEFC23AA08A54124913FF8880DB42221169084FAA0B72349EC5F7455D6A7E5D1072F7F7D2DDEBC6C87AC9D70D0D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...=...'....../@.....sRGB.........gAMA......a.....pHYs..,J..,J.wztM....IDAThCe.I...Y.o.}.;.....=.{2v...B..&H9 ..H..q."!.....|...0.B.....E.X......"q....q&.xz....[...O...S.........7~...r.._.]...h4"..Vdc..d..7bLo..n.%$...0G......Z.I..|*2j....m/.E...J@...w.9"..>ye~.4.H.W.FY.Ep..J...~I....w:..%bQa...b.q.2..Ic#...L....#...A+...o..2n...+s...;.S...K.p4..z.u;m9....kD.0.S...Q4;..K..1u.'...]x%P.-..%v.W..r..*...S.Z.I....0.%..e.c.-..; .{mgl.`...8.ELOwc^}uq6><?.+K.r...3.8.g.:.1.';{q..A..7..ao...Nq.C....ZC....t...... 9...-....t.sj..|......hH..L.....h..O.:dRA ..3...~r>...0...p.1.(.j..O....F<.=.......".2=...GC.l.+.).Z.zs<......T$...Sy.~..Q.h......9.q..en.+.H.h0./~.nl,_......;..?..'{.re...B..<..$..\................3.+v6.7?;V.1.~SY..p...h....h.f.;kj.I.M'.:...|..#Qp4.x......Z.{z|...'....._..n;~..?.'..'g.....x}=...7.g_.h...x.[o._...?.r..7....\k...{1.L...7^.>.a.#.~.I.q...3..m.,0w.*L.6.^.`......%X..C.S.`..k..s{S..zf%z.a.{~#.....Y....x..N<..........
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://thrtle.com/insync?gdpr=0&gdpr_consent=&vxii_pdid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&vxii_pid=12&vxii_pid1=10067&vxii_rcid=796907f3-0d56-432e-971d-fce667e073c4
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9297954712258907
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YWQRAA2neiI:YWQmveiI
                                                                                                                                                                                                                                                                                                                            MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                                                                                                                                                                                                                            SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                                                                                                                                                                                                                            SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                                                                                                                                                                                                                            SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://lexicon.33across.com/v1/envelope?pid=0015a00003EkOH8AAN&src=ppid&ver=1.1.0&gpp=DBABBg%7EBUoAAAA&gpp_sid=8
                                                                                                                                                                                                                                                                                                                            Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=mKgSocXAVa8Wq7r1ivjrQDkr&gdpr=0&source_user_id=DWWSfllnxCwWZJd0XjGNL1k0k3gWZ8YsWGHr2ieG
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=4&external_user_id=9133145239383873904
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (5647)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):5810
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.546604696057645
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:euWaCmmku4wh5Wjg4bfIX5jch828cInOhfYzVAexeZCp+xPvF1zj:NjS4i50TfIXeh8vef4VAe8a+FNJj
                                                                                                                                                                                                                                                                                                                            MD5:94918A2321B72368FDFE5B171AA653CD
                                                                                                                                                                                                                                                                                                                            SHA1:98B7880B6C2A5FED14B55458E175424D34FDCD69
                                                                                                                                                                                                                                                                                                                            SHA-256:E86479D6E54449D1085C2149E190A615C6BEAD407B20BACBCF5852B5D65F1FEE
                                                                                                                                                                                                                                                                                                                            SHA-512:9C9616CCBC9765F4E825F6B57FBA35E57B97B5EF5F51E88A5FE6D44BF22EDBEE1A52975F3311FE25D2CA65837B34DCB51CC2E00F02410C54A3AEEE6A2C17E255
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/safeframe/1-0-37/html/container.html
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){var n=this||self;var w={};var y=function(a){y[" "](a);return a};y[" "]=function(){};var B=null,G=function(a){var b=a.length,c=3*b/4;c%3?c=Math.floor(c):-1!="=.".indexOf(a[b-1])&&(c=-1!="=.".indexOf(a[b-2])?c-2:c-1);var d=new Uint8Array(c),f=0;C(a,function(g){d[f++]=g});return d.subarray(0,f)},C=function(a,b){function c(q){for(;d<a.length;){var e=a.charAt(d++),k=B[e];if(null!=k)return k;if(!/^[\s\xa0]*$/.test(e))throw Error("Unknown base64 encoding at char: "+e);}return q}H();for(var d=0;;){var f=c(-1),g=c(0),h=c(64),p=c(64);if(64===p&&-1===f)break;b(f<<2|g>>4);64!=h&&(b(g<<4&240|h>>2),64!=p&&b(h<<6&192|p))}},H=function(){if(!B){B={};for(var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789".split(""),b=["+/=","+/","-_=","-_.","-_"],c=0;5>c;c++)for(var d=a.concat(b[c].split("")),f=0;f<d.length;f++){var g=d[f];void 0===B[g]&&(B[g]=f)}}};var I=function
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2579)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):20179
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.528121569686182
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:iJRg3rlQnjv5tSd0cW2ACpCjHnBXj62SNI4iA8fPe3w4B/Tu/B/ZXIru1adVypU3:6Rg3BQjvzSd0Z1CpWHBT62sI4iA6m3Jx
                                                                                                                                                                                                                                                                                                                            MD5:9A0C278E67070938DCAFDC9630130F35
                                                                                                                                                                                                                                                                                                                            SHA1:B01DCAD812DA76E6E4320CC5E37C6B8DF2F6EC8D
                                                                                                                                                                                                                                                                                                                            SHA-256:50A61DB1134643F3360D0E1FF16C4E48FDF700090052D0FCF9301E95884AE9D9
                                                                                                                                                                                                                                                                                                                            SHA-512:0B5A768623C04773B27A8655E208368EDAC941669D885EAE14821F1E65ADB3C64CFCF568D1536178DF87FA90B415479183E0407B8C88FBC5255A9D90C71EEA98
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20231004/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                            Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var l=this||self;function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function q(a,b,c){q=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return q.apply(null,arguments)} .function ca(a,b){function c(){}c.prototype=b.prototype;a.O=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.P=function(d,e,f){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[e].apply(d,g)}};var da,r;a:{for(var ea=["CLOSURE_FLAGS"],w=l,ka=0;ka<ea.length;ka++)if(w=w[ea[ka]],null==w){r=null;break a}r=w}var la=r&&r[610401301];da=nul
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, height=3024, manufacturer=samsung, model=SAMSUNG-SM-G930A, orientation=upper-left, xresolution=196, yresolution=204, resolutionunit=2, software=G930AUCU1APB5, datetime=2017:03:14 12:08:01, GPS-Data, width=4032], baseline, precision 8, 4032x3024, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):3428323
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.980462174785107
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:98304:oGCPg9WmCoc123Gr1EW4sdYWBVX04k4TEbs:dCo9BckG5Ehsdr+4fTE4
                                                                                                                                                                                                                                                                                                                            MD5:E73D264AFC4240706BEEF08A9DA67A02
                                                                                                                                                                                                                                                                                                                            SHA1:D150334AEF61E077CAE7E00CB370C8FD73BE7AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:E7DDEF6EA397EE890AA6F6203DECD9A40BCA6DEF462664539DE86C8FEA443243
                                                                                                                                                                                                                                                                                                                            SHA-512:AC1895A12BD56F649C4821EAF8F325109371D15F16F2DFFC7869DE9771EF79CB0123C1C29EB3DE657DD97712E9DBB2B98409DB1A9447E49CC18CC898BAECDA67
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:....X.Exif..II*...........................................................................................(...........1...........2.......................i...........%...............samsung.SAMSUNG-SM-G930A..H.......H.......G930AUCU1APB5.2017:03:14 12:08:01...........p...........x..."...........'...................0220................................................................................................................................................|...b...........J...............0100........................................................................................................................ ......."...................d...2017:03:14 12:08:01.2017:03:14 12:08:01.............d.......d...............d.......d...ASCII.......JKJK'..|....R...2...5........_..._.............................w.......R.............[...*a..{...6....%......qf..af..af..aU..aU..aU..aU..aU..aU..aU..aU..aU..aU..aU..aU..qf..qf..aU..aU..af..af..aU..aU..aU..aU..aU..aU..aU..aU..aU..aU..qf......aU..af
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9297954712258907
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YWQRAA2neiI:YWQmveiI
                                                                                                                                                                                                                                                                                                                            MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                                                                                                                                                                                                                            SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                                                                                                                                                                                                                            SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                                                                                                                                                                                                                            SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7916, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):7916
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.967525499180676
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:eueJyaSAJUVuZRn4sI/EqYl0HL8ahsc9K0FhwM:eue5UVqR4sWeWvLFhl
                                                                                                                                                                                                                                                                                                                            MD5:648A74DE4A22BC538995065AF49B95D1
                                                                                                                                                                                                                                                                                                                            SHA1:865C1243B6BCA326330B6A1BDCAEAFBEFDA3C924
                                                                                                                                                                                                                                                                                                                            SHA-256:1C9F3A31E7CE2405A59D9D7BF6D9D49FCE9594D022676F0254129E733C3EA950
                                                                                                                                                                                                                                                                                                                            SHA-512:F61A12E4AA477C427BCC8FE0800C19388490D5DFF8EBA3F0390A402FE50D5D607DE2C40745F159E9331B7042F04E2A695BE9B8E1256CB94E8CD6C402A67CCDD3
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/l/font?kit=cEIiwZ_H1bWeDpxO1CDN0HH21PsNsg1OP-1pTarHxvFTKn4K14Ig9tp-3zTgXU7GzawOIcdrLB7LXQO_5azY-w&skey=c608c610063635f9&v=v15
                                                                                                                                                                                                                                                                                                                            Preview:wOF2..............74.............................(..R....`..,....h....`..6.$..<. .... ...3.V...Tgb......?....n.&.....zM.>.+.._NMN..d..J..p*.m...VJ.v...Jf..}{,.m.`.@|j..m..{G. ....K....0....6:cFN..S.E.X......`0\..CO^...3m..1+d.zB.HH@..-.7.I......f..X.5!..M..NM(?....;..<.t/...@.P../....]....j(jR..F....=.s.v...#;..=.....N.Ac.....>.G..QA....:.iX.......k...F..y....;.....^eiF,.Z....m..FS../.^..x.VK..G2K...z7r..&..........+{..yW.d...U..d...-...v....<..2.a.u.....A7.(.~......=.c.gP.7j*.../.8q...?....E..$.".T.]l.4.`..f..c...!....AKp(.#(..d7..Z..L...K.B].6.k.....(...:..uj.B4....Is.x..N.+....A!...C..\....u...kp...5.'.<.1.R...T.'..W|.'ld9..NO..D....6.l#..6d.E..y.(..A.< O./.).;...\..@n`&C...sr..y.1.r.......f..)wb+M..-........?.1...D.B'...4 ..v..#Q>$M~...M.....)..)...9j].}..~....<...o.Z..h.k.....r.49K.yL............i.....ka;&R..=..|a#....Y#.....D..3...5'....!.+)+...4.c...e%!..w..Q-....6..Nu..<*...F1.y.`.{07...X.h@+r).+...d....o...R.OKr(.....$....n..hR.G..).3}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3176
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2485676865226
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:fIWEBLjWB1Dpbxp5L/5Qg5v5/5gY0REBL5CgFhV:fIvLjWB1Dp/5L/Kgt5iYHL5CgFhV
                                                                                                                                                                                                                                                                                                                            MD5:984C23D76174D7F67165F8FE982D4716
                                                                                                                                                                                                                                                                                                                            SHA1:91DCB37998D3EA75F37E008AA8109EB11F679B7F
                                                                                                                                                                                                                                                                                                                            SHA-256:CFDFE94B56423751BA2CAB62D2872A569F86C9B70B05CB9CD3D41A74203D696C
                                                                                                                                                                                                                                                                                                                            SHA-512:95379CFF8DC5EBD948B7B65A2C08408523DF4993D8282CD0541F2887B7C41C25C0AC2F7E9D89A8597B7E3B24690FCC6C4092155BCB1EE6D7FEB5708D378C9B3A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/?relatedposts=1
                                                                                                                                                                                                                                                                                                                            Preview:{"version":"20211209","show_thumbnails":true,"show_date":true,"show_context":true,"layout":"grid","headline":"Related","items":[{"id":79141,"url":"https:\/\/viewfromthewing.com\/hidden-camera-found-airbnb-hotel-staff-need-smile\/","url_meta":{"origin":191824,"position":0},"title":"Hidden Camera Found in Airbnb and Why Hotel Staff Need to Smile","author":"Gary Leff","date":"October 14, 2017","format":false,"excerpt":"A roundup of the most important stories of the day. I keep you up to date on the most interesting writings I find on other sites \u2013 the latest news and tips.","rel":"","context":"In &quot;General&quot;","block_context":{"text":"General","link":"https:\/\/viewfromthewing.com\/category\/general\/"},"img":{"alt_text":"","src":"https:\/\/i0.wp.com\/viewfromthewing.com\/wp-content\/uploads\/2017\/10\/35114859_s.jpg?resize=350%2C200&ssl=1","width":350,"height":200},"classes":[]},{"id":161598,"url":"https:\/\/viewfromthewing.com\/beware-coin-operating-air-conditioning-at-your-
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):44701
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:0n23gP8cSTWDHO4Y5DoAsxaVTlo50Zpl+B8Jpc02Wf:0vkt+BAsKxO6pcqf
                                                                                                                                                                                                                                                                                                                            MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                                            SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                                            SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                                            SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://s0.2mdn.net/instream/video/client.js
                                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViem2:8WiIUem2
                                                                                                                                                                                                                                                                                                                            MD5:F846EBE7331BDF57AE5B65ACB42C5F30
                                                                                                                                                                                                                                                                                                                            SHA1:1EE6057E835C893700196579F26FDCD92B084B4F
                                                                                                                                                                                                                                                                                                                            SHA-256:1C4777FE3A673A05492E27D08032CC91C23AC5389897C9235B09B8B0F5A74DB3
                                                                                                                                                                                                                                                                                                                            SHA-512:9A2558F5B28D043721BCEF9D40BB419CB61A04537FF2B119B0DBCC47F245D61FACB1E521A455E1F85E9E8667A1C18EF85C0F45DEB8BDAD06DA5054CB76911920
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"3"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                            MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                            SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                            SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                            SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://bpi.rtactivate.com/tag/?id=50019&user_id=68214940-b6ed-0e26-354f-c053990f2f90
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):567
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.192889713067517
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDclHJkjlxk0uIlj39nvHsN81k0uS16vHsknz/iuJH:YikjlG0ucKN8u0ucknz/i+H
                                                                                                                                                                                                                                                                                                                            MD5:A0A7A01C68AEF0088C0F44CEA767CEA5
                                                                                                                                                                                                                                                                                                                            SHA1:80E345944C9520E2812D55538DBBFD8A789500D9
                                                                                                                                                                                                                                                                                                                            SHA-256:79A95E5317791157FDA44383CC7A1263DC86688B52597EF853BF685FE8B5BCD4
                                                                                                                                                                                                                                                                                                                            SHA-512:827A6D1035704D0D51E4F497564E4CE530201310B60D770343108E9367D4095EC6DDD1E445B73BEF12AC691D921F9929218A79B986F3FE491F08E7B6E17780FC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_InContent":["html",0,0,null,0,250,300,1,0,null,null,null,null,[["ID=1fb9ca368fa1417b:T=1696839646:RT=1696839646:S=ALNI_MbcY4OQ8SGQyN-a95t2F0Ea0R3RfQ",1730535646,"/","viewfromthewing.com",1],["UID=00000a0b1ca1b42d:T=1696839646:RT=1696839646:S=ALNI_MZSo0Q8k8oGDoxl7LDB4-1e2pOYQg",1730535646,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLvP6qLE6IEDFXSH7gEdRZIOOA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):506
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.734566962570307
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:YPQUcxHJHjg6yUzz/iJEyrWPZ6vTpbgSGXLaoh:YDcxHJk6Hzz/inrM6dcSGXeoh
                                                                                                                                                                                                                                                                                                                            MD5:3E83A587A83A42B12CB9E3AA7B0A4F14
                                                                                                                                                                                                                                                                                                                            SHA1:8DA16D496C95B6C9B974895B7985083AF5489780
                                                                                                                                                                                                                                                                                                                            SHA-256:140FE84C110098ECFB4022C0BC59A47720E451C6DEE1AAE5DB4F5D7B63C57C07
                                                                                                                                                                                                                                                                                                                            SHA-512:B3146ADCDCEEFB7BE8BD2D47AE6FABF98F791ADA2D983289EC90D60CD6BE683752FA2BE4DE0737172A23CFFBD6BE59E7AD03768EC30F049AE6F6FC5AA12E7465
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_AboveContent":["html",0,0,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJfI_6_E6IEDFRQ0RAgd-8IHNg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPNa3bRI1N4PElG4CeByr-V33xXUZm-hnaNzF697Yl1InvBhC-HJ6LL22_c75Rcba7n2yLMlSqRQrLmlL1E8EgxWCl1_6dh4lFpxAD23xwH8aaIjpFfj1FPBRFTuaw"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (864)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3002
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.180114958363471
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:qxof0f5Cf5zSxpESyf9f+CDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:Jf0fgfQLESyf9fXlCUybFuuI9j3obFu9
                                                                                                                                                                                                                                                                                                                            MD5:741A4C59754D7CBD4635BC3FD11FE185
                                                                                                                                                                                                                                                                                                                            SHA1:707265D4F83FCDCCA1C9AED541574ECAF8C533F9
                                                                                                                                                                                                                                                                                                                            SHA-256:B0B690C4F7412DDD987AAB000F298FEB8AA9ADA8E016A3701726B76A839BC550
                                                                                                                                                                                                                                                                                                                            SHA-512:2F608A08007350A028CC0046F7431BC6B8BF4AB5AA42E8F7B1933200C9DA5B2667769EC9EBF71382F1FE1E7AD13AB11B0145C6A8C3F3488CE0654EED28513E76
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://onetag-sys.com/usync/?cb=1696839663604
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "https://pixel-eu.rubiconproject.com/exchange/sync.php?p=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0 https://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&us_privacy=${US_PRIVACY}&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid] https://image8.pubmatic.com/AdServer/ImgSync?p=159706&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&us_privacy=${US_PRIVACY}&pu=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D114%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D%23PMUID https://ups.analytics.yahoo.com/ups/58488/occ?&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://x.bidswitch.net/sync?ssp=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}";. var syn
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.919066408142061
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfnM:8DIGoNfCYKbCcHoB9iaefM
                                                                                                                                                                                                                                                                                                                            MD5:9CB5560AAB145809E2D9A860D6DDA4E3
                                                                                                                                                                                                                                                                                                                            SHA1:58EABE30B3B83EF8528663002B7118318ED8F644
                                                                                                                                                                                                                                                                                                                            SHA-256:A7EA95AD80160B8CBAAE71554E933177CD3F923148916CD12EF8629D56962A15
                                                                                                                                                                                                                                                                                                                            SHA-512:183E67F706E3E9868739DF65722EE77E11305F7E72CAD3D23045C17449F9A320D4FD620F3B45A68CED4F2065CF298846012DD1AC95CFFDF8F47A8715956D37DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=1&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-1%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarTop%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"1"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://bpi.rtactivate.com/tag/?id=20909&user_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537073028&val=3215404a-eaef-400c-8b43-31082305e8ca
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 61 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3520
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.924874303015209
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:E1FWYCDN964Kbt5L2xycL6FUJI9YEbs0QWhBM438r:ECYoDBCti6FUJIps3WhBMSw
                                                                                                                                                                                                                                                                                                                            MD5:BB12A82066525E785683AB8C90271CE3
                                                                                                                                                                                                                                                                                                                            SHA1:4947EBC80E19DDAF31A2C928BB925CC78A30D098
                                                                                                                                                                                                                                                                                                                            SHA-256:E88A4C437142EF44DBA0239D2C6E8429D40F81590D6AFD5586424FA438BAD292
                                                                                                                                                                                                                                                                                                                            SHA-512:0962DF60B8FB22C2AD8926DEA254E06CCBA775A6CBAEB5740B1DBB50A4821A0DCF46B17CCC671A9A346E8CD040F641AA5BCEDDA5E5FA0FB955CABA6BA892AF3B
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2022/03/bilt-mastercard.png
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...=...&.....ws......sRGB.........gAMA......a.....pHYs..,J..,J.wztM...UIDAThCm.y......y.f.}u.u.... ..Nk...Nmj..........L.4.D..U...c.....iLiS....BK.,.....6....L....W..w.=..,....^..#.;w...E.f.VXXh....d21B.sss.g.Z:....-..[......d...gfff.F8...1.^$;H.4....-SVV6.$gQ,............D......$....'.....{..mQQQ.@$.-X......|..s5...8.P.c.gA!.y...MNNZ....m.m...q........*......~{..bM.8l..].f===...B.e......*.......|zf.....}r.u......[%.Z.".d.0)Zr..wnv...l...,..........v...s....&&&l..66>nG.......={......>l7n..p.|.'.;.#.......1.......>...u.;..jknn.....p!l9%0.N1.....c..`..,0.]....1g.+...}635f........W;y./V.p.7;...8.$...eg...>..N.:e...skll.=.)......d.U,.....]..?.<v..1...P....".|.B!.:.j.v.ff.x.n.oy.....}..m..6}.{...1.-).\jq.|.....[...._x.~..[..3?..~......r.p...q9G.@._.dI.J.9..8.B.S..`wa...B&_...d..-.3G..{...:..w.:.].c........8....%u....o.i._z.~..S.....C.....-......+..4CLg......!t4.V<X...U#........A[.n.......&khZk.....9..........P...]<{.l.. ..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemPM:8WiIUemPM
                                                                                                                                                                                                                                                                                                                            MD5:39FC3D21236E89707A548E7FF802C026
                                                                                                                                                                                                                                                                                                                            SHA1:7409F920C8A197C7327B89334B5D1977F0636CEF
                                                                                                                                                                                                                                                                                                                            SHA-256:89B4AA9E9BF8516C2AB7B5134F65D47B02071637259A14C9F60DCCC207E05CE4
                                                                                                                                                                                                                                                                                                                            SHA-512:346A467F6FEAF83F272092AEB56F756364E0BFB38095549E9847E77770B46ED18A97E22BD756342D3356CE7F8F7CBD060656FD17EF5F94841E485B62BEF5A85A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=Vhxt3orpNBBzV&cb=1&ws=1280x907&v=23.919.1525&t=8000&slots=%5B%7B%22fc%22%3A%22USD%22%2C%22fp%22%3A300%2C%22id%22%3A%22BoardingArea_Ex.co_Instream%22%2C%22mt%22%3A%22v%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"1"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (53449)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):104484
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.91975104219658
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:6LeJFfvhk2u5SOV+UQ3Zo/xHHbweEEQze:6LeJjk2u5SOV+UQ3Zo/xH7weTQze
                                                                                                                                                                                                                                                                                                                            MD5:03C0F2128C8DD615B1691C168F1D4456
                                                                                                                                                                                                                                                                                                                            SHA1:DEFA44BED1F35EC899CFD358CA911390BCA53E67
                                                                                                                                                                                                                                                                                                                            SHA-256:67447C3656CAAD630373253691F3E8F64467EAFD6E7305C9B0E98111B0B41694
                                                                                                                                                                                                                                                                                                                            SHA-512:01485475AEC2D490E75DC76AEA6E011541EDCFF527E85A773644ACCF101175B619E10B4D3A5CDB5926669559782BC33DF483FE9CC3DE9D3431E08123CE5D0853
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3
                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4186), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):4186
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.923675414240059
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:wFfAeWkkqEsKO+TBxaBIIj+NqUFQW76d7JrOv2bN:wueWkkrLoI7U
                                                                                                                                                                                                                                                                                                                            MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                                                                                                                                                                                                                                                                                                            SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                                                                                                                                                                                                                                                                                                            SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                                                                                                                                                                                                                                                                                                            SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3
                                                                                                                                                                                                                                                                                                                            Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.859126182431911
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:RFZ40ZysyHWWhM5CK3v/6qLtlLGogmGLBtlLGogmGHUev1LLohAIeiGXL8CzEXEv:jZ4BsyfM5CE6qLSn0n0wdjlXz+G
                                                                                                                                                                                                                                                                                                                            MD5:3351D0779309354D9C115EF74D63541D
                                                                                                                                                                                                                                                                                                                            SHA1:78DB67A638EC11E3C9E33880FA2B173902886CD1
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0AA2BFB9106B81BB8D4101DCA80F983471F1715D61DAFC2FFFA1A2B162CCD5
                                                                                                                                                                                                                                                                                                                            SHA-512:AD5F080F56EFFC194FA0B63899A40A9F27CD076CE31EF419D81D36DF07B3A2F8A4044D320FBF63237ACF06AC57A92053C117CAA70B7DA853121CB10CEBF432CA
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://in.getclicky.com/in.php?site_id=101029300&type=pageview&href=%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&title=Page%20not%20found%20-%20View%20from%20the%20Wing&res=1280x1024&lang=en-US&tz=Europe%2FZurich&tc=&ck=1&mime=js&x=0.7638630768174972
                                                                                                                                                                                                                                                                                                                            Preview:// .(.). static33.if( window._cgen ) {.if( !_cgen_custom.cookies_disable ) _cgen_custom.cookies_disable = 1;._cgen.advanced();._cgen.ping_start();.}.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.srv.stackadapt.com/sync?nid=20&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, height=3024, manufacturer=samsung, model=SAMSUNG-SM-G930A, orientation=upper-left, xresolution=196, yresolution=204, resolutionunit=2, software=G930AUCU1APB5, datetime=2017:07:14 16:24:28, GPS-Data, width=4032], baseline, precision 8, 4032x3024, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):3945989
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.963604946449659
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:49152:RavA/O8flF2/SUYduqBcBhWUquFz2xn8qXd94bRgbTfXVgHm8PT41gYI8xtAJ:W51/uuZBhWl8Gn8AwObjVimi41geS
                                                                                                                                                                                                                                                                                                                            MD5:E0620CE0BB2014B0EDC6FC54CB004405
                                                                                                                                                                                                                                                                                                                            SHA1:9AA768CE98CC8E376C762CC1D5E5B6661FACA858
                                                                                                                                                                                                                                                                                                                            SHA-256:3363648B3E8A158C6150E660C5CB3472807A4A73F2361F5923A2C22D38B3D759
                                                                                                                                                                                                                                                                                                                            SHA-512:61BC81EBE302A381888BC6130AD6071340A40D6D73770B00EC593F0EC7D674971DC770389C9AB8D1706A7C6CFDE2D67C66B131CBEDBE46C6D309F6A326355C61
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:....bwExif..II*...........................................................................................(...........1...........2.......................i...........%...............samsung.SAMSUNG-SM-G930A..H.......H.......G930AUCU1APB5.2017:07:14 16:24:28...........p...........x..."...........'.......}...........0220................................................................................................................................................|...b...........J...............0100........................................................................................................................ ......."...........<.......d...2017:07:14 16:24:28.2017:07:14 16:24:28.............d.......d...............d.......d...ASCII.......JKJK'..|....R...2...5..........................................E...............b......&....8..H.......Oc......1"..0...p...0... ".. "..."..."..."..."..."..."..."..."..."...".. "..1"..1"..0...0... "..."..."..."..."..."..."..."..."..."..."......0...1"
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESENxIfi-kVPJt3QfanjgzOB0&google_cver=1
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):570
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.239992698122581
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDcblHJkjUF7gWbmm+jjMN8OzQgWbSOjMknz/itl3:YwrkjmbmmGMN8vbxMknz/itF
                                                                                                                                                                                                                                                                                                                            MD5:2561D4CD908164ED46D77ED8878D88B5
                                                                                                                                                                                                                                                                                                                            SHA1:AD3844A5994BDF161E9C09AFC9F0EF5D4412F086
                                                                                                                                                                                                                                                                                                                            SHA-256:A2121BBA707AF9272FC3D903FA9D272144E49B5A547BCDA2DCAF98F5A66CBAA7
                                                                                                                                                                                                                                                                                                                            SHA-512:5A0FE08B7D9CB15D890254FD00F9DF6B040AE89CBAD18EF5D3A12641EFBE7F8C16E1C7696D4630929311D2E81AFE308D2CCE20B3194161F28BA4597DF3AF03DB
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_BelowContent":["html",0,0,null,0,250,300,1,0,null,null,null,null,[["ID=4ebf067ccdac1440:T=1696839642:RT=1696839642:S=ALNI_MZw0SgwUUk3d8tXUH-X0gWlP9NjBg",1730535642,"/","viewfromthewing.com",1],["UID=00000a0b1cc196b0:T=1696839642:RT=1696839642:S=ALNI_MaW7XB8J51SxtTVPMhvOiPiTUMeeg",1730535642,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLXVpKHE6IEDFSUyRAgdRigBSQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (27947)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):33610
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.373509495341419
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Wk/IMoKlMtCGsHOYfkmBSt2R2ZDZM/dd/KQWwY4RXrqt:W8IS2tCGGOYVBSt22DZM/P/KQWwY4RXI
                                                                                                                                                                                                                                                                                                                            MD5:6B74E6B9FCCDDE85EB0C42E1A992E213
                                                                                                                                                                                                                                                                                                                            SHA1:8BCA0E96CDE511F33ED36E7374CB374F1730BDCD
                                                                                                                                                                                                                                                                                                                            SHA-256:6D0C5A74EA4C2593F663D1ABBD2DD973D021606CE9DA115DD4431C32CBD863D6
                                                                                                                                                                                                                                                                                                                            SHA-512:1036BF01C9C8D949CEA2A621BF87C71044B6B85BE9A0803F08F3278F5EC5283B8C7008705D5E8A021FAD99A6DB3B6411624A6320639432CE05B84AD36912F1FC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUB64530&prvid=99%2C77%2C56%2C2034%2C2045%2C2099%2C2031%2C2030%2C262%2C175%2C461%2C157%2C2028%2C2027%2C4%2C159%2C10000%2C459%2C80%2C9%2C109%2C82%2C97&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:<html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":129,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"US","zone":"w","coc":"NA"},"cs":"8","lookup":{"r1":{"name":"r1","time":364,"cookie":"data-r1","urls":[{"type":"img","url":"https:\/\/sync.1rx.io\/usersync2\/rmp1r1?sub=medianet&redir=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D%3Cvsid%3E%26type%3Dr1%26refUrl%3D%3CrefUrl%3E%26vid%3D%3Cvid%3E%26ovsid%3D%5BRX_UUID%5D","eu_url":null}],"pvid":70,"isBl":0,"g":1,"cocs":0},"g":{"name":"g","time":14,"cookie":"data-g","urls":[{"type":"img","url":"https:\/\/cm.g.doubleclick.net\/pixel?cs=8&google_nid=media&google_cm=1&google_hm=<encb64vsid>&google_sc=1","eu_url":null}],"pvid":77,"isBl":0,"g":1,"cocs":0},"dxu":{"name":"dxu","time":364,"cookie":"data-xu","urls":[{"type":"img","url":"https:\/\/pm.w55c.net\/ping_match.gif?ei=MEDIANET&rurl=https%3A%2F%2Fcontextual.medi
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):398
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.178613933687163
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:PGf4o5xVy2Dy8r5xVy2DyLTwk5xVy2Dyq5:OfP+239+2Av+2p
                                                                                                                                                                                                                                                                                                                            MD5:920003162A1E1A20CE32302E491DBD62
                                                                                                                                                                                                                                                                                                                            SHA1:7948F1351E32DDEDC03939E17CA299950D01DE9F
                                                                                                                                                                                                                                                                                                                            SHA-256:4481EBF095024235A94D027C64522D9916EC1F7E1BCF7737F407CF9239F6E9DE
                                                                                                                                                                                                                                                                                                                            SHA-512:062BD47E9BA50B9DC95E63E64882441ED65268EE834A3FF790D2BCC65BABA2FEE9E7CE399BF71AACE6B6907917A43B3409FD669921DE842A3A70572E9ECF991D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-TARGETDURATION:4.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:4.016067,.#EXT-X-BYTERANGE:99640@0.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXTINF:4.016067,.#EXT-X-BYTERANGE:98700@99640.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXTINF:1.967622,.#EXT-X-BYTERANGE:49444@198340.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):67
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.878792548343821
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNCmXyKgCC6bN/xYLNCIKFv:TM3i0bN/xI2
                                                                                                                                                                                                                                                                                                                            MD5:B98F08A69BD9EB9A1A092CF2A0A94CB7
                                                                                                                                                                                                                                                                                                                            SHA1:DEBE039C2EE9132754A3CD11DB7B298FFE23954A
                                                                                                                                                                                                                                                                                                                            SHA-256:B86A66F50A52EACF8EBEA7E083790E4B094D740C7ABD4EE07F53E139A6FF5E71
                                                                                                                                                                                                                                                                                                                            SHA-512:7CC6AABB75E13262B5199E73C01103AAAA17681FBA030031DFF9DBEFFA3AD5901AB98A3610A04262E6B5326DC466DEECBA198FCDCA1942A100C76F616C6434A8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version='1.0' encoding='UTF-8'?><VAST version='4.2'>.</VAST>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (42174)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):42190
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.293190715673712
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:GvjoDL46MbQLns8JLuEoYu/VRZ2JFwWJjCd2woA11XJKEfl7+wBOB4SWQr4r0xYG:GvN6MbQoc3FNCLoAzJKbuPo
                                                                                                                                                                                                                                                                                                                            MD5:E00E11FB6E2C883BFA98C76DA2B5F1C4
                                                                                                                                                                                                                                                                                                                            SHA1:4568BC46FCBD3F643DF1CCA1CBEC8282B640979B
                                                                                                                                                                                                                                                                                                                            SHA-256:D2F0CA9DD6FF8008AD445CA016F39C666C691ED8F21552CEB59D57C26E63DB30
                                                                                                                                                                                                                                                                                                                            SHA-512:C42C30182857281E0C6A871F1FE4442349B6BA51B5BFCDE521F74D841FAC74F3D3B49FFFE7706A5B545FA3B53E1D477946BFFF2644530D6409C79C77ED883F5C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://assets.a-mo.net/js/idw.js?ga=0&gc=&do=viewfromthewing.com&e=27&uid=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&k=am%2Fid77418950.00000000000000000000000000000000
                                                                                                                                                                                                                                                                                                                            Preview:void(0);/* */;.!function(){function e(e,t){return null==t||0===Object.keys(t).length?e:function(e,t){const s=-1===e.indexOf("?")&&-1!==e.indexOf("&");return e+(s?"&":"?")+qS}(e,function(e){if("undefined"!=typeof URLSearchParams){const t=new URLSearchParams;for(const[s,n]of Object.entries(e))t.append(s,n);return t.toString()}const t=[];for(const[s,n]of Object.entries(e))t.push(`${encodeURIComponent(s)}=${encodeURIComponent(n)}`);t.join("&")}(t))}function t(t,s,n,r={}){const i=r.method??(null!=n?"POST":"GET"),o=new XMLHttpRequest,a=e=>"function"==typeof s?s(null,null,e):s.error(e);o.onreadystatechange=()=>{if(o.readyState>=4){const e=o.status;if(e>=200&&e<300)return void((e,t)=>{("function"==typeof s?s:s.success)(e,t)})(o.responseText,o);a(o.status)}},o.onerror=a;const c="GET"===i?e(t,n):t;if(o.open(i,c,0),null!=r.timeout&&(o.timeout=r.timeout),null!=r.customHeaders)for(const[e,t]of Object.entries(r.customHeaders))try{o.setRequestHeader(e,t)}catch(e){}o.setRequestHeader("Content-Type",r.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (42174)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):42190
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.293190715673712
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:GvjoDL46MbQLns8JLuEoYu/VRZ2JFwWJjCd2woA11XJKEfl7+wBOB4SWQr4r0xYG:GvN6MbQoc3FNCLoAzJKbuPo
                                                                                                                                                                                                                                                                                                                            MD5:E00E11FB6E2C883BFA98C76DA2B5F1C4
                                                                                                                                                                                                                                                                                                                            SHA1:4568BC46FCBD3F643DF1CCA1CBEC8282B640979B
                                                                                                                                                                                                                                                                                                                            SHA-256:D2F0CA9DD6FF8008AD445CA016F39C666C691ED8F21552CEB59D57C26E63DB30
                                                                                                                                                                                                                                                                                                                            SHA-512:C42C30182857281E0C6A871F1FE4442349B6BA51B5BFCDE521F74D841FAC74F3D3B49FFFE7706A5B545FA3B53E1D477946BFFF2644530D6409C79C77ED883F5C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://assets.a-mo.net/js/idw.js?ga=0&gc=&do=viewfromthewing.com&e=27&uid=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&k=am%2Fid11334246.00000000000000000000000000000000
                                                                                                                                                                                                                                                                                                                            Preview:void(0);/* */;.!function(){function e(e,t){return null==t||0===Object.keys(t).length?e:function(e,t){const s=-1===e.indexOf("?")&&-1!==e.indexOf("&");return e+(s?"&":"?")+qS}(e,function(e){if("undefined"!=typeof URLSearchParams){const t=new URLSearchParams;for(const[s,n]of Object.entries(e))t.append(s,n);return t.toString()}const t=[];for(const[s,n]of Object.entries(e))t.push(`${encodeURIComponent(s)}=${encodeURIComponent(n)}`);t.join("&")}(t))}function t(t,s,n,r={}){const i=r.method??(null!=n?"POST":"GET"),o=new XMLHttpRequest,a=e=>"function"==typeof s?s(null,null,e):s.error(e);o.onreadystatechange=()=>{if(o.readyState>=4){const e=o.status;if(e>=200&&e<300)return void((e,t)=>{("function"==typeof s?s:s.success)(e,t)})(o.responseText,o);a(o.status)}},o.onerror=a;const c="GET"===i?e(t,n):t;if(o.open(i,c,0),null!=r.timeout&&(o.timeout=r.timeout),null!=r.customHeaders)for(const[e,t]of Object.entries(r.customHeaders))try{o.setRequestHeader(e,t)}catch(e){}o.setRequestHeader("Content-Type",r.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):456
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7909534792721535
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:t4IRMXV+DOZATUV3doHbF4Gy1byvcj0liCFIQk/h2IF:t4IuXV+Cds4NtLCFS9F
                                                                                                                                                                                                                                                                                                                            MD5:FA43B4EDE18498B114FC7185993F6DA7
                                                                                                                                                                                                                                                                                                                            SHA1:53C9D2ACFFAB46DD9DA8872EE6D8C0D7CAB42FD8
                                                                                                                                                                                                                                                                                                                            SHA-256:CB8C2B19FD9B56C41DB14BD71B5C0616C1BA4E99B08C8E75084CF695F74B7120
                                                                                                                                                                                                                                                                                                                            SHA-512:8F610E11DACC38551E0088AB6B107834303CA67374D420D6916D6E078157C7329F6E51369B272DD2B624BD9EFC6E89BF8F2E9EB03E8E795563375E6E87BCFB3C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m13.3 31.7h-5v-16.7h5v16.7z m18.4 0h-5v-8.9c0-2.4-0.9-3.5-2.5-3.5-1.3 0-2.1 0.6-2.5 1.9v10.5h-5s0-15 0-16.7h3.9l0.3 3.3h0.1c1-1.6 2.7-2.8 4.9-2.8 1.7 0 3.1 0.5 4.2 1.7 1 1.2 1.6 2.8 1.6 5.1v9.4z m-18.3-20.9c0 1.4-1.1 2.5-2.6 2.5s-2.5-1.1-2.5-2.5 1.1-2.5 2.5-2.5 2.6 1.2 2.6 2.5z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):570
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.217536633789705
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDcblHJkjn2b9J6dn5sN8hb9LG5sknz/iicpi:YwrkjnO9m5sN8RVOsknz/iico
                                                                                                                                                                                                                                                                                                                            MD5:16F61A00B9B399C91321709E7E6E4BE8
                                                                                                                                                                                                                                                                                                                            SHA1:EFBA0C84829FB1299B4208020C44F78C009A7562
                                                                                                                                                                                                                                                                                                                            SHA-256:0187C3511D760BF1AFFD1AA01DB61464913420E48646D126E77E9851567B8075
                                                                                                                                                                                                                                                                                                                            SHA-512:5CDF119A4D306773AF9FE0989EDF60D8FF44085C572DD8A7DABCF83D2FE61920F5073B85AE24E5CC823ED21351AFEB23DBABCBD0FF9734685FADC14A1E668737
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1301679644892807&correlator=3883385610185562&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_BelowContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=2&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637917&lmt=1696839637&adxs=32&adys=5359&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9CZWxvd0NvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=1997867901&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_BelowContent":["html",0,0,null,0,250,300,1,0,null,null,null,null,[["ID=a1d7325536862633:T=1696839640:RT=1696839640:S=ALNI_MbpGIM_siOVC7VkLzDMVNmJPifnbQ",1730535640,"/","viewfromthewing.com",1],["UID=00000a0b1c3dd3b1:T=1696839640:RT=1696839640:S=ALNI_MaN_danA5OUSpsw4GkpikIORSfDNw",1730535640,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNa-8J_E6IEDFYEuRAgdfX4FvQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1857), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1857
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.563638231346481
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:C8awVNlNbNmMJOB0a0BlsQeSSMqB0TjC/Yq:C8nVNLJoCWucYq
                                                                                                                                                                                                                                                                                                                            MD5:4E8A4835A2C3C9A55431E9F4A1CE3E2E
                                                                                                                                                                                                                                                                                                                            SHA1:CA3DFD64D966943EFB07ADEDC1DE3EA0BB92E724
                                                                                                                                                                                                                                                                                                                            SHA-256:14C36769EB9C10108B3C2C190FDECF6DE2F5A9B6ED99C7DB951E79447FED5A77
                                                                                                                                                                                                                                                                                                                            SHA-512:80EE5AC53D77389E38F7C967C10B9E0978D2153CC84B4A8F161811CA07B636ECB23348A369C4C65BA9F7C37560EA05F22ED8E8B9DB6986361C101D6915706954
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=66571649&p=158554&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://a.audrte.com/match?gdpr=0&gdpr_consent=&p=M1717054901&uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10');PubMatic.loadAsyncImagePixel('https://aa.agkn.com/adscores/g.pixel?sid=9212308278&puid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://beacon.lynx.cognitivlabs.com/pbmtc.gif?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0xJnR5cGU9MSZjb2RlPTM0MzkmdGw9MTI5NjAw&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?v
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26279)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):93606
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.429955848388857
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Jyo+RL6DqK9cdmcRURCHZRaycS3HZysOJkVkONnw6yCw8zHO9ZHXB8cTcT2/Mu41:JYB6DqfjRz3wsgkCONw6yCw8zH0ZA2a1
                                                                                                                                                                                                                                                                                                                            MD5:1F3488247C90BB5DE253D3D0CB3B7458
                                                                                                                                                                                                                                                                                                                            SHA1:6CFD5FFD2668B160CBD61B20AC59629E8F83C1DB
                                                                                                                                                                                                                                                                                                                            SHA-256:01CEE6A7A3F1444680B188AB84052E2B6C85966F53A718D3926135EBCC832FFD
                                                                                                                                                                                                                                                                                                                            SHA-512:1AABDAF8778F046DB77F2549A3B74A4BE9F197786D8CE7820A8864D5DBFF1BE47A3387897665EC9272BAC5695D8539DF589AAB0BEC7F48A8F8958F4B5999E072
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://static.adsafeprotected.com/sca.17.6.2.js
                                                                                                                                                                                                                                                                                                                            Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1663701684,window["87809293129bldvrsn1663701684"]="17.6.2",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):316
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.123481315148944
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2H/ADIJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJ3YTtGI:YPQUcr2H/MIHjgKIhz/iJITtDL5+s
                                                                                                                                                                                                                                                                                                                            MD5:AFC02376BC2BE645173EB435504B0256
                                                                                                                                                                                                                                                                                                                            SHA1:99CF362EF0E02029BA0A296FCFC68F76D77BD4C4
                                                                                                                                                                                                                                                                                                                            SHA-256:3857FC2873492B4E4B6D84BEB94744DA547A016D6F5324CAC2E15ED218B5545E
                                                                                                                                                                                                                                                                                                                            SHA-512:0E8A634D93CD018ACC6EB64EB93266A4F2B81C1519E2D2B30A7DBEA8EA6C6D3BA853115444C4F7900F543795A6D9895A775C4AA98A5A7BD302206E3EC0F254DB
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarTop":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CICrkLDE6IEDFdc9RAgdOW4Nwg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (551)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1935
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.45014471571389
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:yZJbbygwqwD5/+Sffmws1wcNm3Jm4rLeKg:yZJbMqwBm4cN4xrg
                                                                                                                                                                                                                                                                                                                            MD5:2073220127B86AA5616ECC3DA4775C1F
                                                                                                                                                                                                                                                                                                                            SHA1:08B497B2B1CCD86153874F8933618CAA104015F9
                                                                                                                                                                                                                                                                                                                            SHA-256:5ACEB9EDCEA34BB69CBCE4FF713F96F5D62F70BBD4BF5EF766BF058BED0FA21C
                                                                                                                                                                                                                                                                                                                            SHA-512:EDA97E31FF627FF207B823EE70F3E34E42C97CE852B83C320E3670B579A1FEB8010168FAA33C642C5AB81357CFA127EB5A7526C01FDA42D6BB853AC844D44ABA
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.doubleverify.com/dvbs_src.js?ctx=11965706&cmp=218310&plc=7649860&sid=15108&dvregion=0&unit=300x250
                                                                                                                                                                                                                                                                                                                            Preview:(function(){function g(a,b,d){for(var c=a.length;c--;)if(("function"===typeof d?d(a[c]):a[c])===b)return!0;return!1}function n(a,b){b=b.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");a=(new RegExp("[\\?&]"+b+"=([^&#]*)","i")).exec(a);return null==a?null:a[1]}function p(){b._dv_win.dvbsScriptsInternal||(b._dv_win.dvbsScriptsInternal=[]);b._dv_win.dvbsProcessed||(b._dv_win.dvbsProcessed=[]);b._dv_win._dvScripts||(b._dv_win._dvScripts=[]);var a=document.getElementsByTagName("script"),c;for(c in a)if(a[c].src){var d=.a[c].src,f=b._dv_win.dv_config.bs_regex||/(\.doubleverify\.com|\.dv\.tech):?[0-9]*\/dvbs_src\.js/,e=function(a){return a.script};if(d&&d.match(f)&&!g(b._dv_win.dvbsScriptsInternal,a[c],e)&&!g(b._dv_win.dvbsProcessed,a[c],e)&&!g(b._dv_win._dvScripts,a[c]))return a={src_location:d.substr(0,d.indexOf("/dvbs_src.js")),script:a[c],loadtime:Date.now?Date.now():(new Date).getTime()},b._dv_win.dvbsScriptsInternal.push(a),a}return null}window.dvPerf={results:[],addTime:function(a){this.re
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TE5JTUk2MEQtMjgtSTE2WA==&google_push=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):316
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.12844269646056
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2H/ADIJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJagTdRc:YPQUcr2H/MIHjgKIhz/iJaWdR7rs
                                                                                                                                                                                                                                                                                                                            MD5:BE084851F4BC1E3E6427D5D3D4F7F8DD
                                                                                                                                                                                                                                                                                                                            SHA1:2F7D312071C5A6CF1EE5F896F5E5FC5D61231B75
                                                                                                                                                                                                                                                                                                                            SHA-256:C3883AF45EC8C29ACEB4AEDC4E93C20480F8786A3803DC2A0E31CB6E830902E0
                                                                                                                                                                                                                                                                                                                            SHA-512:E2C34AF4AB300038D9EB0F24B42A01CFCF73B545DD851BEA462CE72C240AB21B9054C5629BAB639B0B8CB3797F951D79A03E342FC880CCDACB98072F0DBB7A07
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2485748111825484&correlator=3993971599985803&eid=31077099%2C31078611%2C44782500%2C21065724%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_SidebarTop&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=2&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839679289&lmt=1696839679&adxs=852&adys=540&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&vis=2&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839679&ga_hid=833547328&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyVG9wIixbW11dXV1dXQ..&dlt=1696839673643&idt=1462&prev_scp=hb_size_rubicon%3D300x600%26hb_pb_rubicon%3D0.04%26hb_adid_rubicon%3D16341c797702b326%26hb_bidder_rubicon%3Drubicon%26hb_size_appnexus%3D160x600%26hb_pb_appnexus%3D0.06%26hb_adid_appnexus%3D164ab304f4048b7%26hb_bidder_appnexus%3Dappnexus%26hb_size_openx%3D160x600%26hb_pb_openx%3D0.01%26hb_adid_openx%3D1621fee7c70fe51c%26hb_bidder_openx%3Dopenx%26hb_size%3D160x600%26hb_pb%3D0.06%26hb_adid%3D164ab304f4048b7%26hb_bidder%3Dappnexus&cust_params=blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing%26floortest%3Dfalse&adks=3474974735&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarTop":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKHt1LPE6IEDFT49RAgdq14CvQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):368
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.88314603220138
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:tnrLnl/GKumc4sl7anZnGXIvXUuULhpL/AFVWtykBE9jLoOYuULcQwKHHULVcQwK:trLnl/GKucZnG4vywVWtykBs7zQw002G
                                                                                                                                                                                                                                                                                                                            MD5:2DEB3D5121D475D195577A70B0A91A0C
                                                                                                                                                                                                                                                                                                                            SHA1:A9464C6B41F55697D7AAD35C2555A95C476D5FD2
                                                                                                                                                                                                                                                                                                                            SHA-256:76FFDC5337CD5A509F15D70767B85A793AEAD82975D0D86912E1607E963C9AED
                                                                                                                                                                                                                                                                                                                            SHA-512:38671A7F4465B093D5E98675671B132B41F623B552EDEC29477A69F2B552CE6DC6DCA81C85FAEA57E0657657E2C0D67E46FCE6F158A57E8B320E806C78CED448
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="25" height="25" />.<path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22H21.613L14.4821 11.6218ZM6.11371 5.16972H8.50031L19.4859 20.8835H17.0993L6.11371 5.16972Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=FGhqNjC2WnFmmvNpTL32LMME&source_user_id=dd716c16-191d-4946-9812-ada084247bff&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):622
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.376962637556668
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:2ebxvfCYK+sOQASPgL8BMe0BNgGxRmdjGDkSASP3DUgWrQb:2evK+INBvmqckWfT1
                                                                                                                                                                                                                                                                                                                            MD5:4762B898CFF1141601B98E8588396503
                                                                                                                                                                                                                                                                                                                            SHA1:0C40029E16B0D5B562CEFF483E7341006EDC34B0
                                                                                                                                                                                                                                                                                                                            SHA-256:5A6726017DD7BBD02713479D3566147BBD63CA806DAEBC31ED9ECAD2AFBA5128
                                                                                                                                                                                                                                                                                                                            SHA-512:7C36112BCEEBF0EA26B2F7E40A206F37D4806E5E4297E9260A7ECA37DBBF15D174B9D9FF162A80D0D302881D6F62C5251829ABDF4C8E4188E5390E8189DEB6CF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UID
                                                                                                                                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>.<img src="https://s.amazon-adsystem.com/ecm3?ex=sharethrough.com&id=cc558e31-585c-433d-949a-4db72c76d8e0">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=Y2M1NThlMzEtNTg1Yy00MzNkLTk0OWEtNGRiNzJjNzZkOGUw">.<img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=">.<img src="https://engagefront.theweathernetwork.com/pxl?stid&id=cc558e31-585c-433d-949a-4db72c76d8e0">.<img src="https://c1.adform.net/serving/cookie/match?party=1294&gdpr=0&gdpr_consent=">.</body>.</html>
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.128636020239055
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2HnRWuJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJXxD9sm:YPQUcr2HnRWuHjgKIhz/iJXxJhfvn
                                                                                                                                                                                                                                                                                                                            MD5:45AE8173809B01FA1F7B0B649FED1D6A
                                                                                                                                                                                                                                                                                                                            SHA1:CD8821C6ED069FC92CA078167B5FBEBA1C8B7EB3
                                                                                                                                                                                                                                                                                                                            SHA-256:7C9DB326D8E96DBCEA44821B8F429FF5CAA9B38747F42B84CDD98CBF0E4BBE07
                                                                                                                                                                                                                                                                                                                            SHA-512:895689CEAEA61734A18BD34F72495943F9AA843FA187AFB24ECCF1647B975800EF668C43B5D1F401F8E294BE47BC75612F0B659AD0873FD3F1BDB88B4FC21ACA
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3831304749022996&correlator=3947957895508708&eid=31077098%2C31078611%2C44782500%2C44804939%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_SidebarBottom&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=4&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839667297&lmt=1696839667&adxs=852&adys=2981&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839667&ga_hid=1532459775&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyQm90dG9tIixbW11dXV1dXQ..&dlt=1696839661121&idt=1427&prev_scp=amznbid%3D1%26amznp%3D1&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing&adks=4014048133&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarBottom":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CI6T9K3E6IEDFdI4RAgdbFgJAw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (864)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3002
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.173584329570563
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:qxof6f5Cf5zSxpESyf9f+CDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:Jf6fgfQLESyf9fXlCUybFuuI9j3obFu9
                                                                                                                                                                                                                                                                                                                            MD5:B0205BD27797C4EFD77D18999A85AA6E
                                                                                                                                                                                                                                                                                                                            SHA1:95A057C350711E5874FC97EE8E9FDED84CA41AEC
                                                                                                                                                                                                                                                                                                                            SHA-256:9419C22A98C39B52C7816B070E6C4F3AB3355FF494080A200B639E6DD899F59D
                                                                                                                                                                                                                                                                                                                            SHA-512:7EA38388BD21B828D9FE3801BF67ABCE1910B9A2941BF7DAD463B7CD64264BC29A48A0436E05C8C59DDB6A559ED1B1AA4578D5CC25D529361CD5C90B40611EB6
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://onetag-sys.com/usync/?cb=1696839676471
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "https://pixel-eu.rubiconproject.com/exchange/sync.php?p=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=G0uaGteaYcUahyUzIAs22JPS_khS6ekieC7bKI_TewI https://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&us_privacy=${US_PRIVACY}&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid] https://image8.pubmatic.com/AdServer/ImgSync?p=159706&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&us_privacy=${US_PRIVACY}&pu=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D114%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D%23PMUID https://ups.analytics.yahoo.com/ups/58488/occ?&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://x.bidswitch.net/sync?ssp=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}";. var syn
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                            MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                            SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                            SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                            SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.targeting.unrulymedia.com/csync/RX-ef60e10d-d5c1-4b98-b2a5-78e6fdf691f7-005
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (359), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):359
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.944049734925306
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:2LGXV0Dy0Hzuf+2WZNGRXW37RGWWgEWoIqWKf5g2EGUYnfHm3Fy2NmJnvOGzQD:2Qq3OmNF3VGWToIogrGFG3KnvOGza
                                                                                                                                                                                                                                                                                                                            MD5:5973A67B8F60251A400B1D93B2E53585
                                                                                                                                                                                                                                                                                                                            SHA1:21D152DD394D53B6530597D0DCD4213E561B443F
                                                                                                                                                                                                                                                                                                                            SHA-256:8F09FB707FBA3015C7F65124F4B4D6F418438966A929F7BFAD1599EFC5DAEC14
                                                                                                                                                                                                                                                                                                                            SHA-512:946C7F69D54CEB41ABA5AE51E73EE0B50273763F05F5FC08FEAC75DEB0ED25D96586FFF46857842AF444DBAE397390A248B455CABA0F8AAC2A2DD595684A029E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://count-server.sharethis.com/v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F
                                                                                                                                                                                                                                                                                                                            Preview:(function(){window.__sharethis__.cb({"clicks":{"all":1339,"blogger":1,"email":10,"facebook":929,"flipboard":60,"instagram":2,"messenger":1,"snapchat":2,"twitter":334},"total":1343,"shares":{"all":4,"facebook":2,"linkedin":1,"twitter":1},"ourl":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/"})})()
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D&google_tc=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):35724
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.237547305605557
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:almemPY+f6DIYyjv+0fgRsRJmy4IrCqUOgD:x7f6YC0fgRcKD
                                                                                                                                                                                                                                                                                                                            MD5:943CAB428F398924E18D2B7BBF45C03A
                                                                                                                                                                                                                                                                                                                            SHA1:DE2FF5159D3513C213DA5889FEDDAF25E436DD08
                                                                                                                                                                                                                                                                                                                            SHA-256:53ECFB7FB539E851138504CA730068408F677CFF5D7EF348A0C7F69DBB31371A
                                                                                                                                                                                                                                                                                                                            SHA-512:4F534854207C8A9BBBFE69D802413AA9E7E2328A1D4D78573D1125EE0672C1EFA2CF5D5C6C60725E60A912F47B7B25422C9074121D09AA88A92EDE60BA7F6A0B
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<svg style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<symbol id="social-amazon" viewBox="0 0 32 32">.<title>amazon</title>.<path class="path1" d="M 0.0585938 24.832031 C 0.15625 24.660156 0.308594 24.648438 0.523438 24.800781 C 5.371094 27.890625 10.648438 29.4375 16.347656 29.4375 C 20.148438 29.4375 23.902344 28.660156 27.605469 27.101562 C 27.703125 27.058594 27.84375 26.996094 28.027344 26.910156 C 28.214844 26.824219 28.34375 26.761719 28.421875 26.71875 C 28.710938 26.589844 28.941406 26.65625 29.105469 26.910156 C 29.269531 27.167969 29.21875 27.402344 28.945312 27.613281 C 28.597656 27.890625 28.148438 28.210938 27.605469 28.574219 C 25.9375 29.664062 24.078125 30.503906 22.023438 31.101562 C 19.964844 31.699219 17.957031 32 16 32 C 12.972656 32 10.113281 31.417969 7.417969 30.253906 C 4.722656 29.089844 2.308594 27.453125 0.175781 25.34375 C 0.0585938 25.23437
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072979&val=FrxyFYTn1QPLvq5
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17336, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):17336
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.989030582847079
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:zHWq8ri1HZSrJdSaj3u04162CTXAHmPmspWg8cPj:z2driUdjed62CjimPZpz8cr
                                                                                                                                                                                                                                                                                                                            MD5:EEC8DBFC49267C4D33CF31B49661BF37
                                                                                                                                                                                                                                                                                                                            SHA1:0F49D4563CF9E22E3AF6907D0785B9A6FACADBF0
                                                                                                                                                                                                                                                                                                                            SHA-256:661D4B208656C006E7AAB58ACF7784857963123675DE2302279FBE6C05313547
                                                                                                                                                                                                                                                                                                                            SHA-512:50BE539D4C45C62D73A49BBD7A043F7B79101D43D5FFE47F0ECC347DFFCA2D50043238E845E26351EB49E81286A1234B76CA92BD0EB749224D0823D92265BC9D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2
                                                                                                                                                                                                                                                                                                                            Preview:wOF2......C...........CS.........................d.....^.`.. .\..<........Z........6.$.... ..2. ..X....l.V<...j......0.`.g.^..u....N.XXQ,(.)K..."m.q..!........WS3C....[.pY.._Y......G.<....R....>l.DLA.....w.....(...T..%rT.*...Q.HI.*..e..J...X..W.....k.N..Jx/.....A.2@.;.tas.5.R.P.X..R.Q.n.........~..=3{L..}f_."^.Y$o.D....."!r..4.....SB..r...?......!.0.x.A.8.[Ey)T........t.@.@...KtV.~.+......'..OU].......VhwM...9.1c...@....".<.t..(WB....J.ZJo.G....)S^.-c..g.<.f....u....:..Zh..i...}.5...h..NE....R-.i...CW.|.I... ..d\.QH.q...b..;#c...U\.......*36.....,.*....m.e....,"F.4.Lg....1...3.M.....Z\{.0.v....P(..2..J......*T.*Q...t.1.)?A..86.. `p!...C.*...Ja...6.mPnb...6......H...{.EX..nUr...pu.l.x......d..#9..Gh&..C...Hb....L<O.I.!.$....0R.).|*-<H:H:L>C.^...A...M........Q...(..#.n...b.u.'.......cz....SOda..........f..;..=.S.H..gQ\...bE?..'.G.9....vVP<.....pb..?;..1..;...`?...:...i...(.... ..]..7y!.......P..d/.U..C{..Ld9..g&/......P$<.....b-4..W...
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):34
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5251270918749356
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:n9m6QiFL4:nVm
                                                                                                                                                                                                                                                                                                                            MD5:B205296F7C49C67BAF5B78E8163061A7
                                                                                                                                                                                                                                                                                                                            SHA1:828DED5C881601F44CE02CCB9E8B98D214B5E9AA
                                                                                                                                                                                                                                                                                                                            SHA-256:281A6CECFF9B473286243BDC58329C1D8141B979E8985EA968D7D975F3A50E05
                                                                                                                                                                                                                                                                                                                            SHA-512:ABBB243E84448F153F337C61919C36F68F2503F14F7301A903ED76B5A321C60C09C5E5D1174E77EBE3199A1F7A900A0668555B729F008547DD26A00937FF7B5B
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:partner parameter must not be null
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.ex.co/v1/setuid?bidder=appnexus&gdpr=0&gdpr_consent=&uid=1741013724420225369
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.134703103034052
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2HwUJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJZXlg1xXg:YPQUcr2HwUHjgKIhz/iJZK7Xv4itG
                                                                                                                                                                                                                                                                                                                            MD5:971D7B7DE0804916F6A215254C5C761B
                                                                                                                                                                                                                                                                                                                            SHA1:EA81D155B4F4AA065C646F2648776681D66A1A0E
                                                                                                                                                                                                                                                                                                                            SHA-256:AD55AF7D498F30083A7354DAEC0710BE3C64E1AC4F1DFBF2265862AB821ED401
                                                                                                                                                                                                                                                                                                                            SHA-512:BD2A90649A00C4171CE2E0116B1C93BDD65BFE6C76963E8888687A85E11306E5630A40E77C00ADCF93891B0C4B8FB2CD180C90AC79592B4EEDDD21F4DFC658EB
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarMiddle":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNLZorTE6IEDFT2I7gEdk4cB3w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+DtjyREWqWv+ndp:6v/lhPfkCDtmDV+dp
                                                                                                                                                                                                                                                                                                                            MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                                            SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                                            SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                                            SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072968&val=a590fa31-bf55-43d8-b551-2b7328c83072&gdpr=&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):100
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.914017196357411
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:toO/r91DtCkulQG3Xa8HyP/mRaKaRd1aKthuqNkYYn:touDtmX5Hg/qaK+z0YYn
                                                                                                                                                                                                                                                                                                                            MD5:41409420852C4C3E688EF490E59CBBB2
                                                                                                                                                                                                                                                                                                                            SHA1:FAB592EA24CFD435CBE8D62745A0593AA0B14ADB
                                                                                                                                                                                                                                                                                                                            SHA-256:13ED617710975A8AA87AAA475EBE79D536A23B8C985BF2DD9104FFCD200C143F
                                                                                                                                                                                                                                                                                                                            SHA-512:EB10EFCEC50552D57ADD360DCCEEF33F00D18456B0A549619D2A4E115BA6F7DD359CF605DB7C5BB165099FDEDA63CFE89D862C1A9483C80D39861E0F6C1C9963
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAmdDu9gDvCDtRIFDTE9lDASBQ2jG53KEgUNg6hbPRIFDW7dSdkSBQ2BejQQEhAJgkxaZkCsGF0SBQ0TNArOEhAJLIguahEY5dcSBQ1YFXPP?alt=proto
                                                                                                                                                                                                                                                                                                                            Preview:CjEKBw0xPZQwGgAKBw2jG53KGgAKCw2DqFs9GgQICRgBCgcNbt1J2RoACgcNgXo0EBoACgkKBw0TNArOGgAKCQoHDVgVc88aAA==
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072977&val=0ee201ba-d43e-4737-bc9d-67b6e42d690f-6523b7db-5553&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x200, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):9437
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.922349861630841
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:isX3Wrt264IIp4MhwZFrheEu6WikF1TvjKE272VmYMDSfM1QNam:iO3+sGzZDe4STveRHefMiX
                                                                                                                                                                                                                                                                                                                            MD5:76126A37A080B1BB8875D5D545A5C009
                                                                                                                                                                                                                                                                                                                            SHA1:F17C11ABBE4874482F1784693A6EE84B97503335
                                                                                                                                                                                                                                                                                                                            SHA-256:74948C761A9C489346570CB3A4E239648BC9AA11D3FB7B370799764B837507DC
                                                                                                                                                                                                                                                                                                                            SHA-512:92F56FE704AA6CF793FE9AA817B2182106989143E311C31641674885D59497708A4C106FABAA6DDEED82A7B408B2B1A521ED64D2C13F5AEB5C77A8790B79480F
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................^.."....................................................................................2.-9|v.}..W...D.k..X..$....P...@M...V.s.d.,A7......5...>.5.....'>..Xzq.)b.6=..Y#...Z.8....r...IQ..\...U.^."*.H@..$. ;....gW.s......pY5..mURZ./s..............E.N....z.[..xi.O..yl..&*6m1b..J......GN......)1..).m:.]....b.v....;~.. ..M..,.N.I1..j$.2.\....S#_+K.^a.+w...T.../.....r.^.j.r..!.v.ey{..A..>Fz=._.{5.....\....j:...Fcs]..l6....8...i..4...B.....ig^.."..O.......d^.}..Md...Z....n.>........t9.~n.....C}.u..9..};...E.O.... .Mp..4l.X...bq......N...c.7.....{.......I"h%.K;K6.i[.........y......r.S.o.i....\.p.OS.$.H@. ....E...0@...W.h.>.C.|.....?..j<{u...A .;C=....l.A...b..:-(/>.K7G=.....^....H.. . l.X..rD.h........L.,U.._...{..y.[g..i:...E......T...H..].m(+..G7I..... .| ..k...6E,h.)bT..-sy7..x^.][Uy6..]">[.m..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.453005074851736
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:m8ZJV7NInL5A0IMAr:m+ElA0IMAr
                                                                                                                                                                                                                                                                                                                            MD5:7F5F2BE159837D73B72A4B37616BCE44
                                                                                                                                                                                                                                                                                                                            SHA1:C93D7F25B530B05C26440D3352213B683D03DCC3
                                                                                                                                                                                                                                                                                                                            SHA-256:CCECD185AC16BA0A538840F37701053FBB861F7FBBDD86039C7415FCD924D1F2
                                                                                                                                                                                                                                                                                                                            SHA-512:A1002883CA1DD74080546C6D34A38144B867A8E8A22E4BAD80EB1D221A86FE9EDEA81A5F12D3CA6B2BF29E686FC80CC32B06E37B83381750B6E773A62052A0A8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/js/google_top_exp.js?fcd=true
                                                                                                                                                                                                                                                                                                                            Preview:window['google_empty_script_included'] = true;.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dsum.casalemedia.com/crum?cm_dsp_id=191&external_user_id=ccd8360d-ead7-fa2c-2f52f527
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):53044
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.438374620694402
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Hcrbt0v6S3UbiINuGAIA0XieVpeB6ELQ1GHaLi9:HoBmM9e4E01GHa29
                                                                                                                                                                                                                                                                                                                            MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                                                                                                                                                                                                                            SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                                                                                                                                                                                                                            SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                                                                                                                                                                                                                            SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://acdn.adnxs.com/dmp/async_usersync.html
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.ex.co/v1/setuid?bidder=pubmatic&gdpr=0&gdpr_consent=&uid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):17
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4104172527605203
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:x3FrE:dFrE
                                                                                                                                                                                                                                                                                                                            MD5:0AC8DBE31DD35419AAE219847ED029CF
                                                                                                                                                                                                                                                                                                                            SHA1:C2BA43631D389A1ED40D64F7CE0E457C1C1AD185
                                                                                                                                                                                                                                                                                                                            SHA-256:2E5B50C64FCC5F4E0AD3E6CDF3D28655A271DE28F234B26F365EBF6B1A4A0F48
                                                                                                                                                                                                                                                                                                                            SHA-512:3A9AB6AB378A6357A489252D1402587BE58CF6648400BA173AADACB9050533140216EF223736F065315C2E84A99BF67F85864DEAC53A71E235AB7A6B1F03D907
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:missing (v)ersion
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2448)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):367420
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.517523938092478
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:esRokkZd8YPKVAxeS7XwpoNNzaBSlZfAXUA:jQZd3xOosBSHoXV
                                                                                                                                                                                                                                                                                                                            MD5:2083B0E6CD98C4B7115A27A9ABBB2777
                                                                                                                                                                                                                                                                                                                            SHA1:F16A601C24AF057FB11502273EEF79A8982682F2
                                                                                                                                                                                                                                                                                                                            SHA-256:81D346CD690E79E7A6C9C5150088BA24600D44F1CF682E4D0974C6C45B3C97D5
                                                                                                                                                                                                                                                                                                                            SHA-512:E10065CB534E53152864612915EC3631CB9319203AA988EF154B912F27B94234B241E5E87B82EDE2273D0AF703C36CF0326002DB75BA2145DC788F44BC6DCFF2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                                                                                                                                                                                                                                                                                                            Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var l,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),q=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.927163574133964
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfD:8DIGoNfCYKbCcHoB9iaefD
                                                                                                                                                                                                                                                                                                                            MD5:EB001948728117B25D6320F37A6F4F1A
                                                                                                                                                                                                                                                                                                                            SHA1:B6F35989B37682AA6F621BC44B761863EB4CA3C0
                                                                                                                                                                                                                                                                                                                            SHA-256:E85DCC3FF0CB4669C7C280FB49CF94E8CF2F28E0B94E751917567CE478C3BB2D
                                                                                                                                                                                                                                                                                                                            SHA-512:083AF3D1238C9DAE1AF7A133AF1922F9DE9C0F5A103CE36F92449B185E9E9A2DFCC440E679F96D4CCDF7237A708134B6F23B5F5860ABC89DD7D79227100785A0
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=4&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-4%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_InContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"4"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.927163574133964
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfN:8DIGoNfCYKbCcHoB9iaefN
                                                                                                                                                                                                                                                                                                                            MD5:C754EF7C1284DAD7BF54007BD663D74E
                                                                                                                                                                                                                                                                                                                            SHA1:944D198D7322E8B580A8D4802340D079310B39FC
                                                                                                                                                                                                                                                                                                                            SHA-256:83B39C68D498C8D8CAE10922B77487A59B1C2FCD0280B70AEC4B41C6F3B1F695
                                                                                                                                                                                                                                                                                                                            SHA-512:9AAD872190C6D8110B2D8ED1AD47A23E24EB0F247F4B6EF1DC67722434D5F84B26C246EEB19E9EEB39161933C32C36CAD801041C70113CCF708B56DD1B334D20
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=6&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1565968070217-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_DynamicContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"6"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10340)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):10376
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.26445676093295
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:GZF/lavQ9kOy767YuQhJZkbGh0iyiXAEAQuMLJDrKDBQclaaedO5m6bNEBj7mQ5e:3v5RPthBycQDMLxrSblaaM6qjqVAlw
                                                                                                                                                                                                                                                                                                                            MD5:BF90DF713E5E01906E68BA8A50B132D3
                                                                                                                                                                                                                                                                                                                            SHA1:522C7D7DA0967BC322DBF5961EA65E78B93E231C
                                                                                                                                                                                                                                                                                                                            SHA-256:75923DE2A993785CCAB38A3F2766E0EF00649C91BCE9C3373EA78FA40DCF68F4
                                                                                                                                                                                                                                                                                                                            SHA-512:C1BCEE5E4C334CF7D483015CD31B4725F0143D17E1C286AC94AECE1E7BD9B5D9B59A17A4B8A343782DBCF2DF11A00F41B1BC0FFE57220317E537A83DDDF83F08
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://assets.a-mo.net/js/cframe.js
                                                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";function t(t,n){I.forEach((r=>{try{r(new C(t,n))}catch(t){}}))}function n(t,n){return-1!==function(t,n){if("string"!=typeof n)return-1;if(null==t)return-1;let r=String(t);return 0===r.length?-1:r.indexOf(n)}(t,n)}function r(t,n){void 0===n&&(n="");try{return atob(t)}catch(t){return"string"==typeof n?n:""}}function e(t){return Math.floor(Math.random()*t)}function u(t){return new Promise(t)}function l(){return Math.floor(Math.random()*(Number.MAX_SAFE_INTEGER-10)).toString(36)}function i(){return[l(),l(),l()].join("").slice(0,18)}function c(t){let n=[];return Object.keys(t).forEach((r=>{var e;null!=t[r]&&n.push(k(r)+"="+k(String(null!=(e=t[r])?e:"")))})),n.join("&")}function o(t){if(null==t||t.length<2)return{};let n={};return t.replace(/^\?/,"").split("&").forEach((t=>{let r=t.split("=");n[U(r[0])]=U(r[1])})),n}function a(t){return Promise.reject(t)}function s(t){return Promise.resolve(t)}function f(t){if(!t)return!1;try{return!!O.location.href}catch(t){return!1
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dis.criteo.com/dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=${GPP_STRING_28}&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.091442071498691
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2HwUJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJTiUXWLZ/:YPQUcr2HwUHjgKIhz/iJT3GLZ5gLQ
                                                                                                                                                                                                                                                                                                                            MD5:6377D1E3B27205E27EA0CFBB3D2F2999
                                                                                                                                                                                                                                                                                                                            SHA1:5676AFD760C1552F015EC32613EB9EC1C02EB924
                                                                                                                                                                                                                                                                                                                            SHA-256:7BE66EA23470FB90D6E3CA0ADD9724C58503D9EB556541095C1F68ECB3C16391
                                                                                                                                                                                                                                                                                                                            SHA-512:5676476F6EC81E04952C48633A45B21C065488CDBE103E9A76145B1BF4EB9D737B99D0A9F5F8DAF1130ECB2F7763506220D475B65A50CFD73714AC9BEB8E6181
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2485748111825484&correlator=917382368700561&eid=31077099%2C31078611%2C44782500%2C21065724%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_SidebarMiddle&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=3&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839679300&lmt=1696839679&adxs=852&adys=1812&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&vis=2&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839679&ga_hid=833547328&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyTWlkZGxlIixbW11dXV1dXQ..&dlt=1696839673643&idt=1462&cust_params=blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing%26floortest%3Dfalse&adks=2602296180&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarMiddle":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CI2G1rPE6IEDFREyRAgd4EAHdg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5729), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):5729
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.141312326705833
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:7VIrurYbnJyyLSj/ZyLSNKCC5c+ovCx0ICt24I6DpMNiOjOY6G4SIuFa:7+rur8nJyye1yeNmK+ovCx0I0D9DpsHI
                                                                                                                                                                                                                                                                                                                            MD5:2DBE60A9EBBFEECA5C59CFB014D2E680
                                                                                                                                                                                                                                                                                                                            SHA1:3E8168FEB6CDD743E8CB23C804D6D43D05DE901B
                                                                                                                                                                                                                                                                                                                            SHA-256:A68827190BC01A61EE0A62EC59EFA74497A6BC5AA8586F1FAC50A58D0CF42D88
                                                                                                                                                                                                                                                                                                                            SHA-512:767F8F00CD5E0C4F45F80B9EA9AD882AB7AAE0CD04AAD4059945E0B021EFFF5D952E93399D77ECB4ED06835AD2CD031961A88B7F7EDD2E2B6690D79F1950906E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/plugins/jetpack/_inc/build/related-posts/related-posts.min.js?ver=20211209
                                                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var t={response:null,getEndpointURL:function(t){var e,s="undefined"!=typeof wp&&wp.customize&&wp.customize.settings&&wp.customize.settings.url&&wp.customize.settings.url.self;s?(e=document.createElement("a")).href=wp.customize.settings.url.self:e=document.location,"string"==typeof t&&t.match(/^https?:\/\//)&&((e=document.createElement("a")).href=t);var a="relatedposts=1",o=document.querySelector("#jp-relatedposts");if(!o)return!1;o.hasAttribute("data-exclude")&&(a+="&relatedposts_exclude="+o.getAttribute("data-exclude")),s&&(a+="&jetpackrpcustomize=1");var r=e.pathname;return"/"!==r[0]&&(r="/"+r),""===e.search?r+"?"+a:r+e.search+"&"+a},getAnchor:function(t,e){var s=t.title,a=document.createElement("a");a.setAttribute("class",e),a.setAttribute("href",t.url),a.setAttribute("title",s),a.setAttribute("data-origin",t.url_meta.origin),a.setAttribute("data-position",t.url_meta.position),""!==t.rel&&a.setAttribute("rel",t.rel);var o=document.createElement("div");o.appe
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemPM:8WiIUemPM
                                                                                                                                                                                                                                                                                                                            MD5:39FC3D21236E89707A548E7FF802C026
                                                                                                                                                                                                                                                                                                                            SHA1:7409F920C8A197C7327B89334B5D1977F0636CEF
                                                                                                                                                                                                                                                                                                                            SHA-256:89B4AA9E9BF8516C2AB7B5134F65D47B02071637259A14C9F60DCCC207E05CE4
                                                                                                                                                                                                                                                                                                                            SHA-512:346A467F6FEAF83F272092AEB56F756364E0BFB38095549E9847E77770B46ED18A97E22BD756342D3356CE7F8F7CBD060656FD17EF5F94841E485B62BEF5A85A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&pid=V9icWgxWxBpVC&cb=1&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-1%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarTop%22%7D%5D&gpp=DBABBg~BUoAAAA&gpp_sid=%5B8%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"1"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.40021492400263
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:Otg7xBo1IN7Qa69Fa9FKYPCfmY/bZyf2jcju8m5I0zRHkFRvEJG:/N7QaaiC+Y/jcju8WhRHMxEJG
                                                                                                                                                                                                                                                                                                                            MD5:9EF158292B617D358506529B02C73629
                                                                                                                                                                                                                                                                                                                            SHA1:843852D8ADDBF1A7F96C5607179E1C9423ED8A4C
                                                                                                                                                                                                                                                                                                                            SHA-256:3164DB7EF9EFC7121CE85192340A653C6CB87E34CAA05849C8FD47B7872F9FC5
                                                                                                                                                                                                                                                                                                                            SHA-512:D4B0E6E8900043C9C4EE010ABFD00A51D891FE4B4F424418DC1A75075E3DF931D0558BFB3E983190079EDDD0BF11D7604E70CEAF119351690812EBC21D7EAEB8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20231004/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                            Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else null!=b&&e.push(a+(""===b?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);0<=v&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&"22"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):15744
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                                                                                                                                                                            MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                                                                                                                            SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                                                                                                                            SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                                                                                                                            SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                            Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pr-bh.ybp.yahoo.com/sync/casale/ZSO303hfgUyGwmXv_FaFfwAAAbQAAAAB
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x449, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):10292
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9796232712625
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:85BvB4H/y4n+dBMo1MB8vZHoTDV1iLZb4vxR4BR8zXNY2Bea:G0/vn+dBMrBBrAAxCapYeH
                                                                                                                                                                                                                                                                                                                            MD5:595261B38DCA23F5753328B83335EB49
                                                                                                                                                                                                                                                                                                                            SHA1:BAD21976A16DE47258E75458A961AD7221D777B0
                                                                                                                                                                                                                                                                                                                            SHA-256:2F5C8BE069DA468EADAFB182B98E58B406DCF182A26DCB455F8863649292FC50
                                                                                                                                                                                                                                                                                                                            SHA-512:7CE07E8D3F08F3F8A81D86E1ACF52A2863551E80950C37F05F585C96B7C4ADA3D5E620F8BB1136F30847200894471B49DAFA4D2C04F3369435B1438BF7CD66AB
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:"https://mcd.ex.co/video/upload/w_800,so_4/v1490095101/landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.webp"
                                                                                                                                                                                                                                                                                                                            Preview:RIFF,(..WEBPVP8 (..0_...* ...>a0.G$#-!'.h....in...{R... .......K..\~.g..}...../.............U...u...|......l.N&...|.;..|};4..(ja...W..m.5Y.M.ZOv..~..9...=q>..).uf).t.&.T<6.$Y...T...............g.o.. .'.h...**8.M...x*..(....Z.x.g..S...n.(.....9}....)...$.@....7..9d.7.......d.2..|@...W....U....^cF...*...~/G...}.^'...;.k....z.0I"Hw.s.L...#{.K.....l.U.....A.o....).*"....,....4..gS.."-.9....7.4.B..x....Li.....`..Wz.PNf....<F.,&....N.3...5\D'..Y)...a7.8.$....c...8u.Q..$.Y v....YJ.f.>....Ie..4.a..S....p.....m#.+...\5{....'.".8f......lIS3|47....1O...Q1.E..u..G..sM.i.....+.}..UJbO...$j.[Y...{.{yF.. Z........!.........m.O..U.....V;iI..\..(.|.B......O.#...J.}!....I...1.i..Z..e.5.....-..EX.*}.....2......TK....@.'...z..V.'.h.8..4.<.QU'../......8,~..0..>..l$=.....T.X.....^.v.nX..<*...ms.dy.....;Y.a..'....~...U.`(v.qqtV...2....U.g..5.7..W...n..{g.:..s.E.4...%kim!..v....`.f..0Z^.u+.*.._..P...2.p?...9.;.....(.v..xQ.g...l.@c...b..Xi...Q..F.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.927163574133964
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfX:8DIGoNfCYKbCcHoB9iaefX
                                                                                                                                                                                                                                                                                                                            MD5:34FBF2F51135BA7EA1EAEE2BF50FAB61
                                                                                                                                                                                                                                                                                                                            SHA1:6561401301A1C934BEDE74E5906C0DDDA0F2233F
                                                                                                                                                                                                                                                                                                                            SHA-256:8267E18388E98B637545EAD9E9B0171A9BED65C08D6E0D4E205B584B89AD2519
                                                                                                                                                                                                                                                                                                                            SHA-512:EDE0BBA1A51DF0DB7A5F2B082B1771CE8B2DE061891C9227B63D2040465A0677C57B4EAE6324FDE5DDDF43E604DA90F959EEB53A8C8943DAF059D98C86EC07EA
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=0&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-0%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_AboveContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"0"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=M2VSVnlSUnNzVlJWS21wUk1mQmI=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.914025466855273
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVf4n:8DIGoNfCYKbCcHoB9iaef4n
                                                                                                                                                                                                                                                                                                                            MD5:C6D1791C212255F7C41042AA95C04EB0
                                                                                                                                                                                                                                                                                                                            SHA1:2BD83EE3F77B055BDE949EA2942946782F4F1EFD
                                                                                                                                                                                                                                                                                                                            SHA-256:5DFB2D6D16D04F228A35AB5A38DC400912334DFAE6F0482F81E2D9CC41DD7C45
                                                                                                                                                                                                                                                                                                                            SHA-512:505FF48B657E8EF976B1EAAEEA9577A1ACDAC47BAA7884CDD0A37ACF7BA31AC4BAD740232E4E20CCF348F5BDBB927EEC0ACAF6BDA42563B1995E49A5B1A83381
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=5&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-5%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_BelowContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"5"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=AAABixOGFGn3FhdaL1NOoBmuET-wgXVec80XEw&google_tc=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19995)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):36563
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4372865492171805
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:xfK/z/+l/s/sms1Rfo0OLO8hii9MFYKriMc:xfuL+lIs00V8lIre
                                                                                                                                                                                                                                                                                                                            MD5:486BC514C21B056670459821121BB0C6
                                                                                                                                                                                                                                                                                                                            SHA1:008C2E823EDF6D61FD3B25A4AACCF4CBA079EC9C
                                                                                                                                                                                                                                                                                                                            SHA-256:F4136B7EE2F50FD2EC6A11D8960B36190962433FE6AB31A50B6525379FF8194C
                                                                                                                                                                                                                                                                                                                            SHA-512:D83CA9FDCC7BE7A7EDB7395321DF75BA9C41C60A86E4C1150236C8D2F6C9C7A966769AA7574C74F412CF2869D1A933DE8347FDEDC816C171B741E165AC66E373
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                            Preview:var comments = 'User-Sync: generated: 2023-10-08 07:51:17 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":40,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1"
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):910
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.307334040413427
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:t4IuXV+oRHLu+k3yaHle5gH91JJN4AT28MTYVP1TdqfzySb:816yaFq4PN4arGYVtTAfee
                                                                                                                                                                                                                                                                                                                            MD5:78D796CA648D8A5E665B48ED0217C56A
                                                                                                                                                                                                                                                                                                                            SHA1:510637C7CAB9640B28A9B08DE421A44B40F055AA
                                                                                                                                                                                                                                                                                                                            SHA-256:DADBB59B37BFEA4C78C6E15C8CBB96DFBA84526E43A0767DC244FD062A841ABA
                                                                                                                                                                                                                                                                                                                            SHA-512:C56F994F9279307F908993DCBBA92673A211995F17226F613D8BAD8644AC30BCF8738A73112A575836A1F4F0D40D74ED06100C040C8D9B34F96ADA99AD5EFFE8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m40 18.9q0 1.3-0.7 2.3t-1.7 1.7q0.2 1 0.2 2.1 0 3.5-2.3 6.4t-6.5 4.7-9 1.7-8.9-1.7-6.4-4.7-2.4-6.4q0-1.1 0.2-2.1-1.1-0.6-1.8-1.6t-0.7-2.4q0-1.8 1.3-3.2t3.1-1.3q1.9 0 3.3 1.4 4.8-3.3 11.5-3.6l2.6-11.6q0-0.3 0.3-0.5t0.6-0.1l8.2 1.8q0.4-0.8 1.2-1.3t1.8-0.5q1.4 0 2.4 1t0.9 2.3-0.9 2.4-2.4 1-2.4-1-0.9-2.4l-7.5-1.6-2.3 10.5q6.7 0.2 11.6 3.6 1.3-1.4 3.2-1.4 1.8 0 3.1 1.3t1.3 3.2z m-30.7 4.4q0 1.4 1 2.4t2.4 1 2.3-1 1-2.4-1-2.3-2.3-1q-1.4 0-2.4 1t-1 2.3z m18.1 8q0.3-0.3 0.3-0.6t-0.3-0.6q-0.2-0.2-0.5-0.2t-0.6 0.2q-0.9 0.9-2.7 1.4t-3.6 0.4-3.6-0.4-2.7-1.4q-0.2-0.2-0.5-0.2t-0.6 0.2q-0.3 0.2-0.3 0.6t0.3 0.6q1 0.9 2.6 1.5t2.8 0.6 2 0.1 2-0.1 2.8-0.6 2.6-1.6z m-0.1-4.6q1.4 0 2.4-1t1-2.4q0-1.3-1-2.3t-2.4-1q-1.3 0-2.3 1t-1 2.3 1 2.4 2.3 1z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=7658cb1d77a660882b48db06&source_user_id=k-Fp7vCMsDhQFNPJ3NUgwHo5ioXwu4iM3sdN4cig&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9297954712258907
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YWQRAA2neiI:YWQmveiI
                                                                                                                                                                                                                                                                                                                            MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                                                                                                                                                                                                                            SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                                                                                                                                                                                                                            SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                                                                                                                                                                                                                            SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://lexicon.33across.com/v1/envelope?pid=0015a00003EkOH8AAN&gdpr=0&src=pbjs&ver=7.48.0&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                            Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://thrtle.com/insync?gdpr=0&gdpr_consent=&vxii_pdid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&vxii_pid=12&vxii_pid1=10067&vxii_rcid=4c71bf19-4d72-47d8-ae1c-f6bf09d12b8c
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemJhn:8WiIUemL
                                                                                                                                                                                                                                                                                                                            MD5:FDC2E3DFA95F50207C7BE90E613A1DB8
                                                                                                                                                                                                                                                                                                                            SHA1:24CBEDE491BCE2D96B5053ADFA82A6B3E58D0D4E
                                                                                                                                                                                                                                                                                                                            SHA-256:6139DDDD3B6B6B847BCCD476918DC8FB4F4F5A10908E5707C704F155E0918E84
                                                                                                                                                                                                                                                                                                                            SHA-512:10F3B68A8D3B9A25148A5C386AD5BEA7D7ABE96756EB14BBEC9576CD4985E769FAC046C4A62D37F06D1A114F278A8373F7D4382934237DE17F2258EDEB328674
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"4"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65386)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):429484
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4973507242131925
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12288:EN9LYzp5qd7lUij62UtUDag7FYvf5jLZ9:ENap6lUD2UYLYvf5jLZ9
                                                                                                                                                                                                                                                                                                                            MD5:54F67E1EDA3205F64C887F42400A6326
                                                                                                                                                                                                                                                                                                                            SHA1:ACB8AF86DCBB4B99485B76B8B22A70831691504A
                                                                                                                                                                                                                                                                                                                            SHA-256:9EBCD7BDB5554E57888241A02B80E12230B08DB50CFFA39D16002B3726A55806
                                                                                                                                                                                                                                                                                                                            SHA-512:7B824CCC46B3DE5A04815F392E5B5A8D121C1B4D8654A38823043511CF5A1E45482F6AC5D6CAADCE92312BC7BA35DD27A2C96AE9DA1E9FCAF2D8BC056A93336F
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202310040101/pubads_impl.js?cb=31078611
                                                                                                                                                                                                                                                                                                                            Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ .var ba,ea,ia,ja,ka,pa,ra,ta,wa,va,xa,ya,za,Aa,Ca,Ea,Fa,Ja,Ka,La,Ma,Va,Xa,Za,ab,hb,jb,qb,tb,wb,xb,Bb,Db,Fb,Hb,Nb,Ob,Jb,Pb,Ub,Xb,Yb,Zb,$b,ac,cc,dc,hc,ic,kc,lc,nc,pc,mc,vc,xc,yc,Ac,Bc,Cc,Dc,Ec,Fc,Gc,Ic,Kc,Lc,Mc,Oc,Pc,Sc,Rc,Uc,Vc,Xc,$c,ad,cd,dd,ed,gd,fd,kd,md,ld,od,nd,pd,rd,bd,wd,Ad,Bd,Cd,Dd,Gd,Hd,Id,Jd,Md,Od,Nd,Pd,Qd,Rd,Sd,$d,ae,be,Ud,fe,Vd,ge,ke,me,oe,qe,re,se,te,we,ze,Be,Ce,De,Ee,Fe,He,Ie,Je,Le,Qe,Re,Ue,Ve,Ye,$e,af,cf,ef,ff,gf,hf,jf,kf,mf,nf,qf,sf,vf,zf,Bf,Hf,Df,Lf,Mf,Nf,Jf,Kf,Of,Rf,Sf,Wf,Xf,bg,cg,fg,jg,ng,qg,sg,vg,wg,xg,yg,zg,Ag,Cg,Eg,Kg,Rg,K,Sg,Yg,Wg,mh,oh,qh,rh,wh,zh,Dh,Gh,Ih,Hh,Rh,Sh,Th,Uh,Jh,Vh,Kh,Xh,Yh,$h,ai,ci,bi,ei,oi,hi,pi,xi,Ai,si,ti,Bi,Ei,Fi,Gi,Qi,Ki,Si,Vi,Wi,gj,mj,kj,lj,rj,vj,xj,yj,zj,Bj,Fj,Pj,Ij,Cj,Xj,Vj,Wj,Zj,bk,ek,Q,gk,hk,ik,kk,mk,nk,uk,vk,xk,yk,Dk,Fk,Gk,Kk,Ok,Pk,Qk,Tk,Xk,bl,dl,el,gl,hl,ll,ml,nl,rl,kl,tl,ul,vl,xl,Dl,Fl,Gl,Hl
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=ZGE2MWIxNzUtYTAxMi02MmZlLTQ2MDQtYjVlM2ExMTU4NDIx
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3080)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3081
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.121873667069315
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:9kAxI6D80S1gS9FsW+qIl9fGXkmFXjdLyoby6l792HR7Gb4b3qmd2UBVaaYOEDH:2SI6YFgSPsTFG7XjdLy+l7033QULYH
                                                                                                                                                                                                                                                                                                                            MD5:F650C42837482F4E7229ED7C4745932A
                                                                                                                                                                                                                                                                                                                            SHA1:60661E22ECEBF8AF13D521C003EA80C665FF98D9
                                                                                                                                                                                                                                                                                                                            SHA-256:C6E243D760551A3A2E65CC602B46589D33714DF21C083BD9948B631C1CF9450F
                                                                                                                                                                                                                                                                                                                            SHA-512:1CB1F2FE6E57865EDD1BC167DFE3CD912B07EEE32AECFE065D98DB061668CBF6965B3DFEAAAF6EFFBCB138E0AEC5C7769F11CE5E70BBC2284ABEE566DFC7CC89
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.ex.co/sync/0.0.1-1082b4e/sync-4b7ae961.js
                                                                                                                                                                                                                                                                                                                            Preview:(function(){const o=document.createElement("link").relList;if(!(o&&o.supports&&o.supports("modulepreload"))){for(const e of document.querySelectorAll('link[rel="modulepreload"]'))n(e);new MutationObserver(e=>{for(const t of e)if(t.type==="childList")for(const r of t.addedNodes)r.tagName==="LINK"&&r.rel==="modulepreload"&&n(r)}).observe(document,{childList:!0,subtree:!0})}function n(e){if(e.ep)return;e.ep=!0;const t=function(r){const s={};return r.integrity&&(s.integrity=r.integrity),r.referrerPolicy&&(s.referrerPolicy=r.referrerPolicy),r.crossOrigin==="use-credentials"?s.credentials="include":r.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}(e);fetch(e.href,t)}})();const d=5e3,m="exco-uid",p="exco-uids",y="exco-user-sync",h="user-sync-done",f="user-ids-updated",a={excoCookie:null,syncCookie:null},i={timeout:null,interval:null},c=o=>{if(!document.cookie)return null;const n=document.cookie.split(";").map(e=>e.trim()).map(e=>e.split("="));if(n&&n.length)try{r
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 83760, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):83760
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995200734213273
                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:ioGcwJ8Nw/KjI0XbEzFg4CwE34IgCjORCiQw42QrHJB0kY1V8QafpMQADLmwnbpR:io1wSw/KjI+o5js4IgCqvQpbrjY1V+GZ
                                                                                                                                                                                                                                                                                                                            MD5:FDF491CE5FF5B2DA02708CD0E9864719
                                                                                                                                                                                                                                                                                                                            SHA1:7F2F3C55C2DE192387C351B995115F6B79E09173
                                                                                                                                                                                                                                                                                                                            SHA-256:66DB52B456EFE7E29CEC11FA09421D03CB09E37ED1B567307EC0444FD605CE31
                                                                                                                                                                                                                                                                                                                            SHA-512:80FDFDE7EABD3E7D74AB6DF84AB6C8FEA4CCE1C1AC27ACB7CB92B03424DDBA642076C464F09111DDD03E59119A165BF4C131A749C724834C07AB599A32AA5863
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/themes/boardingarea/fonts/fontawesome-webfont.woff?v=4.1.0
                                                                                                                                                                                                                                                                                                                            Preview:wOFF......G0......(.........................FFTM............g+.YGDEF........... ....OS/2.......>...`..z7cmap.......A.......Jcvt ...@...(...(....fpgm...h.......eS./.gasp................glyf...$... ......B.head..3D...1...6.h8.hhea..3x.......$....hmtx..3...........~loca..5..........=.maxp..9d....... ...{name..9........XP.x.post..;...........prep..F...........+.webf..G(..........Ss.........=.......Tt .....wix.c`d``..b...`b`d`d|.$Y.<.....#.x.c`fcc........b...........|........A.+.... ...Q.H1")Q``.....8..x...J.q....VY...Zb.B..@...MP.........6"."Z....2./..........M.40g8p......F.'.R2.-g|z....>E.i9..tJE:.+.6..y......z_<...D%.IIKV.R..T.!m....6.F.q$.F.y.q.*.hwHkk.~2...:.KP"....$#9)HI*R......[. ..R. ..J........>.{zW....t.y...{...5..*........<..`;..`RZ...zS..E=...'...fnG...2\4^a.,.}..^..j..t.L.}?&...~............p.%.....t.F...#.........f...M.'....x.]Q.N[A........ 9......{.....bd;...i7r..q..@.D......H..!.H|B>!.3k..4;;.s.3K..w.k.S.$.....6.NH..........Zlf..u......;j..=
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3514
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.069419547806456
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:kMbAPRbh56a7v5S9cU4BaxX19IX19+M0JvB1ySoordTJ3Uw7qFwrK:hAP16aEDX1SX1MMy11wB
                                                                                                                                                                                                                                                                                                                            MD5:E3A533CF45DAF1CE3CE26BDBD65F8C4E
                                                                                                                                                                                                                                                                                                                            SHA1:8CA1E7AED232CED186197DEB0E2AD2A2D89EEF76
                                                                                                                                                                                                                                                                                                                            SHA-256:B2B79B2AE58C2460BDE212802CE589801629D9F1B32D6EBE3759069DD7A4E51D
                                                                                                                                                                                                                                                                                                                            SHA-512:A2CF3DE5CDFEC2C4C9A21C9913BED568CBBE2ABA805B8F653110ED6ABC975778B9992C4B2F15210BD6D98BC360ED7EBAFD503B3AE9DFDC239910770906C748CC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/themes/boardingarea/js/main.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                            Preview:jQuery(document).ready(function($){...// Detect Javascript..(function(h){h.className=h.className.replace(/\bno-js\b/,'js')})(document.documentElement)...// $('.top-menu-navigation ul:first-child').clone().appendTo('.rwd-top-nav');...$(window).resize(function(){...if(window.innerWidth > 840) {....// $(".nav-secondary .nav-menu, .nav-menu .sub-menu").removeAttr("style");....// $(".nav-secondary ul > .menu-item").removeClass("menu-open");.....// $(".nav-primary .nav-menu, .nav-menu .sub-menu").removeAttr("style");....// $(".nav-primary ul > .menu-item").removeClass("menu-open");.....$(".nav-secondary .nav-menu").removeAttr("style");....$(".nav-primary .nav-menu").removeAttr("style");...}..});...$('.menu-secondary-toggle a').click(function(event){...event.preventDefault();...$('#menu-secondary-navigation').slideToggle();..});.../*..$('.nav-secondary ul > .menu-item a').click(function(event){...event.preventDefault();...if (event.target !== this)...return;...$(this).parent().find('.sub-menu
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2137)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):4275
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.454356402697881
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:OhLAfDLwf0frfd22fQLE2B1yOZoyf2hf9f8IlCUybFuuI9j3obFuBi/Wbz:aL8LSbLE2B1y6I3ybFuN9LobFuBiObz
                                                                                                                                                                                                                                                                                                                            MD5:B9E7032B080560A5C714DED5F3352863
                                                                                                                                                                                                                                                                                                                            SHA1:75FB6E5102D39489BFED7E3709D0E97344E952A1
                                                                                                                                                                                                                                                                                                                            SHA-256:3A9DDC734A2D6F1498281B98055EA442AAEEFCBA191D34160FA922C379A3C93D
                                                                                                                                                                                                                                                                                                                            SHA-512:5CA7DB3A837642757AABA19885A0E5AC41F86A639FB6669B3EA48392F8B43A10BDB946CBA9EE16D2A46C9B54C48B0A5B99F8CB5D2AD33A3BA09738E3A801F9DE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://onetag-sys.com/usync/?pubId=765b4e6bb9c8438
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "https://sync.mathtag.com/sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D1%26uid%3D%5BMM_UUID%5D%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING} https://pixel-eu.rubiconproject.com/exchange/sync.php?p=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://ib.adnxs.com/getuid?https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D98%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D$UID https://ads.stickyadstv.com/user-matching?id=3679&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0 https://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&us_privacy=${US_PRIVACY}&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid] https://onetag-s
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=0e8893f90b606c9c5d33f1be&gdpr=0&gdpr_consent=&source_user_id=1741013724420225369&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):315
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.0563751782772215
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncLRHW0JHJjVJkjobNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJr4G+Ciq6q:YPQUclHJHjgjozz/iJkqLv
                                                                                                                                                                                                                                                                                                                            MD5:4C39B7D505F9351485CDD2BD82FB3BF3
                                                                                                                                                                                                                                                                                                                            SHA1:D385AC077B81D841CADCFAA35BBE3C5241A29B6F
                                                                                                                                                                                                                                                                                                                            SHA-256:473005C1A47FE2532C5C83E7C4062EBDB708F5C2C3DF5D0FDA22AB36DB44833A
                                                                                                                                                                                                                                                                                                                            SHA-512:3D2F270222AE4C88456FBE64DF0940E2951BCC990AE119F79C92D41903097153CE6A70D3D9AAAD956D804E7FBFC3F39B6059734918B97081D732EB1507F46F85
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_InContent":["html",0,0,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLGDzrTE6IEDFcY9RAgdkGkATw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):69112
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.266370271744264
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:FnQZMYQGvJZggHfg3SbUOdLyBNcNhww0gYcBsLUtvInosgtRlJ352rQjB8OAU+UJ:ZW5pdLEjzgNInoZvJ2rctvp3p
                                                                                                                                                                                                                                                                                                                            MD5:4A746EA4CF0693C2F58AC8CA08FEB0F6
                                                                                                                                                                                                                                                                                                                            SHA1:DEA2730DF4A18B85648AF2B9A7213C0460EEADCB
                                                                                                                                                                                                                                                                                                                            SHA-256:8114D6F1A30CEBCB527C4CDAA41CBDEC759BA3F4DEEFE7982C9E3C1654C8BFF5
                                                                                                                                                                                                                                                                                                                            SHA-512:364F55665A6D7CAC00C409AC4EBECB9DFC535FCE7A099259EFEF60C7475362A02DBBEE4533DFB0BA6E787CBCE691B8FC53C334397E5F0D72B7D18A53F9D2BAD5
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://parentpicture.com/chunks/029ae2eb/bef7d169669b88d294af5baca0e3
                                                                                                                                                                                                                                                                                                                            Preview:!(function(n){var t={};function r(i){if(t[i])return t[i].exports;var e=t[i]={i:i,l:!1,exports:{}};return n[i].call(e.exports,e,e.exports,r),e.l=!0,e.exports}r.m=n,r.c=t,r.d=function(n,t,i){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:i})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var e in n)r.d(i,e,(function(t){return n[t]}).bind(null,e));return i},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s=0)})([function(n,t,r){"use strict";r.r(t),r.d(t,"_reset",(function(){return hr}));var i="o
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemVh:8WiIUemf
                                                                                                                                                                                                                                                                                                                            MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                                                                                                                                                                            SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                                                                                                                                                                            SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                                                                                                                                                                            SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&pid=6wEPphHnSMJoG&cb=0&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-0%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_AboveContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15698), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):15698
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.513946638050021
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:DnAJ01yJnUyOd1txkZjhwq9+pyu85w+TINmNPvncM:jAJ00JnLOHAZjhwDi2+0s9R
                                                                                                                                                                                                                                                                                                                            MD5:C221A446F5360E5E083383B5F787CBF6
                                                                                                                                                                                                                                                                                                                            SHA1:6C839CDBD24798323F34CBA281F5EE743BB71281
                                                                                                                                                                                                                                                                                                                            SHA-256:94061A925C5D84BF776554AC894020C407A9A4C89B979D538DE3CF45591FE423
                                                                                                                                                                                                                                                                                                                            SHA-512:F33F665611558D6814258894041D61EC30BA37C72189DB73FF0EFF3777DB4CB4EA0287D677617F1A31CD27FB0CB1CBE51A914FF91D57CB60054583F08E4844C7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=162459
                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, description= , manufacturer=Canon, model=Canon PowerShot S110, orientation=upper-left, xresolution=230, yresolution=238, resolutionunit=2, datetime=2014:11:17 03:30:41], baseline, precision 8, 1600x1200, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):332812
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.922475663569377
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:ie9yQul/03aO2oYTHEt2kQYK4ogNsQ1LstVaMlHas1B18h4vJMfGo:i+HuZ03F0kt2l4zN15stscr1BGhuMfGo
                                                                                                                                                                                                                                                                                                                            MD5:F3186B48FED1DF61F22F8A48A23574B2
                                                                                                                                                                                                                                                                                                                            SHA1:FB497FE0DFF52E0D39D8EA5F977FB84C5689DF02
                                                                                                                                                                                                                                                                                                                            SHA-256:12DEB987AB75CB2385DE5E51E4D01CBFD4B27B0EBC85CF9FB071A0A737A5A54E
                                                                                                                                                                                                                                                                                                                            SHA-512:B13A79516BB9ECF94A1967E577DC3CA8744493E6E3A66B76DAAE76E06059D62F6B49255F141DCAF7E21278F1AF0BC87AEE9DC6604AD23FB6C18D78F2EB5D65F7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:....5.Exif..II*........... ...................................................................(...........2...........;...................................i...........%............... .Canon.Canon PowerShot S110.................2014:11:17 03:30:41.".........................'...........0...................0230....................................................................................................................................|...................,...........0100....................@.......................4...........j...........r...................................................................................z...............0...............................2014:11:17 03:30:41.2014:11:17 03:30:41............. ...@... ...........@... ...P.............2...r..................."..............."...........:............R..........P.............6.............................................................................E.......".......^...#.........
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemJhn:8WiIUemL
                                                                                                                                                                                                                                                                                                                            MD5:FDC2E3DFA95F50207C7BE90E613A1DB8
                                                                                                                                                                                                                                                                                                                            SHA1:24CBEDE491BCE2D96B5053ADFA82A6B3E58D0D4E
                                                                                                                                                                                                                                                                                                                            SHA-256:6139DDDD3B6B6B847BCCD476918DC8FB4F4F5A10908E5707C704F155E0918E84
                                                                                                                                                                                                                                                                                                                            SHA-512:10F3B68A8D3B9A25148A5C386AD5BEA7D7ABE96756EB14BBEC9576CD4985E769FAC046C4A62D37F06D1A114F278A8373F7D4382934237DE17F2258EDEB328674
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&pid=V9icWgxWxBpVC&cb=4&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-4%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_InContent%22%7D%5D&gpp=DBABBg~BUoAAAA&gpp_sid=%5B8%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"4"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (376)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):1198
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.453713395729144
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:2evK+58lpNr5zT3kABNr5CT48lpNr5LBRHNr5YhkHKJ78O3O+VkCyoINr5LBRpxn:2evv0GCqdBTSkHKSnvTdB7vZ
                                                                                                                                                                                                                                                                                                                            MD5:42A24FD3E54056BCB1E3F7145D057566
                                                                                                                                                                                                                                                                                                                            SHA1:60CF39155F2689CA59C45BB4E721BB438BE8D7EC
                                                                                                                                                                                                                                                                                                                            SHA-256:D8C894A79A88927D133C5008B47DE71AE24334C7720DD2906A4703AEDFCD8833
                                                                                                                                                                                                                                                                                                                            SHA-512:E71FBDA23538B8C5966759126662DD447A5636EA59C1C34BC7FB09C3D00B979CCEC430D33AE8A879B3D0C57250A49D58C41F83335D4AB334C3F3C6E3818FD03C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync-amz.ads.yieldmo.com/tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UID
                                                                                                                                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>.<img src="https://s.amazon-adsystem.com/ecm3?ex=ym.com&id=3eRVyRRssVRVKmpRMfBb" style="display: none;" border="0" height="1" width="1">.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an" style="display: none;" border="0" height="1" width="1">.<img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=3eRVyRRssVRVKmpRMfBb" style="display: none;" border="0" height="1" width="1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c" style="display: none;" border="0" height="1" width="1">.<img src="https://image8.pubmatic.com/AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT" style="display: none;" border="0" hei
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, description= , manufacturer=Canon, model=Canon PowerShot S110, orientation=upper-left, xresolution=230, yresolution=238, resolutionunit=2, datetime=2016:01:25 09:43:41], baseline, precision 8, 1600x1200, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):366723
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.929668304570217
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:Dv1LSv4WrzZ9o9uwd95REk8JdtNPVwH9Y1nsEOHnIINi8rbw7bifgC3nX52e8Zos:DvRGZScwd95Gk8XtNk9qOoIQKE7GgC3c
                                                                                                                                                                                                                                                                                                                            MD5:95DE10A4B6BFDC10A0B19BF998E8B022
                                                                                                                                                                                                                                                                                                                            SHA1:FA3306746DB3A2589ED8E3E6D3CC06336E796AEC
                                                                                                                                                                                                                                                                                                                            SHA-256:36A3D35FBFCF7C60DF580DFE26D0CAE0980032CB269B7C0492D6218D28ECC9EB
                                                                                                                                                                                                                                                                                                                            SHA-512:9FE6BBF1B76E23FD9CE5815531571994504F1DD6A903AD2A4F403155518489222FBEC05BE17BDD2EB9E6D4D2358A42DD19D5B764A388A33F3C310FCBFCA91AED
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2016/07/IMG_7921.jpg
                                                                                                                                                                                                                                                                                                                            Preview:....5.Exif..II*........... ...................................................................(...........2...........;...................................i...........%............... .Canon.Canon PowerShot S110.Y................2016:01:25 09:43:41.".........................'...........0...................0230....................................................................................................................................|...................,...........0100....................@.......................4...........j...........r...................................................................................z...............0...............................2016:01:25 09:43:41.2016:01:25 09:43:41............. ...@... ...........@... ...P.............2...r..................."..............."...........:...........Qs..........P.............6.............................................................................E.......".......^...#.........
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.914025466855273
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVf4n:8DIGoNfCYKbCcHoB9iaef4n
                                                                                                                                                                                                                                                                                                                            MD5:C6D1791C212255F7C41042AA95C04EB0
                                                                                                                                                                                                                                                                                                                            SHA1:2BD83EE3F77B055BDE949EA2942946782F4F1EFD
                                                                                                                                                                                                                                                                                                                            SHA-256:5DFB2D6D16D04F228A35AB5A38DC400912334DFAE6F0482F81E2D9CC41DD7C45
                                                                                                                                                                                                                                                                                                                            SHA-512:505FF48B657E8EF976B1EAAEEA9577A1ACDAC47BAA7884CDD0A37ACF7BA31AC4BAD740232E4E20CCF348F5BDBB927EEC0ACAF6BDA42563B1995E49A5B1A83381
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"5"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):320
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.345711791021316
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:3vJvAU91bkALtlWdkvaMd3CZuI0hrCZZQ6KQ+W0L:3x91bkAadpM9CZuI0NCZZmVL
                                                                                                                                                                                                                                                                                                                            MD5:7F7239C95AD3C7CAD9F8AD5DB84C53DA
                                                                                                                                                                                                                                                                                                                            SHA1:E5F86A0524DF56BC2EC4FFC17758C5EC9B8B477E
                                                                                                                                                                                                                                                                                                                            SHA-256:DA4653B0E1CDB19F13DF8711907E8898E8FEBDC1926BE7A2D2EEACEDDF542CFF
                                                                                                                                                                                                                                                                                                                            SHA-512:07BFD6CA1A3D0239EC5D07A334CCD1CE596B60634028B5E14E3B8CE2822A71B41937BBEAE20BC72E8D33A7BC07D0308F3C1F37E83864906E7867A7B5B0C77CCD
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://prebid.a-mo.net/isyn?gdpr_consent=&gdpr=0&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                            Preview:<script src="https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US"></script>.<script>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&gdpr=0&gdpr_consent=&us_privacy="], {"amuid":"d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2","ust":"2_1696839678_1696839683"});</script>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072399&val=1741013724420225369
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.235965760998518
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUbDkCplEy:roy
                                                                                                                                                                                                                                                                                                                            MD5:2F3CA1D38E8B18EF00C4A0EFF0889CFC
                                                                                                                                                                                                                                                                                                                            SHA1:2F28ED1CCF7C08CF22491757FE20385249DB162E
                                                                                                                                                                                                                                                                                                                            SHA-256:AF9DBF02C85319FDA5ED6E97828A8328CE87A4A11E2A95D506654BF7DEE244F4
                                                                                                                                                                                                                                                                                                                            SHA-512:73262B2E1E85E80B9613EBF2695566EECC152BC3A5D6020EBEE4D6B93536EA90C61F78E973AE204A1D299BD4E85DD5A224F6F3CB8EA1F80960AFFEB1FF2A5991
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://engagefront.theweathernetwork.com/pxl?stid&id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):318
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.080166262950434
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncG9lAlHW0JHJjVJkjobNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJMnGY8l:YPQUcblHJHjgjozz/iJ0r92
                                                                                                                                                                                                                                                                                                                            MD5:0BE6EC2C77379BE3A94F8D55E82BF429
                                                                                                                                                                                                                                                                                                                            SHA1:2581D5E30FDBDC8D6D428DF9D8481697BFCD8E03
                                                                                                                                                                                                                                                                                                                            SHA-256:2629D0A4590F597632CF743B48329899F8355F3C1217AD2D6B3B4CC673D509E0
                                                                                                                                                                                                                                                                                                                            SHA-512:B2AF3AB8DB9C8BDB2AF1F2E3A0CAE004A3E0309A364D6978ABB6220159F7B4FEE3EF0F9B495D2DA052364738FBD44BCA5151CB2789B398523179FC04CAB6FCC3
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2485748111825484&correlator=2563884736974348&eid=31077099%2C31078611%2C44782500%2C21065724%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=1019006%2CBoardingArea_BelowContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=6&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&abxe=1&dt=1696839679371&lmt=1696839679&adxs=32&adys=26729&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=4&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&vis=2&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839679&ga_hid=833547328&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9CZWxvd0NvbnRlbnQiLFtbXV1dXV1d&dlt=1696839673643&idt=1462&prev_scp=hb_size_rubicon%3D300x250%26hb_pb_rubicon%3D0.03%26hb_adid_rubicon%3D161a22cdb1bf5423%26hb_bidder_rubicon%3Drubicon%26hb_size_appnexus%3D300x250%26hb_pb_appnexus%3D0.06%26hb_adid_appnexus%3D159ba3128660f29a%26hb_bidder_appnexus%3Dappnexus%26hb_size%3D300x250%26hb_pb%3D0.06%26hb_adid%3D159ba3128660f29a%26hb_bidder%3Dappnexus&cust_params=blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing%26floortest%3Dfalse&adks=1997867901&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_BelowContent":["html",0,0,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CK7d47PE6IEDFeIxRAgdTGwEaA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 34432, version 1.0
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):34432
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9928450712554335
                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:MoOjZgR7Kq9ljWrVvhWcVtcA4Qnn9CW40l6pbR+XFC:MoOjZ49ljIztnCWb6pbR+Q
                                                                                                                                                                                                                                                                                                                            MD5:3BB089AF4D64A0E57847670101FA987D
                                                                                                                                                                                                                                                                                                                            SHA1:8158FE35A13553DC63963F05E9317526E5F62B1D
                                                                                                                                                                                                                                                                                                                            SHA-256:20B588B86DAC6A605B4BAEFD6A9D46F2C1AC84DD78A230DFB4B962C3155096F4
                                                                                                                                                                                                                                                                                                                            SHA-512:742C5550A4D611667C6E1861F064ECE083DE82E2B0A6C1D8E11B8A62C3FBD47ED122FB7B9521E3D8D740230B201AAB13B50CF2D01C21A29909C1DEA919797D31
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2
                                                                                                                                                                                                                                                                                                                            Preview:wOF2..............................................X.....$?HVAR.!.`?STAT..'...:/~.......P....0..Z.6.$..,. .....%.....5.].H....c.....Aw8.Z.(>.....2r[...N..C...j.n.P`2.u.j..Y...6r....T.5.zQj..ZM...y..%...B...f`.....sP...=x....v.C.D.V...Qk..../.....P.....5...S8.}...W<..,......n...5=..].6.c$+'/.....fv.<...*.-....#....q..6...Y..F.Gd..e...n.....'g..H.1F;J.....*\..Gu^..h...N&.]r..I...p.r......DP..@..\.kB.Z.4i..b.T..u......._`*....ns..;....c.`.....f.....tlf`.....AE..L,....U..B,0..s.9.6e.2o...~._..w.3K.R Q.f....K...............) "Y5T.K..&.XD<...dVE...o....DZ.Q.."..:.p.]..A...iA.Q..5..M....g.. kJ,.B.BO(......QN..n.,K...<....1=.m.,..-.'.....86.$.......Qo.7.^f.,...^..4.j...`0V...9@...i.}...<.Q.,K...Sn..M..y.dw...LG.ha.....[.."r...jr...Yi.|.Ea..^..F....E.%.....K..61M}s..H.....>}.V.....'.r....`{..9..x....is.%..,..l..l..l..{@.......mS.V....;!.6...!....79Q...i.9.....t.......%.L..*|.S..9$....+....j.^..C..'@.......o..v...Zw O...ea..WMMuu.4..2..Q.....9...:....."t".I..b
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20604)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):20766
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.781273923320233
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:xq9jjI+ab2edrK/TUKIErArKlcZJVrJ3ee+cR6waWW215Uvf0:+jPyW/TUK1+KlkJ5de2UWWyAf0
                                                                                                                                                                                                                                                                                                                            MD5:BBFEF9385083D307AD2692C0CF99F611
                                                                                                                                                                                                                                                                                                                            SHA1:63A234EA4D60F6643A60A4D79E28F291B93C1743
                                                                                                                                                                                                                                                                                                                            SHA-256:B769324E0921F9F649611113E65F528EBAE5E140DA8A7E63C5D6EA7BC7A33BC0
                                                                                                                                                                                                                                                                                                                            SHA-512:EFB922772183246596989D0C54ED02469FBA9D181944AEBB7EB515051BE72F5CC2726730F45902431A431EAE7649E6D6F8A5930279EE5F4424DBF3105A8816A1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/themes/boardingarea/css/font-awesome.min.css?ver=4.1.0
                                                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome 4.1.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.1.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.1.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff?v=4.1.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.1.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.1.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font-family:FontAwesome;font-style:normal;font-weight:normal;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714e
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):58
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.3123130556147355
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLVie3I/RX7oQLcE5fpw/3YM:8WiIUeERL+E5Rw/oM
                                                                                                                                                                                                                                                                                                                            MD5:41EDC1FB0F552672C6CF21B78C3527A5
                                                                                                                                                                                                                                                                                                                            SHA1:1B46E0D447E9ED1CF627DDBAD1F79A9D571D9BAB
                                                                                                                                                                                                                                                                                                                            SHA-256:A6D67F1609A53AF7E6C53CB2178B20DD9FFA85EFF3C35B7184D73273684E30EB
                                                                                                                                                                                                                                                                                                                            SHA-512:1C00E50C3668A55C9844E47B51006703DA06F9A0B8830F8C0DA0FA94B3ED4008D923CB171E18D925530186EFDCD0003640F862A8E400DB9A8B4BDA0E32B705F7
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fbest-credit-card-offers%2F&pid=V9icWgxWxBpVC&cb=2&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-2%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarMiddle%22%7D%5D&gpp=DBABBg~BUoAAAA&gpp_sid=%5B8%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"rm":true,"to":5000,"id":"default","cb":"2"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                            MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                            SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                            SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                            SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.targeting.unrulymedia.com/csync/RX-ef60e10d-d5c1-4b98-b2a5-78e6fdf691f7-005
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                            MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                            SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                            SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                            SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pmp.mxptint.net/sn.ashx?ak=1
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):819
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.476537715873932
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDcxHJk6HHlIgWbnPxenjMN8KumgWbJEjMknz/iCbvBmqdBMi6XoITcZUX:YgkGAbPEjMN8KuUbJYMknz/iQBmqdaic
                                                                                                                                                                                                                                                                                                                            MD5:257F4A27F7E4F39BB57EE4B36FADC17C
                                                                                                                                                                                                                                                                                                                            SHA1:967DEDC80AAF76957EEE514EFD53EF548BCCF56E
                                                                                                                                                                                                                                                                                                                            SHA-256:2D0B66FDEE76665E17D414348755EBF0C5A2331AD48735210118920F821DE7C2
                                                                                                                                                                                                                                                                                                                            SHA-512:31BB5A5ED21B24A1E5F730328B0A27D1A3007F487E59F464E5ECC10521D541A0083AEE8C346F5DF96094E09FD5BF8BA4D9D6A54A56B2D16D17ADC536629B4C63
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_AboveContent":["html",0,0,null,0,90,728,1,0,null,null,null,null,[["ID=e1fc3dcbda5ccbd7:T=1696839642:RT=1696839642:S=ALNI_Mb5XkEiTCscCXUjbJtgzRU0tR0cKQ",1730535642,"/","viewfromthewing.com",1],["UID=00000a0b1c73906e:T=1696839642:RT=1696839642:S=ALNI_MZyyufWW4ubphr4Jo4IDk_2y-DezQ",1730535642,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLWpl6HE6IEDFRYzRAgdMfYNEg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMhaZOByYkrK4ygvscYLuHzwp9YLwCfWXrJxklbQygOizUzFjT792Omh56u38M9VKlXbCyolkMG_9_X20WqQE1kA0p1mE7McLybfLnjB7lmjeLO7E075Fjm2qm7-TNgPcwzIFDV_uMeGiOW2Ez6Q-Zw7nYCUpC7oUtdmwnxa7C5KrZ977efaWIEAddb"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.145760679283741
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNHU8LdgCfpxIJikViJS4RKbuviyiFdfxcXl/OxuGQHRRAvn:TMVBd/faVic4subinfSlmSRRAv
                                                                                                                                                                                                                                                                                                                            MD5:97D2E3C075A4EA1F775CCE418FDE177D
                                                                                                                                                                                                                                                                                                                            SHA1:C52809A609DDC6A93BC3F2D934954AEF1A1CEC7D
                                                                                                                                                                                                                                                                                                                            SHA-256:8CD629187427FDB93787D7156BE7A32C391BB2A8DA471BBAA274E806E48B36E7
                                                                                                                                                                                                                                                                                                                            SHA-512:C3ECE0C86DDB1B546B503F2DF4309CCE64892113B64B15DAC2C5B7E9AB62D925DD3BA78C1AD2303AEF07D5233A11A0CC94E21A5A4264CE0A1D945F7BA3B34B03
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0"/>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):108
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.665639758694842
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YxhA4JTg/SWCAApxKCNNpAcANQDxPBevXW4:YnRJTg/f8xKWAcANQtP0W4
                                                                                                                                                                                                                                                                                                                            MD5:49C53F0A0FB93E54E8F8200C3DA33DF0
                                                                                                                                                                                                                                                                                                                            SHA1:F10A3838C34967A2106CA48987CA8464346F1A20
                                                                                                                                                                                                                                                                                                                            SHA-256:A35DB10BEB99D90C0B0378F6DB6BC0E994491983A71C991A4ABE3196B25206ED
                                                                                                                                                                                                                                                                                                                            SHA-512:867D15AED41E719A99E2D2218F67BAD9AFA496CE151B2F198A1D53E72CA9D15EF53C369AE5772B3141E18E0ACA01804B80BB3B46760482EA3BBD2225654A5C2F
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"TDID":"4349a4ca-e312-4fd5-8e43-33a4c4927f13","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2023-09-09T08:21:00"}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 350x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3264
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.938760255593186
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:aVP9FVicaOfhAaV2Z5I+SUNT0B5Jq0y040yU:sHVic7WvBfNTMU0P40yU
                                                                                                                                                                                                                                                                                                                            MD5:F48DBC426B7FCFE0A754024477DF4DE1
                                                                                                                                                                                                                                                                                                                            SHA1:3FFF0625BCD4B4A9B6540BF4784D237E2BBF2FF1
                                                                                                                                                                                                                                                                                                                            SHA-256:98CFFF1F33B6B09A9A5F421E7A44CF76FECBFBEEEBACBC42A0E1B64BA0C9E3F8
                                                                                                                                                                                                                                                                                                                            SHA-512:4EBFBF795DBB709B3627476F05EF3F2FFFF6A3135552EAEB27CF8862E8FC434274020BB5519D0D89997CBFF8BC3730271C5A4720B0BD3779C4348DD9CD86E9A0
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://i0.wp.com/viewfromthewing.com/wp-content/uploads/2022/02/coin-operaed-ac.jpg?resize=350%2C200&ssl=1
                                                                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....PY...*^...>m6.H$#%!"s.....g8....%..`......7.gZ.|U...o.g.s...e.o....*....@.pA3.M6l%r.0!.-.V.A..vT..a.b.%.4.T......{..8.j..TZ,...!:&...j...-b...S.Ob..........L.4..w.w.B..#x.B\.%.7YQ..V2DM..v.K.hU@.i.....*...F.q*8....~.r..q.....X..E.T.PLb8.{R..Xf..{!M@#M.s?...d.P.p.....{$.....8..d.A..a..3..^..!...=,.._.'Ra..k...G.....Y..n.......je....B`.n.q.rl\.c.^.....F.y.|..*N[......._n.}.... ...w.]?....qL...`.`.z...\S.....8aM..hj........o%.SYBS.r4......g....V...*~...H.. ...L.9.0.9{~..~.V..K.....gD..../..8.o ..]...*.K....'.Gg...T...;.I,....-..wl....d..$.....uvC.y......oj....%..N(O&2...43....w)..E...@.....[.B.`..`.&..F..-.t6n.&h @c.t;...(..mr..wr2. ..qn3..o6BXcl>$U,...".<b,....9......3....D2.....(...O...s..}W...d.gVxq...Y..HC.i....WX.98#v...;..K.."..A..U.qT..^.c...6..X;ZZ............)..~^..I.V...&..Kz......1.Q.^.tGL8....RP.U....I.}(...1..3I5..f[rr7.y.wJ.s..LzR2.|.'!..gM....^..A..xP..... .+. .%S."J........I..1I0r.Y.p.....8?.A.]..5S._.)%...p..&.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                            MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                            SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                            SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                            SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 61 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):1443
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.810706058883807
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:zs+yTTsSUqYIfcFHbLZEM9+JmWNBvUHCoRVP/puSv4sZn6xOw+YeJNwRokjFYB1j:I+cQ5IfOPZE84mQZdoRVPjvT6iYwN2oX
                                                                                                                                                                                                                                                                                                                            MD5:C24D46B187D7340E4F4EB98FF575E95B
                                                                                                                                                                                                                                                                                                                            SHA1:DB3FC4706E7D38A9B53C247659664F5849671265
                                                                                                                                                                                                                                                                                                                            SHA-256:8C551E4229431E3EDD7C834F23B4BB9472F800019ED596FDEDE97606AFC63BB5
                                                                                                                                                                                                                                                                                                                            SHA-512:94B0FBE3AC9610B35631444FD1DE402A415B3D380FC263869BFE6B2CC94A55E9A832AE2995D356C0E39C9629C6DD44F2CD0BA44105DADFC77B92DDA6DA0C41C3
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...=...'.......&...`PLTE...stu......xxyz{|...~.....|}~......lln............^_`...........m........OKK.+,...._W....a..$u\.....IDATx.5....(.E.E=Q..............VX.m".......Z......CxU.^..f.b...I.~.?.Y5..T.....o.$?.DX...p.Fa<*..K..J..*Lb.r......8.F.`.. .J.T!...$...E.......3.]....L..r....,BQt....m.........t*A.....Z.R4V.@HN.7....G....8.%K..>o._...p@.FD..~.\.:..e..JhQ..?.n.+J.}.v|^..w.1-...8.i;..5.8..x..y.;?o<i7.L..,3....q....rm[kG..4.1I......"..iX.f.U....NdEy.g..wC..O..Y..~.zJ.+.ZDMXT5.&........e..,.....9`.&.J....JNf....2a.Y.L...(..@...Y.k.R...GR.a....1gJ.yAh..ey...ML.W>........[km...t.W...cz..\.[>&.e..s..,.9..2.-.h....^....^.....8....V.....5.{..>..\f,...z)..q..% .k;...ye...y.....5.W..s....z/W......:...2...A..U.....>..3..o{1..L|..#%K....Q.3...ju..v..9.jv7asW0.M......R1R.z.O....ksN..>...@I.M.}...^UT]+....i..l.......c.r.^...c..j.{.Y.f...e.w........L$.\.>...{.)..@..KJ.H..E..\...D.X.J..I.i].)....{kgfZ.;...^....g...H9K.NB0..n.m...
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):571
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.133565505593215
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YDcqxWckKw2tSjpN8OR2smEpknz/iaROv:YxxWckKw2SN8u2peknz/iKOv
                                                                                                                                                                                                                                                                                                                            MD5:A8668F8F50445320F1BEABAD63C9507A
                                                                                                                                                                                                                                                                                                                            SHA1:8DD65E8FE2A15337DE3D2156BCB442F11A84B197
                                                                                                                                                                                                                                                                                                                            SHA-256:885881F3F491A1E83CFA04FAC231587DC3D5F42A1DB394D824DAFC358D3EA39F
                                                                                                                                                                                                                                                                                                                            SHA-512:42E22C05A9E7289B030C53EAAFD42354820CF0F18E175B9B87EF770A5FADD5F5B6F407D614D2CDFEAA408E4BA88CA67EC543897A9E357020D19EED4254CEB39B
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1301679644892807&correlator=1493215246979391&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarBottom&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=5&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637925&lmt=1696839637&adxs=852&adys=2979&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyQm90dG9tIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=4014048133&frm=20
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarBottom":["html",0,0,null,0,600,160,1,0,null,null,null,null,[["ID=917b59149b571c38:T=1696839641:RT=1696839641:S=ALNI_MbkBUU6J86ec_fdB3lmQ6mttma43w",1730535641,"/","viewfromthewing.com",1],["UID=00000a0b1ccb4091:T=1696839641:RT=1696839641:S=ALNI_MZdlrIl1ChnjiiIXgu1DBz4ZjbOeA",1730535641,"/","viewfromthewing.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CI61tqDE6IEDFUAxRAgdMnwHcQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViem2:8WiIUem2
                                                                                                                                                                                                                                                                                                                            MD5:F846EBE7331BDF57AE5B65ACB42C5F30
                                                                                                                                                                                                                                                                                                                            SHA1:1EE6057E835C893700196579F26FDCD92B084B4F
                                                                                                                                                                                                                                                                                                                            SHA-256:1C4777FE3A673A05492E27D08032CC91C23AC5389897C9235B09B8B0F5A74DB3
                                                                                                                                                                                                                                                                                                                            SHA-512:9A2558F5B28D043721BCEF9D40BB419CB61A04537FF2B119B0DBCC47F245D61FACB1E521A455E1F85E9E8667A1C18EF85C0F45DEB8BDAD06DA5054CB76911920
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fhttps%3A%2Fviewfromthewing.com%2Fabout%2F&pid=6wEPphHnSMJoG&cb=3&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-3%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarBottom%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"3"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.140032484262251
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YPpUfwncr2HnRWuJHJjVJknKMJ3aaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJh6DMJ5:YPQUcr2HnRWuHjgKIhz/iJoDqvn
                                                                                                                                                                                                                                                                                                                            MD5:E4360DD3944F29C3495ACA54878533EF
                                                                                                                                                                                                                                                                                                                            SHA1:227916C615A85C1F73B311EDDD9636805941B3AC
                                                                                                                                                                                                                                                                                                                            SHA-256:56A8B432080CBA5BD582FA0085447337436B82EBCE898D30409A5D244FBC589D
                                                                                                                                                                                                                                                                                                                            SHA-512:07943791D2A4676BAF38AC81F30F59C5C893BD83A0DD79DBED131DB2E31CB6C41B01EEBBF32463F8AD4C36756C5E69A831B8804C168ACC2110DA2264B9EC02E5
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"/1019006/BoardingArea_SidebarBottom":["html",0,0,null,0,600,160,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLH2mrDE6IEDFZg6RAgdFVUKcA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4"]}..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2054)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):207945
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.9135009605330735
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:m8/1MAqH1tkVI7c5bhKtz+EgyIW7dajNl+9RbgFVoMg7asS8zPGWbyaVF7PWCNag:+1tkm77GPoM2GWjNWCNaVS+8JFFHSu
                                                                                                                                                                                                                                                                                                                            MD5:15986585C9EA4791653D2146EF89645B
                                                                                                                                                                                                                                                                                                                            SHA1:F74AEC2FB95E8D22C7A1B0EA108E5C7D42DD4228
                                                                                                                                                                                                                                                                                                                            SHA-256:106CBB9C7941449CF9BB58957473851F688C3A40810A0170594759C5A1B05611
                                                                                                                                                                                                                                                                                                                            SHA-512:E16F6BD647072D00A773E56176329A4A7560F0C927ADB3FCB5AA9B00F54E9A9D01186617F9C47E8E0D5D3BF9E1C248BD438FF48BE55357F50B4A80C423C1B921
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://platform-api.sharethis.com/js/sharethis.js?ver=2.1.8
                                                                                                                                                                                                                                                                                                                            Preview:if (!Date.now) {. Date.now = function now() {. return new Date().getTime();. };.}..(function(funcName, baseObj) {. "use strict";.. // The public function name defaults to window.docReady. // but you can modify the last line of this function to pass in a different object or method name. // if you want to put them in a different namespace and those will be used instead of . // window.docReady(...). funcName = funcName || "docReady";. baseObj = baseObj || window;. var readyList = [];. var readyFired = false;. var readyEventHandlersInstalled = false;. . // call this when the document is ready. // this function protects itself against being called more than once. function ready() {. if (!readyFired) {.. // this must be set to true before we start calling callbacks. readyFired = true;. for (var i = 0; i < readyList.length; i++) {.. // if a callback here happens to add new ready handlers,. // the docReady() function will see that it already f
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV8xNjBlNmJhMC01MjE5LTQ3YWYtOGUyNS04NzA0NzQwNzkwZDU=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.872029408238363
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:RFZ40ZysyHWRUDNR5CK3v/6qLtlLGogmGLBtlLGogmGHUev1LLohAIeiGXL8CzE2:jZ4Bsy2URR5CE6qLSn0n0wdjlXz+G
                                                                                                                                                                                                                                                                                                                            MD5:827E6E7668B8FF50AD1FF57E3EC06DA1
                                                                                                                                                                                                                                                                                                                            SHA1:3B9D2F8881860A9EDF746B67011B3D2F6887C8F6
                                                                                                                                                                                                                                                                                                                            SHA-256:CEDEA274761C2B60FCF191A2F557E1CEBDDACD4B017202EF81E7FEA1DDA51310
                                                                                                                                                                                                                                                                                                                            SHA-512:42C4D659C4122210507782FFFAEA3375EF7F02FF855BFC60CC2B0642406E7751A3C7BB46E7856A9B9D6125BBB6D4BEFF8968BF5BA49681152BBAA06047E31075
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://in.getclicky.com/in.php?site_id=101029300&type=pageview&href=%2Fbest-current-deals-offers%2F&title=Top%2010%20Deals%20-%20View%20from%20the%20Wing&res=1280x1024&lang=en-US&tz=Europe%2FZurich&tc=&ck=1&mime=js&x=0.7482139032497588
                                                                                                                                                                                                                                                                                                                            Preview:// .(.). static34.if( window._cgen ) {.if( !_cgen_custom.cookies_disable ) _cgen_custom.cookies_disable = 1;._cgen.advanced();._cgen.ping_start();.}.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                            MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                            SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                            SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                            SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://sync.ex.co/v1/setuid?bidder=openx&gdpr=0&gdpr_consent=&uid=b6a8bdce-065f-05fe-2020-29b083c609d6
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=4349a4ca-e312-4fd5-8e43-33a4c4927f13&ttd_puid=54866e6f-8eb7-3c4c-479a-da6fc7b64259&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):398
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.176105618980034
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:PGf4wr5xVy2DyP5xVy2DyLTwN5xVy2Dyq5:Ofl+24+2A2+2p
                                                                                                                                                                                                                                                                                                                            MD5:7351DF11A3B377F1248A563A61738975
                                                                                                                                                                                                                                                                                                                            SHA1:44B0517DF1EF70B4998B6EF14235E54A05A7AE15
                                                                                                                                                                                                                                                                                                                            SHA-256:180F5884A910439C3EBF0910E5B4DABF288084668F83B0185E1DA92FBD4D6890
                                                                                                                                                                                                                                                                                                                            SHA-512:AEA44E4C5138147A3016815848E64E7F9401518CCF3C5ACCB40233F7D4A298B7EDCFDF00F070F0EECD1C2EE5C721D6531A73FCE71EE0798B04730528355A5128
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-TARGETDURATION:4.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:4.016067,.#EXT-X-BYTERANGE:67492@0.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXTINF:4.016067,.#EXT-X-BYTERANGE:64672@67492.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXTINF:1.967622,.#EXT-X-BYTERANGE:32524@132164.landscape32113cc2-c849-4dfd-94a2-c75ba0e2454f.ts.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://mwzeom.zeotap.com/mw?google_gid=CAESEDX-S_SmODrNofR9UNmQNXU&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=c43ed0e1-4610-4b85-6d5d-3bff73bdeb51&reqId=8c8f09b8-0614-4e00-71fe-e2cfa9fe913c&zcluid=0ee5f9bd084ec602&zdid=1332
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):35724
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.237547305605557
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:almemPY+f6DIYyjv+0fgRsRJmy4IrCqUOgD:x7f6YC0fgRcKD
                                                                                                                                                                                                                                                                                                                            MD5:943CAB428F398924E18D2B7BBF45C03A
                                                                                                                                                                                                                                                                                                                            SHA1:DE2FF5159D3513C213DA5889FEDDAF25E436DD08
                                                                                                                                                                                                                                                                                                                            SHA-256:53ECFB7FB539E851138504CA730068408F677CFF5D7EF348A0C7F69DBB31371A
                                                                                                                                                                                                                                                                                                                            SHA-512:4F534854207C8A9BBBFE69D802413AA9E7E2328A1D4D78573D1125EE0672C1EFA2CF5D5C6C60725E60A912F47B7B25422C9074121D09AA88A92EDE60BA7F6A0B
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/plugins/simple-social-icons/symbol-defs.svg
                                                                                                                                                                                                                                                                                                                            Preview:<svg style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<symbol id="social-amazon" viewBox="0 0 32 32">.<title>amazon</title>.<path class="path1" d="M 0.0585938 24.832031 C 0.15625 24.660156 0.308594 24.648438 0.523438 24.800781 C 5.371094 27.890625 10.648438 29.4375 16.347656 29.4375 C 20.148438 29.4375 23.902344 28.660156 27.605469 27.101562 C 27.703125 27.058594 27.84375 26.996094 28.027344 26.910156 C 28.214844 26.824219 28.34375 26.761719 28.421875 26.71875 C 28.710938 26.589844 28.941406 26.65625 29.105469 26.910156 C 29.269531 27.167969 29.21875 27.402344 28.945312 27.613281 C 28.597656 27.890625 28.148438 28.210938 27.605469 28.574219 C 25.9375 29.664062 24.078125 30.503906 22.023438 31.101562 C 19.964844 31.699219 17.957031 32 16 32 C 12.972656 32 10.113281 31.417969 7.417969 30.253906 C 4.722656 29.089844 2.308594 27.453125 0.175781 25.34375 C 0.0585938 25.23437
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://match.sharethrough.com/sync/v1?source_id=7658cb1d77a660882b48db06&source_user_id=k-Fp7vCMsDhQFNPJ3NUgwHo5ioXwu4iM3sdN4cig&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537073059&val=Q7501260541528198325P
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.919066408142061
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfnM:8DIGoNfCYKbCcHoB9iaefM
                                                                                                                                                                                                                                                                                                                            MD5:9CB5560AAB145809E2D9A860D6DDA4E3
                                                                                                                                                                                                                                                                                                                            SHA1:58EABE30B3B83EF8528663002B7118318ED8F644
                                                                                                                                                                                                                                                                                                                            SHA-256:A7EA95AD80160B8CBAAE71554E933177CD3F923148916CD12EF8629D56962A15
                                                                                                                                                                                                                                                                                                                            SHA-512:183E67F706E3E9868739DF65722EE77E11305F7E72CAD3D23045C17449F9A320D4FD620F3B45A68CED4F2065CF298846012DD1AC95CFFDF8F47A8715956D37DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"1"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537116306&val=R4E331_10A457432_86977545
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                            MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                            SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                            SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                            SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15718)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):18692
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.754375391922092
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:VYz/VuPTb9Uh31//bEP+XgA1Q0efAJmpr:wNU9Uh31//YWXgAMfACr
                                                                                                                                                                                                                                                                                                                            MD5:4CC444663C1E69CB8AC7B909E7192BCA
                                                                                                                                                                                                                                                                                                                            SHA1:D00DDC5B9526193FA99BC3995A6D05F995452EA1
                                                                                                                                                                                                                                                                                                                            SHA-256:4F79A89D16A5F717110FE080C0BF90B7E05FF95A4C4983F64D33110BF5F9C230
                                                                                                                                                                                                                                                                                                                            SHA-512:AE37D08D11AA4337650CBEC0D0F1205A5505CB3E82373873E82CBA093019521CD2B93CFE2DBE4840CE098717287E1F732E9330C90063B122F1C6358664F1B8EE
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-includes/js/wp-emoji-release.min.js?ver=6.3
                                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return m.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:hn8FQiowadCc4svmzsLEwK4LzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4L994xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                            MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                                            SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                                            SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                                            SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html?p=a9us&endpoint=us-east
                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):3176
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2485676865226
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:96:fIWEBLjWB1Dpbxp5L/5Qg5v5/5gY0REBL5CgFhV:fIvLjWB1Dp/5L/Kgt5iYHL5CgFhV
                                                                                                                                                                                                                                                                                                                            MD5:984C23D76174D7F67165F8FE982D4716
                                                                                                                                                                                                                                                                                                                            SHA1:91DCB37998D3EA75F37E008AA8109EB11F679B7F
                                                                                                                                                                                                                                                                                                                            SHA-256:CFDFE94B56423751BA2CAB62D2872A569F86C9B70B05CB9CD3D41A74203D696C
                                                                                                                                                                                                                                                                                                                            SHA-512:95379CFF8DC5EBD948B7B65A2C08408523DF4993D8282CD0541F2887B7C41C25C0AC2F7E9D89A8597B7E3B24690FCC6C4092155BCB1EE6D7FEB5708D378C9B3A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"version":"20211209","show_thumbnails":true,"show_date":true,"show_context":true,"layout":"grid","headline":"Related","items":[{"id":79141,"url":"https:\/\/viewfromthewing.com\/hidden-camera-found-airbnb-hotel-staff-need-smile\/","url_meta":{"origin":191824,"position":0},"title":"Hidden Camera Found in Airbnb and Why Hotel Staff Need to Smile","author":"Gary Leff","date":"October 14, 2017","format":false,"excerpt":"A roundup of the most important stories of the day. I keep you up to date on the most interesting writings I find on other sites \u2013 the latest news and tips.","rel":"","context":"In &quot;General&quot;","block_context":{"text":"General","link":"https:\/\/viewfromthewing.com\/category\/general\/"},"img":{"alt_text":"","src":"https:\/\/i0.wp.com\/viewfromthewing.com\/wp-content\/uploads\/2017\/10\/35114859_s.jpg?resize=350%2C200&ssl=1","width":350,"height":200},"classes":[]},{"id":161598,"url":"https:\/\/viewfromthewing.com\/beware-coin-operating-air-conditioning-at-your-
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://eu-u.openx.net/w/1.0/sd?id=537113484&val=8747893489893700365
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):8856
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.50653855448747
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:b7N7AL7N7R7N7A7N7ww7N7S7N7377N7yN7ABN7DN7gN7wwN7WN73RN7fN7A4N7Oa:bB0LBdBcBcwBOBnBs0Xtic+A7B0WgLcr
                                                                                                                                                                                                                                                                                                                            MD5:C760155C4493DB08CE680F4CB917F16F
                                                                                                                                                                                                                                                                                                                            SHA1:CE996BD8708BCEE43B8C24453536950A0F9C6880
                                                                                                                                                                                                                                                                                                                            SHA-256:AFA331F567660B45A494E28BB3782F7394F9F5AF26E81FA0DDDF9A1059BB6B17
                                                                                                                                                                                                                                                                                                                            SHA-512:EA165990BDDA8144B1ED7B8D212BF42147D607F7A380CE14151BE021128E36F2D88050A8EE574ACAA3945AED8C298ABD16E5197C194E683EFE1BF136DDDA9AB5
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Roboto+Slab%3A400%2C100%2C300%2C700&ver=1.0.0
                                                                                                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/robotoslab/v33/BngMUXZYTXPIvIBgJJS
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                            MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                            SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                            SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                            SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://a.audrte.com/p
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pr-bh.ybp.yahoo.com/sync/casale/ZSO303hfgUyGwmXv_FaFfwAAAbQAAAAB?gdpr_consent=&us_privacy=&gdpr=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, height=3024, manufacturer=samsung, model=SAMSUNG-SM-G930A, orientation=upper-left, xresolution=196, yresolution=204, resolutionunit=2, software=G930AUCU1APB5, datetime=2017:03:14 12:08:01, GPS-Data, width=4032], baseline, precision 8, 4032x3024, components 3
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):3428323
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.980462174785107
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:98304:oGCPg9WmCoc123Gr1EW4sdYWBVX04k4TEbs:dCo9BckG5Ehsdr+4fTE4
                                                                                                                                                                                                                                                                                                                            MD5:E73D264AFC4240706BEEF08A9DA67A02
                                                                                                                                                                                                                                                                                                                            SHA1:D150334AEF61E077CAE7E00CB370C8FD73BE7AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:E7DDEF6EA397EE890AA6F6203DECD9A40BCA6DEF462664539DE86C8FEA443243
                                                                                                                                                                                                                                                                                                                            SHA-512:AC1895A12BD56F649C4821EAF8F325109371D15F16F2DFFC7869DE9771EF79CB0123C1C29EB3DE657DD97712E9DBB2B98409DB1A9447E49CC18CC898BAECDA67
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2017/06/20170314_120802.jpg
                                                                                                                                                                                                                                                                                                                            Preview:....X.Exif..II*...........................................................................................(...........1...........2.......................i...........%...............samsung.SAMSUNG-SM-G930A..H.......H.......G930AUCU1APB5.2017:03:14 12:08:01...........p...........x..."...........'...................0220................................................................................................................................................|...b...........J...............0100........................................................................................................................ ......."...................d...2017:03:14 12:08:01.2017:03:14 12:08:01.............d.......d...............d.......d...ASCII.......JKJK'..|....R...2...5........_..._.............................w.......R.............[...*a..{...6....%......qf..af..af..aU..aU..aU..aU..aU..aU..aU..aU..aU..aU..aU..aU..qf..qf..aU..aU..af..af..aU..aU..aU..aU..aU..aU..aU..aU..aU..aU..qf......aU..af
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 670 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):21475
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.966007396672643
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Nha5CYe2Q7wT3PRrp7p6yw4WsBGb3xY34ZA8ASs9D2ufNdnU8yO0Mavyt1bcBC6h:S57rTfR9DbHBjGAFSCK6dnU8hkKbcXKC
                                                                                                                                                                                                                                                                                                                            MD5:B2A4C4193E2E2B393446F09BC35450A4
                                                                                                                                                                                                                                                                                                                            SHA1:418A423BFC15C80C79A9C38B6F8CFB567BBA2BDE
                                                                                                                                                                                                                                                                                                                            SHA-256:D0D3441273E4A2814F20F23BFF5455D01CA4D656BA31D036B818BA54F72816CF
                                                                                                                                                                                                                                                                                                                            SHA-512:C77689375F48A95D049A580FF92D7B9CBD2E0AB1529C473F9D69F314460AB9D06292101B2166F2E8FFE6322E756B9B18AD455874E315C504FA248BF714E585DF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/uploads/2015/04/vftw.png
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......,.....j..p....tEXtSoftware.Adobe ImageReadyq.e<..S.IDATx..?s....{e..vn.DP.........d...' 'tD........\.h.....{K....M\.v6{.u..i...3..?.<UX.....ht...............j.Z.c....~..+.A...T...?K.v.!.........~..:.:..,.m.e...m.V.R...W..+."..r...|.WL}_.mD.@.....g...>4.../^.`..qAaUM/...m.........P5..c...N.L......t...SW..(.........2.g.......mOn:......C.vAe..%x2.<...s....NB........O..U./...~l.x.A<......~...M.....=yo..(."....3.......W(#.4..X...........O....3(.;....a...X.we.8._.:,.~.T.......}.4.4......Y.\..Z.Nk..........s..Kt.P...J.3!...*r..:.H.x..:..A'u...x/..LA...."'./.....f..,._d.~.I..T...T....Dy..S....~.WhkY.P). .{x@W.%.b...8.@.r......S.....c..0.4.8.....o|?.....L@...=C..[..@Kv{......=}f.v....=.'Zwy...7;...F.H>......o..<..f..s...Y.(..Q............N.J.....(..c..I.v..b.."a.....h.:a....".r.+...M.x......5...g..x....N.a5.....[..[.0....3..,..(.{....x..t......p.......<C'Y.n..#.7."^W......z.8...M...vW/..;...^.~ns..;........0..Z.W.O...L..
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemVh:8WiIUemf
                                                                                                                                                                                                                                                                                                                            MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                                                                                                                                                                            SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                                                                                                                                                                            SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                                                                                                                                                                            SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):1021
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.334089051591848
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:24:OJf+oo0XxDuLHeOWXG4OZ7DAJuLHenX3MuqnjX2FVGV5:UfquERARqnjmFi
                                                                                                                                                                                                                                                                                                                            MD5:6C57A90321F430580FDC2551A182B793
                                                                                                                                                                                                                                                                                                                            SHA1:019321794A9E3325563EBA83F59D6FEDFE003C04
                                                                                                                                                                                                                                                                                                                            SHA-256:3E3E6358DF951436D7C4E597F61F7BB0DCBFA9B99385C14A7016BD5475CD7D07
                                                                                                                                                                                                                                                                                                                            SHA-512:FC85E17CB7E07D317A47A1CFCAA4B0CBE43D1E4D7AA875ACDC9CED0BFD2C28BBB4FF505B9D3BDC7909BDB1D3BF5894268F1E732DED761719416E7FC2E9E47C62
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................0.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*...j.Y..L.W=..>.s@.h...t?..>.n......k.......\....6.k....f.P..p84..?..oV.&...+.......b0j..@.u....5.|!..D.3....k..ZS..[..v.W.!..-....(.zD..:|2_.-...<J..?_.K.Owm..%......('.@.A.Y.o....,(.......>...].\..u.g&Q ...U(..n.....=.%....:.va.`.A.}...^..]O..m...e.......W.T..QE.r..<!..t..05...2.d............Z...
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):112476
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.982873747503778
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:sok8oHifHfQdcRPFYKia59TQs0Lpb3bOEeLJPjt9LvRS9SU2r:soOCfYu0/MAbrehjvRCSU8
                                                                                                                                                                                                                                                                                                                            MD5:B9084530963A2B2D25C69D1C0A9EA058
                                                                                                                                                                                                                                                                                                                            SHA1:942AB29B6D0F0281A24EFAD8FF9238E19836D40A
                                                                                                                                                                                                                                                                                                                            SHA-256:1D1DE8CCEA152FE6F8A7764E6DA5360ABB1BA1B7CB0BA1BEC2BFAF5D1CB830F3
                                                                                                                                                                                                                                                                                                                            SHA-512:4112522FAAFD54FDD3A5CDCFABA42A6DEA78B0BC68076A0F246B470A01BBE67F090B180614B08AA2314AD90BD968C9208B8D0488D6A1DE3065658E4FD66EC81A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:.....!Adobe.d@.....................................................................................................................................................................,.....................................................................................................2...!1"3..A#4$5BCD%E&6'8................................!"12#34..$57aRbcd%.8AQBCS6.q..Te& r.E.D...F.Gw......................!..1..AQ".aq...2....B#.R3...br5..C$4.. ..E..S..%D...................\.2......n.gm...k1..V}&%Lg.. ....A..d.......\..ox.v.GY...2..0.....S...tK@.A.....7....-....{..>.f.FFeE.....B....N...H.%.L..Z>.p..X^q\)?'...... .$........>..TNk.*..@K.........S....0..QT.3-bgtst..V.lcE.^.O..Q1.9z.h.Z...`$.k SV..]TI.....*n.cJ.....3.u.....".C-..k.s..5.^B.D.5.p,Jj.....cUS.,k.%..6Km..../i.s2'./.c..4m.Y.......c.u...s..J...}..'..y..[d.....:...Eu.4...1....F.V]nB.Z,)}_........b.]1R<p.......&l...~!...v.NA..H..P{.o.o.VP.|.....4/.'...[g...>.L.$.D;..u`9..#`.D..u...k.:...J.u......N...{^c.a...
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (57264)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):261327
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.295479828666092
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:wG+Xn2d52Dpmm3YMUu4D7YPJ0ApDGnvAIqS43VN2lvxqzht:wus9mm3YMUu4D8PJ0kDGnISFxa
                                                                                                                                                                                                                                                                                                                            MD5:1E9FB8C04A3987274ADF2A65103A9F65
                                                                                                                                                                                                                                                                                                                            SHA1:54FE36781ADEC2C0513DC7225A6385C619FD9E20
                                                                                                                                                                                                                                                                                                                            SHA-256:79BC00B1BA3E228FE806D7DDFC0BD9A9B9EB904701A35D6DC435932C0B17C1E3
                                                                                                                                                                                                                                                                                                                            SHA-512:85DD017AF8DC567CA09423993EA6D332FC3CEE85E6C0098941F9A5FB6B6654F4CAC3ADA9EC4158B234A5D87467462E02A90068640D65830B36FEC89BAB0B63AA
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                                                                                                                                                                                                                                                                            Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v23.919.1525 - 2023-09-19 15:25:34 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};var e,n,o,r,i=function(){return i=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},i.apply(this,arguments)};function a(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var u=t.length-1;u>=0;u--)(r=t[u])&&(a=(i<3?r(a):i>3?r(e,n,a):r(e,n))||a);return i>3&&a&&Object.defineProperty(e,n,a),a}function u(t,e,n,o){return new(n||(n=Promise))((function(r,i){function a(t){try{c(o.next(t))}catch(t){i(t)}}function u(t){try{c(o.thr
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEP5bSXqWJvhteySNWwXa8Bg&google_cver=1
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):316
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.676819346848498
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:Y0RWaerD4xhgP0hi38mZwCIjvwp0rWaerD4xhgP0hi38mZwCIjvwppeWaerD4xhZ:YIWkxG01CMvwp0rWkxG01CMvwppeWkx7
                                                                                                                                                                                                                                                                                                                            MD5:3BC445D2899AB6A2D4426F374CAC006D
                                                                                                                                                                                                                                                                                                                            SHA1:4A4B61FDD8F6D6C66317FB0F56D44317B7CFDABF
                                                                                                                                                                                                                                                                                                                            SHA-256:B976F3F1D5701C227EB154534763D3E831415868F7F781D897CD363AFF998124
                                                                                                                                                                                                                                                                                                                            SHA-512:B3CFC601BA40EC0939F96F1DDA6A24BF312F823E589CB3BD736E7AF079D25E3A898E7C9A799870A8D8D287E57EC3160BA1828F05BFA98C9A3A54A5C3A00DDDC5
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:{"vmuid": "5St7qs69lOP20LZeK884GHaZJr2Fdx4h-TcTHOY8NiuU_QDc7Tg32dqKw7fBaYCUQuEA1NUBe0JRRP-tiaN8Hw", "connectid": "5St7qs69lOP20LZeK884GHaZJr2Fdx4h-TcTHOY8NiuU_QDc7Tg32dqKw7fBaYCUQuEA1NUBe0JRRP-tiaN8Hw", "connectId": "5St7qs69lOP20LZeK884GHaZJr2Fdx4h-TcTHOY8NiuU_QDc7Tg32dqKw7fBaYCUQuEA1NUBe0JRRP-tiaN8Hw", "ttl": 24}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2420), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):2420
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.737357093359797
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:48:C2BqR7ndi62Bq1M2BqhybCS5mjY/5CS7uGnydNnqSq:C2BqR7n862Bq1M2BqhybCS5Ii5PjnyD8
                                                                                                                                                                                                                                                                                                                            MD5:20E21A357F733BA431EE5D13F2EDD7A7
                                                                                                                                                                                                                                                                                                                            SHA1:8DC1925775883A5B186ACDEE1BA7F61E425C0972
                                                                                                                                                                                                                                                                                                                            SHA-256:A84003756770A4359636EA209361C8B77E2181363DD21FE97FF797A512FA6CA7
                                                                                                                                                                                                                                                                                                                            SHA-512:6CF9D26A230B179EFB64159ADF56244BAA4EBA6472C0020E9186C7B17F0055CC30F08F92446058D7EEE1F5F5BA1EFFBDC781155AB4FCB1BAADD902052036E92D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=8854001&p=162459&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=8roOT8I4TI-kIj0sCYleEA%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10');PubMatic.loadAsyncImagePixel('https://us01.z.antigena.com/l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx F2BA0E4F-C238-4C8F-A422-3D2C09895E10&rnd=RND');PubMatic.loadAsyncImagePixel('https://eb2.3lift.com/xuid?mid=7976&xuid=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&dongle=u6nf&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=RjJCQTBFNEYtQzIzOC00QzhGLUE0MjItM0QyQzA5ODk1RTEw&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pu
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.927163574133964
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:8WiIUemo/H1fCYKbY4DkcANYoZSOGRvAn6g+rOGVfoM:8DIGoNfCYKbCcHoB9iaefoM
                                                                                                                                                                                                                                                                                                                            MD5:9ADCD2CE57AB48B813529A89A78D3CF5
                                                                                                                                                                                                                                                                                                                            SHA1:B39778CE50244BF7FD312FF605E23AB85635036E
                                                                                                                                                                                                                                                                                                                            SHA-256:4F057577682013D917E3BB927780D48E689AD0A16883FA8C1DC0FD6229EFC128
                                                                                                                                                                                                                                                                                                                            SHA-512:022F5DE3CFE634084CD4A33255176E3F76F606D65E39265607C93489458699E5583E6F116298D4EC888D47AB7E311DB226C02FD81A852292427B3537F79A2F4D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=2&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-2%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarMiddle%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"2"})
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://rtb.openx.net/sync/dds?ox_sc=1&ox_init=1
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3337)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):191662
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.39655252055232
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:AM2Qv6bHRVhvFzACBxvjw7mDwtceFmtiX+vJlMq:j2vtVcOxLwWwtceFmtiX+vJlT
                                                                                                                                                                                                                                                                                                                            MD5:53A3B22F350F207C169442EEB20A1849
                                                                                                                                                                                                                                                                                                                            SHA1:083B97024BB6475A494DC1DB4FB67B47EC645D9A
                                                                                                                                                                                                                                                                                                                            SHA-256:89403EF16933D6911ECC68DA312E1934F696994B35D4824928649954A5980BEC
                                                                                                                                                                                                                                                                                                                            SHA-512:7FDF51C370476AC4487A6AA0D67FC252D3D1DE357945382502318B6F5864F0D6AE362AA418FA9F4A5D6D2EC1EAA74072C1033AA72F2FD2E9CB63C505A090727A
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
                                                                                                                                                                                                                                                                                                                            Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),n=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.n("Symbol",function(a){if(a)return a;var b=function(f,g){this.cg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.cg};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):70374
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5816122168612115
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:7BAU8Yi3P3r3C32elr/WXctV30xTzzwk/aunk6am3:VAU8YKelQ
                                                                                                                                                                                                                                                                                                                            MD5:1E142E4DC9336AA8484CC2C8C946D7FE
                                                                                                                                                                                                                                                                                                                            SHA1:3B23F6BA7C30DDB8745F9F4254817F92DCAF89E0
                                                                                                                                                                                                                                                                                                                            SHA-256:2CAD1C8BE3F8F84A05361F5B560FBD93895541C6DA9DE09B995EE742F0B4C6EA
                                                                                                                                                                                                                                                                                                                            SHA-512:6DFC53B4A5C1643BA583CB7C41AE39B3EE7E2DDF78E591EC77E920CFDDA29819E15618BDF79F7F7F4A752FE8DDEC51D58FA120868BCC6390702630092CDE6D3D
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Archivo|Arimo|Bitter|EB+Garamond|Lato|Libre+Baskerville|Libre+Franklin|Lora|Google+Sans:regular,medium|Material+Icons|Google+Symbols|Merriweather|Montserrat|Mukta|Muli|Nunito|Open+Sans:400,600,700|Open+Sans+Condensed:300,400,600,700|Oswald|Playfair+Display|Poppins|Raleway|Roboto|Roboto+Condensed|Roboto+Slab|Slabo+27px|Source+Sans+Pro|Ubuntu|Volkhov&display=swap"
                                                                                                                                                                                                                                                                                                                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* vietnamese */.@font-face {. font-family: 'Archivo';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivo/v19/k3k6o8UDI-1M0wlSV9XAw6lQkqWY8Q82sJaRE-NWIDdgffTTNDNZ-BdpF0s.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivo/v19/k3k6o8UDI-1M0wlSV9XAw6lQkqWY8Q82sJaRE-NWIDdgffTTNDNZ-RdpF0s.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo';. font-s
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):8813
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.961809140419361
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:192:+Dg98csRdAUp+8J0e82rOSfVrxdM7QaF3yk:8g98csRdAUI8DRrOSfVM1H
                                                                                                                                                                                                                                                                                                                            MD5:60E64C302FEF1069E4B539A8B8F446C9
                                                                                                                                                                                                                                                                                                                            SHA1:BEBD2516C5D5656A95EFD65969ACB0E0DD0A8240
                                                                                                                                                                                                                                                                                                                            SHA-256:C46B6B0CBAFA9DEF028CB0088530F03A6334C1216763385CF65F3CB8D5DB7F93
                                                                                                                                                                                                                                                                                                                            SHA-512:E395C1A481D7F8E782586349AD7D97878A6F3CEF5C82F6BBCBF31FDA2AB92CC45C5EB1FCA5F56B93F2480CA25C35D9CB64EE7302240EA7FF747FE421B3963061
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://secure.gravatar.com/avatar/5cc43e60635f97ba437f68184bb4f4b0?s=70&d=mm&r=g
                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...F...F.....q......pHYs..........+.... .IDATx..i.$.y...9..^.6.9..pH."ER.dk...`;.b(F^$. .!y.... N..p......dK.m.2-.8.,F.5$G$..!..Y8s...k;......se7.s..j.O=..........Y/....D..<.D.@...Ra.......DP..p.....T..O.....>lm.J..-......../.....}...q...{.q........g.Y,..@A:.S.....|G@5.j...[.v..|..E.ZR"....@+.z..{+S..,."..9).....:wD...Q>..L.. .b..P.).>K-.F..m.c[.h.V.7...P..lp..V..9....Z.L..t..U....&.k.u./.6I-w..>..>;...l....B.5...^..HcZ..t.HX.tL..J.M.....l.o.ziB....(K...:J/$.1.'.........h..cv..FHn!S..(....=8.p.i..;...B.s...%.!,..7rDX..*.V...nr..;...g.D.....lNiJ..TU.1.q.2.....s..GV9...O>.,..J..%./../4.e.......>...<.F.E....,..q.RG..Ps_/}w.>.^.!..(..q..Q.G.......*.:......J@.".rn..fV.e:...}.s.d.7.[...:./..+.......#..:.4..zD....n...Lv..L&....J...&.F.k.U......+VF..RX..yo..d.fy..3..p..huy.G.w........lAm.]8}...q......)uD8.F..K...o^%6...[9N...TDQY......B..a.,..3V.#.2c.`.|..EH.G...W....<...r...PJ.P..(.;..6|.V...q...6...g........$.Y.r.z........"....:
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.145760679283741
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNHU8LdgCfpxIJikViJS4RKbuviyiFdfxcXl/OxuGQHRRAvn:TMVBd/faVic4subinfSlmSRRAv
                                                                                                                                                                                                                                                                                                                            MD5:97D2E3C075A4EA1F775CCE418FDE177D
                                                                                                                                                                                                                                                                                                                            SHA1:C52809A609DDC6A93BC3F2D934954AEF1A1CEC7D
                                                                                                                                                                                                                                                                                                                            SHA-256:8CD629187427FDB93787D7156BE7A32C391BB2A8DA471BBAA274E806E48B36E7
                                                                                                                                                                                                                                                                                                                            SHA-512:C3ECE0C86DDB1B546B503F2DF4309CCE64892113B64B15DAC2C5B7E9AB62D925DD3BA78C1AD2303AEF07D5233A11A0CC94E21A5A4264CE0A1D945F7BA3B34B03
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pubads.g.doubleclick.net/gampad/ads?iu=%2F7103%2C22597404845%2C1019006%2FSMG_Playbuzz%2Fpreroll%2Fsyndicaton_8&description_url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tfcd=0&npa=0&sz=640x480&gdfp_req=1&output=xml_vast4&unviewed_position_start=1&env=vp&correlator=423671767019385&sdkv=h.3.594.0&osd=2&frm=0&vis=2&sdr=1&hl=en&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&u_so=l&ctv=0&us_privacy=1YNN&gdpr=0&sdki=445&ptt=20&adk=306490890&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.594.0&sid=32AEA1C8-23A9-47E2-B714-1E0FE7C39156&nel=1&eid=44731965%2C44772139%2C44776495%2C44777649%2C44781409%2C44781753%2C44782991%2C44788275%2C44797965%2C44801604%2C44802074&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&dt=1696839666514&cookie=ID%3D391291a3d882c2d6%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_MZOFwjMsUi4GtekqAKFF-_Lq3Iw2w&gpic=UID%3D00000a0b1cad8645%3AT%3D1696839642%3ART%3D1696839642%3AS%3DALNI_Mbvc8nk7iiiMzrVXxnjCfdiW--ofQ&scor=1226624599310004&ged=ve4_td53_tt4_pd53_la53000_er661.838.818.1138_vi0.0.907.1263_vp100_ts10_eb24107
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0"/>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (602), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):602
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.834627547370978
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:12:J27i2NJYQZs2NJXR2Y+mTb2Y+miwjB2Y+mA:J2W2NJO2NJh2YZb2Yg62Ye
                                                                                                                                                                                                                                                                                                                            MD5:D55F4B939D68ED652B0D9F2B5717EA21
                                                                                                                                                                                                                                                                                                                            SHA1:8DAFBBEA2D6246BB2112EF6EACCFE9BB62AB4D85
                                                                                                                                                                                                                                                                                                                            SHA-256:D749579E51CF490BA27A6782BCFE07C52E44FFA8E3FBB4DB7A4DDED9D0D9EF29
                                                                                                                                                                                                                                                                                                                            SHA-512:9FBF635BC20C01ED5330DE1B7C7F5091064B316B6EF38F728D16920941CF3470CE131B24CDA314D7CD7923D10F008FBEE152B45CC68E6CE8E0EFE642638578EC
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-videopress/build/block-editor/blocks/video/view.css?minify=false&ver=34ae973733627b74a14e
                                                                                                                                                                                                                                                                                                                            Preview:.wp-block-jetpack-videopress{position:relative}.wp-block-jetpack-videopress figcaption{color:#555;font-size:13px;margin-bottom:1em;margin-top:.5em;text-align:center}.is-dark-theme .wp-block-jetpack-videopress figcaption{color:hsla(0,0%,100%,.65)}.wp-block-jetpack-videopress .jetpack-videopress-player__wrapper{display:flex;position:relative}.wp-block-jetpack-videopress .jetpack-videopress-player__overlay{cursor:pointer;height:100%;left:0;opacity:1;position:absolute;top:0;transition:opacity .3s ease-in-out;width:100%}.wp-block-jetpack-videopress .jetpack-videopress-player__overlay:hover{opacity:0}
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://pr-bh.ybp.yahoo.com/sync/pubmatic/F2BA0E4F-C238-4C8F-A422-3D2C09895E10?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                            Size (bytes):67
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.878792548343821
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3:vFWWMNCmXyKgCC6bN/xYLNCIKFv:TM3i0bN/xI2
                                                                                                                                                                                                                                                                                                                            MD5:B98F08A69BD9EB9A1A092CF2A0A94CB7
                                                                                                                                                                                                                                                                                                                            SHA1:DEBE039C2EE9132754A3CD11DB7B298FFE23954A
                                                                                                                                                                                                                                                                                                                            SHA-256:B86A66F50A52EACF8EBEA7E083790E4B094D740C7ABD4EE07F53E139A6FF5E71
                                                                                                                                                                                                                                                                                                                            SHA-512:7CC6AABB75E13262B5199E73C01103AAAA17681FBA030031DFF9DBEFFA3AD5901AB98A3610A04262E6B5326DC466DEECBA198FCDCA1942A100C76F616C6434A8
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Preview:<?xml version='1.0' encoding='UTF-8'?><VAST version='4.2'>.</VAST>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):370
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.836768549055012
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6:qTIuJzhqIwGiY63fAbplilAlGL8g0qQF7IAqMYkfAqIbR2Ao++vVwNAEdpQ34QL:qTp0JYygS0hKDqsZo1vV4AEdeIQL
                                                                                                                                                                                                                                                                                                                            MD5:3098AEE8ACCE411190C4D56E96F1C152
                                                                                                                                                                                                                                                                                                                            SHA1:62D12983D5A46029DE6F853DB8FD4B1E86DEBDA0
                                                                                                                                                                                                                                                                                                                            SHA-256:6463C8E174A08F3907B434EF8238751148CA234503F341F917AE83306ACE82BA
                                                                                                                                                                                                                                                                                                                            SHA-512:383E28BC755B39EFF1E7DC5041F7F914ED638F84D20B8EF45976A5988F6F11C6F5FC41DF5EB551BFE694DDCEC42E9346039FB23091A06B7ED5C3A24195E49117
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.ex.co/sync/0.0.1-1082b4e/cookie_sync.html?network=368531133%2C1242542546&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Preview:<!doctype html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">. <title>User Sync</title>. <script type="module" crossorigin src="./sync-4b7ae961.js"></script>. </head>. <body>. . </body>.</html>.
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):458373
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.33052115655091
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:Y7SvldwwRDJi4TyRe09xbn6xgOlP2VDuw6ZYCtdIxAUfRI:Y7CT7eoguPTZvOAoI
                                                                                                                                                                                                                                                                                                                            MD5:C1E5C0F86758D26407E51212B1AC475B
                                                                                                                                                                                                                                                                                                                            SHA1:037ECD61ACC747F7BC34E3D74CEB4A80070ADA95
                                                                                                                                                                                                                                                                                                                            SHA-256:E072BD738305F87D803438A213E50B8CBA3A41990316C5D4E906A948AC4CC917
                                                                                                                                                                                                                                                                                                                            SHA-512:5373C2464093BC0E7553DFDEB9A7899673D441B693BC6C8B7CF12673769804063BBAB2062A0B29463FF95A563B5969105312BCB6BB72FDCCB886924FFFCC3A39
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.ex.co/player/ap/3.56.0-e6ca8fb/player.js
                                                                                                                                                                                                                                                                                                                            Preview:!function(e){function t(t){for(var n,i,o=t[0],a=t[1],s=0,u=[];s<o.length;s++)i=o[s],Object.prototype.hasOwnProperty.call(r,i)&&r[i]&&u.push(r[i][0]),r[i]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(c&&c(t);u.length;)u.shift()()}var n={},r={9:0};function i(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var o=new Promise((function(t,i){n=r[e]=[t,i]}));t.push(n[2]=o);var a,s=document.createElement("script");s.charset="utf-8",s.timeout=120,i.nc&&s.setAttribute("nonce",i.nc),s.src=function(e){return i.p+""+({}[e]||e)+".js"}(e);var c=new Error;a=function(t){s.onerror=s.onload=null,clearTimeout(u);var n=r[e];if(0!==n){if(n){var i=t&&("load"===t.type?"missing":t.type),o=t&&t.target&&t.target.src;c.message="Loading chunk "+e+" failed.\n("+i+": "+o+")",c.name="ChunkLoadError",c.type=i,c.request=o,n[1](c)}r[e]=void 0}};var u=setTim
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (50196)
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):346983
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.353029815314073
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:CH+CT3vwJaIGmNZDL9tyQzn1Ttu+2SwCUvbv+r4kgwi/gxWVw+wyR4Rxx31Uy9DP:CH+CDI7ygn14fHC4+r14mx31UWDcQ
                                                                                                                                                                                                                                                                                                                            MD5:881086F0BD5DC48D69A94B03F1116460
                                                                                                                                                                                                                                                                                                                            SHA1:E6EC8A26BD7BF863F03258FF3293DDCC8DCB2B66
                                                                                                                                                                                                                                                                                                                            SHA-256:C1A731AEC81E7D1613A6350289AF2E0C125993A167FAF662C5EE765E46530F6F
                                                                                                                                                                                                                                                                                                                            SHA-512:744A341268046BF26AAF0474D785E190844311AE8480AFA2FB03C7D15E1C3DE1C8F42113DCF6874EBAEFD37EAACA1C40F8A24CAF0B4FF7233ECAE3D33E425B2C
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://viewfromthewing.com/wp-content/plugins/boardingpack/public/js/asc_prebid.js?ver=2.1.2
                                                                                                                                                                                                                                                                                                                            Preview:/* prebid.js v7.54.2.Updated: 2023-08-16.Modules: amxBidAdapter, appnexusBidAdapter, ixBidAdapter, justpremiumBidAdapter, nativoBidAdapter, onetagBidAdapter, openxBidAdapter, pubmaticBidAdapter, rubiconBidAdapter, sharethroughBidAdapter, vidazooBidAdapter, gridBidAdapter, tripleliftBidAdapter, flippBidAdapter */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(self.pbjsChunk=self.pbjsChunk||[]).push([[826],{4079:function(e,i,t){var n=t(4358),d=window.googletag||{};d.cmd=d.cmd||[],window.googletag=d,d.cmd.push((function(){d.pubads().disableInitialLoad()}));var a=window.pbjs||{};a.que=a.que||[],window.pbjs=a;var o=2e3,s=[],r=[],u=[],c={},l=[],p=0,m=window.placement_id||void 0,h=window.shemedia_account_id||void 0,f=window.shemedia_site_id||void 0,g=window.shemedia_zone_id||void 0,w=window.ix_placement_id||void 0,b="77049e
                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3007), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                            Size (bytes):63979
                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.088436995378096
                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                            SSDEEP:768:uJCylX1aODZeobMbURB6bR2PFd+aU+AG+XSQgyLXtSo7uSiKzVK004CrXQF3UZ5B:o1aOIZJOppAiT8e
                                                                                                                                                                                                                                                                                                                            MD5:75A060663EE788611526D77C2DF37C8E
                                                                                                                                                                                                                                                                                                                            SHA1:0628F0035B9C2B52CCE46428706F586EB65F31BE
                                                                                                                                                                                                                                                                                                                            SHA-256:8F8CA32C77337A21701FF1E1EAB7FB727118B5A61CF985E5545FF8F615077CD3
                                                                                                                                                                                                                                                                                                                            SHA-512:0F1269DA5F32728C77A66F17AACF5442D4F044DC88E1EE45BEF6F1A5F4CCB0011A5743BEE65C8208CBEAF4B4E260D6E2F9459015DD8C9E5FCC84E1397098752B
                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            URL:https://cdn.ex.co/player/vendor/iiqs_0.0.1.js
                                                                                                                                                                                                                                                                                                                            Preview:"use strict";....function _typeof(t) {.. return (_typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (t) {.. return typeof t.. } : function (t) {.. return t && "function" == typeof Symbol && t.constructor === Symbol && t !== Symbol.prototype ? "symbol" : typeof t.. })(t)..}....function _createForOfIteratorHelper(t, e) {.. var n, i, r, o, a = "undefined" != typeof Symbol && t[Symbol.iterator] || t["@@iterator"];.. if (a) return i = !(n = !0), {.. s: function () {.. a = a.call(t).. }, n: function () {.. var t = a.next();.. return n = t.done, t.. }, e: function (t) {.. i = !0, r = t.. }, f: function () {.. try {.. n || null == a.return || a.return().. } finally {.. if (i) throw r.. }.. }.. };.. if (Array.isArray(t) || (a = _unsupportedIterableToArray(t)) || e && t && "number" == typeof t.length) return a && (t = a), o = 0, {.. s: e = function () {.. }, n: function () {..
                                                                                                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:10.229171038 CEST192.168.2.41.1.1.10x83fStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:10.229361057 CEST192.168.2.41.1.1.10xb7cStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:10.229829073 CEST192.168.2.41.1.1.10x58f7Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:10.230048895 CEST192.168.2.41.1.1.10x8af0Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:11.847002029 CEST192.168.2.41.1.1.10xab67Standard query (0)p.feedblitz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:11.847512960 CEST192.168.2.41.1.1.10xbfbaStandard query (0)p.feedblitz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:12.873402119 CEST192.168.2.41.1.1.10xd6b1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:12.873584986 CEST192.168.2.41.1.1.10xc351Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:13.499953032 CEST192.168.2.41.1.1.10xe685Standard query (0)viewfromthewing.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:13.500272989 CEST192.168.2.41.1.1.10x2492Standard query (0)viewfromthewing.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.107223034 CEST192.168.2.41.1.1.10x4c8cStandard query (0)platform-api.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.107852936 CEST192.168.2.41.1.1.10x5437Standard query (0)platform-api.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.110152006 CEST192.168.2.41.1.1.10x8124Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.110366106 CEST192.168.2.41.1.1.10x3838Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.287204027 CEST192.168.2.41.1.1.10x5b6Standard query (0)v0.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.287964106 CEST192.168.2.41.1.1.10xbb2cStandard query (0)v0.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.477544069 CEST192.168.2.41.1.1.10x6c52Standard query (0)tracker.samplicio.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.477787018 CEST192.168.2.41.1.1.10xa72bStandard query (0)tracker.samplicio.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.486974955 CEST192.168.2.41.1.1.10x3061Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.487317085 CEST192.168.2.41.1.1.10x48f9Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.488326073 CEST192.168.2.41.1.1.10x6ed0Standard query (0)l.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.488615990 CEST192.168.2.41.1.1.10x65bbStandard query (0)l.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.879355907 CEST192.168.2.41.1.1.10x1284Standard query (0)viewfromthewing.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.879661083 CEST192.168.2.41.1.1.10xedebStandard query (0)viewfromthewing.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:22.277225018 CEST192.168.2.41.1.1.10x8292Standard query (0)tracker.samplicio.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:22.277388096 CEST192.168.2.41.1.1.10xd1b0Standard query (0)tracker.samplicio.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.200340033 CEST192.168.2.41.1.1.10xff90Standard query (0)static.getclicky.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.200732946 CEST192.168.2.41.1.1.10x81cdStandard query (0)static.getclicky.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.454194069 CEST192.168.2.41.1.1.10x53e5Standard query (0)buttons-config.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.454456091 CEST192.168.2.41.1.1.10xfbc6Standard query (0)buttons-config.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.454839945 CEST192.168.2.41.1.1.10xc041Standard query (0)parentpicture.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.455167055 CEST192.168.2.41.1.1.10x79Standard query (0)parentpicture.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.661880016 CEST192.168.2.41.1.1.10xa39cStandard query (0)l.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.662091970 CEST192.168.2.41.1.1.10x8895Standard query (0)l.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.007761955 CEST192.168.2.41.1.1.10xa544Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.008042097 CEST192.168.2.41.1.1.10x38d9Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.086139917 CEST192.168.2.41.1.1.10x289aStandard query (0)player.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.087021112 CEST192.168.2.41.1.1.10xc849Standard query (0)player.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.572155952 CEST192.168.2.41.1.1.10x89b4Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.572320938 CEST192.168.2.41.1.1.10x8496Standard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.736140966 CEST192.168.2.41.1.1.10xc46eStandard query (0)secure.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.736310005 CEST192.168.2.41.1.1.10x34b9Standard query (0)secure.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.053570986 CEST192.168.2.41.1.1.10xd84fStandard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.054217100 CEST192.168.2.41.1.1.10x477bStandard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.207240105 CEST192.168.2.41.1.1.10xc298Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.207710981 CEST192.168.2.41.1.1.10xbe9eStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.615582943 CEST192.168.2.41.1.1.10x885aStandard query (0)secure.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.615801096 CEST192.168.2.41.1.1.10x6f22Standard query (0)secure.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.931969881 CEST192.168.2.41.1.1.10x8e49Standard query (0)in.getclicky.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.932182074 CEST192.168.2.41.1.1.10x6fb6Standard query (0)in.getclicky.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.286854029 CEST192.168.2.41.1.1.10x27c1Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.287138939 CEST192.168.2.41.1.1.10x2a88Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.292903900 CEST192.168.2.41.1.1.10x280eStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.293127060 CEST192.168.2.41.1.1.10xb27fStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.753392935 CEST192.168.2.41.1.1.10xa96fStandard query (0)collector.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.753669977 CEST192.168.2.41.1.1.10x4a84Standard query (0)collector.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.795981884 CEST192.168.2.41.1.1.10xdfa9Standard query (0)cdn.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.796236992 CEST192.168.2.41.1.1.10xd494Standard query (0)cdn.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.314913988 CEST192.168.2.41.1.1.10x6253Standard query (0)player.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.315109968 CEST192.168.2.41.1.1.10xf88fStandard query (0)player.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.321295977 CEST192.168.2.41.1.1.10xc880Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.321646929 CEST192.168.2.41.1.1.10x33aeStandard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.550175905 CEST192.168.2.41.1.1.10x55adStandard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.550451040 CEST192.168.2.41.1.1.10xe5c6Standard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.680370092 CEST192.168.2.41.1.1.10x8044Standard query (0)grid.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.680674076 CEST192.168.2.41.1.1.10x1994Standard query (0)grid.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.681333065 CEST192.168.2.41.1.1.10x6e3bStandard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.681591034 CEST192.168.2.41.1.1.10xeb4dStandard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.687299967 CEST192.168.2.41.1.1.10x6abaStandard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.687537909 CEST192.168.2.41.1.1.10x2b3bStandard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.698250055 CEST192.168.2.41.1.1.10x66fdStandard query (0)hbopenbid.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.698781013 CEST192.168.2.41.1.1.10x8d50Standard query (0)hbopenbid.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.703721046 CEST192.168.2.41.1.1.10x99bfStandard query (0)btlr.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.703896999 CEST192.168.2.41.1.1.10x6306Standard query (0)btlr.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.912199020 CEST192.168.2.41.1.1.10x9594Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.912456989 CEST192.168.2.41.1.1.10x78a4Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.917006969 CEST192.168.2.41.1.1.10x9ef1Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.917442083 CEST192.168.2.41.1.1.10xf5bfStandard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.921919107 CEST192.168.2.41.1.1.10x80cStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.922286987 CEST192.168.2.41.1.1.10x6e28Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.932408094 CEST192.168.2.41.1.1.10x2407Standard query (0)exchange.postrelease.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.932605982 CEST192.168.2.41.1.1.10x8417Standard query (0)exchange.postrelease.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.016067982 CEST192.168.2.41.1.1.10x3301Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.020755053 CEST192.168.2.41.1.1.10x946bStandard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.619065046 CEST192.168.2.41.1.1.10x801fStandard query (0)collector.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.619169950 CEST192.168.2.41.1.1.10xc4d5Standard query (0)collector.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.901681900 CEST192.168.2.41.1.1.10xe6f5Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.901870966 CEST192.168.2.41.1.1.10xb761Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.983442068 CEST192.168.2.41.1.1.10x30cbStandard query (0)btlr.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.983683109 CEST192.168.2.41.1.1.10x23e1Standard query (0)btlr.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.053107023 CEST192.168.2.41.1.1.10x8e57Standard query (0)hbopenbid.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.053390026 CEST192.168.2.41.1.1.10x3199Standard query (0)hbopenbid.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.123488903 CEST192.168.2.41.1.1.10xbdc3Standard query (0)grid.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.123660088 CEST192.168.2.41.1.1.10xe556Standard query (0)grid.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.241039991 CEST192.168.2.41.1.1.10x1665Standard query (0)aax.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.241403103 CEST192.168.2.41.1.1.10xb500Standard query (0)aax.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.370892048 CEST192.168.2.41.1.1.10x4c27Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.371167898 CEST192.168.2.41.1.1.10xfb34Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.443258047 CEST192.168.2.41.1.1.10x2936Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.443523884 CEST192.168.2.41.1.1.10xe7b1Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.495533943 CEST192.168.2.41.1.1.10xababStandard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.495707035 CEST192.168.2.41.1.1.10x8b0dStandard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.499547958 CEST192.168.2.41.1.1.10xd5f2Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.499742031 CEST192.168.2.41.1.1.10xa7d9Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.637881041 CEST192.168.2.41.1.1.10x5853Standard query (0)exchange.postrelease.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.638156891 CEST192.168.2.41.1.1.10x66b2Standard query (0)exchange.postrelease.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.977380037 CEST192.168.2.41.1.1.10xa858Standard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.977530003 CEST192.168.2.41.1.1.10x9a69Standard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.313436031 CEST192.168.2.41.1.1.10x3381Standard query (0)aax.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.313698053 CEST192.168.2.41.1.1.10xd499Standard query (0)aax.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.327320099 CEST192.168.2.41.1.1.10xbbdStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.327528954 CEST192.168.2.41.1.1.10xc097Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.150274992 CEST192.168.2.41.1.1.10x7cbbStandard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.150681973 CEST192.168.2.41.1.1.10x4785Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.151761055 CEST192.168.2.41.1.1.10x7124Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.152328014 CEST192.168.2.41.1.1.10x3f65Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.153773069 CEST192.168.2.41.1.1.10xcf9bStandard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.154575109 CEST192.168.2.41.1.1.10xd598Standard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.155335903 CEST192.168.2.41.1.1.10xe8bStandard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.155651093 CEST192.168.2.41.1.1.10xaf5eStandard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.156932116 CEST192.168.2.41.1.1.10x2491Standard query (0)acdn.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.157576084 CEST192.168.2.41.1.1.10x741cStandard query (0)acdn.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.160229921 CEST192.168.2.41.1.1.10x3075Standard query (0)frequentflyerservices-d.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.160882950 CEST192.168.2.41.1.1.10x2cb1Standard query (0)frequentflyerservices-d.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.162377119 CEST192.168.2.41.1.1.10x216fStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.163034916 CEST192.168.2.41.1.1.10xb96cStandard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.843666077 CEST192.168.2.41.1.1.10x1d95Standard query (0)count-server.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.843956947 CEST192.168.2.41.1.1.10x2101Standard query (0)count-server.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.011836052 CEST192.168.2.41.1.1.10x778fStandard query (0)platform-cdn.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.011977911 CEST192.168.2.41.1.1.10x690cStandard query (0)platform-cdn.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.398951054 CEST192.168.2.41.1.1.10x76bdStandard query (0)rtb.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.399162054 CEST192.168.2.41.1.1.10xc9ffStandard query (0)rtb.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.399777889 CEST192.168.2.41.1.1.10xec71Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.399996996 CEST192.168.2.41.1.1.10x46c7Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.400554895 CEST192.168.2.41.1.1.10x545Standard query (0)cs-tam.minutemedia-prebid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.400789976 CEST192.168.2.41.1.1.10xe7f1Standard query (0)cs-tam.minutemedia-prebid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.401304960 CEST192.168.2.41.1.1.10xbaa2Standard query (0)u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.401554108 CEST192.168.2.41.1.1.10x7d80Standard query (0)u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.402096987 CEST192.168.2.41.1.1.10xaa9cStandard query (0)ssbsync-us.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.402371883 CEST192.168.2.41.1.1.10x4aaeStandard query (0)ssbsync-us.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.402951002 CEST192.168.2.41.1.1.10x9153Standard query (0)amazon-tam-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.403196096 CEST192.168.2.41.1.1.10xdd09Standard query (0)amazon-tam-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.404288054 CEST192.168.2.41.1.1.10x780cStandard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.404511929 CEST192.168.2.41.1.1.10xe84fStandard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.405838013 CEST192.168.2.41.1.1.10x214aStandard query (0)sync-amz.ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.406061888 CEST192.168.2.41.1.1.10xf107Standard query (0)sync-amz.ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.406836033 CEST192.168.2.41.1.1.10xd589Standard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.407074928 CEST192.168.2.41.1.1.10x645bStandard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.408086061 CEST192.168.2.41.1.1.10x240Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.408335924 CEST192.168.2.41.1.1.10x8c0eStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.408912897 CEST192.168.2.41.1.1.10xd376Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.409245014 CEST192.168.2.41.1.1.10x22b7Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.409729958 CEST192.168.2.41.1.1.10x67dcStandard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.410074949 CEST192.168.2.41.1.1.10x24Standard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.410754919 CEST192.168.2.41.1.1.10x66e0Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.411058903 CEST192.168.2.41.1.1.10x6a8fStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.411500931 CEST192.168.2.41.1.1.10x4d21Standard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.411767006 CEST192.168.2.41.1.1.10x546fStandard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.412277937 CEST192.168.2.41.1.1.10x5210Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.412560940 CEST192.168.2.41.1.1.10xae42Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.413063049 CEST192.168.2.41.1.1.10x5662Standard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.413307905 CEST192.168.2.41.1.1.10xf0d0Standard query (0)s.ad.smaato.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.413795948 CEST192.168.2.41.1.1.10x2414Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.414067984 CEST192.168.2.41.1.1.10xac9Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.171799898 CEST192.168.2.41.1.1.10x778aStandard query (0)adserver.adtech.advertising.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.171999931 CEST192.168.2.41.1.1.10x8bffStandard query (0)adserver.adtech.advertising.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.269445896 CEST192.168.2.41.1.1.10x4dadStandard query (0)i0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.269782066 CEST192.168.2.41.1.1.10xb3d3Standard query (0)i0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.271615982 CEST192.168.2.41.1.1.10x168Standard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.271883965 CEST192.168.2.41.1.1.10xd50aStandard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.880666018 CEST192.168.2.41.1.1.10xdddfStandard query (0)sync.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.880922079 CEST192.168.2.41.1.1.10x44efStandard query (0)sync.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.881741047 CEST192.168.2.41.1.1.10xe018Standard query (0)pixel-eu.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.882026911 CEST192.168.2.41.1.1.10xfdfbStandard query (0)pixel-eu.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.883467913 CEST192.168.2.41.1.1.10x4376Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.883754969 CEST192.168.2.41.1.1.10x2895Standard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.884345055 CEST192.168.2.41.1.1.10x8769Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.884597063 CEST192.168.2.41.1.1.10xfa4aStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.885354996 CEST192.168.2.41.1.1.10xd083Standard query (0)ssbsync-global.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.885600090 CEST192.168.2.41.1.1.10x7655Standard query (0)ssbsync-global.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.886656046 CEST192.168.2.41.1.1.10x60c7Standard query (0)assets.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.886939049 CEST192.168.2.41.1.1.10xecdcStandard query (0)assets.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.887471914 CEST192.168.2.41.1.1.10xa518Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.887696028 CEST192.168.2.41.1.1.10x4114Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.910634041 CEST192.168.2.41.1.1.10x2697Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.951560020 CEST192.168.2.41.1.1.10x3c2aStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.952984095 CEST192.168.2.41.1.1.10x585Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.953222036 CEST192.168.2.41.1.1.10xd758Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.953958988 CEST192.168.2.41.1.1.10x426bStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.954196930 CEST192.168.2.41.1.1.10x6814Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.095319033 CEST192.168.2.41.1.1.10x6694Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.095622063 CEST192.168.2.41.1.1.10x96a1Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.318789005 CEST192.168.2.41.1.1.10x45d3Standard query (0)engagefront.theweathernetwork.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.319120884 CEST192.168.2.41.1.1.10x7e6eStandard query (0)engagefront.theweathernetwork.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.319816113 CEST192.168.2.41.1.1.10xd1ebStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.320076942 CEST192.168.2.41.1.1.10xd88bStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.387032986 CEST192.168.2.41.1.1.10x76c4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.387276888 CEST192.168.2.41.1.1.10xfac5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.390991926 CEST192.168.2.41.1.1.10xc5edStandard query (0)mcd.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.391251087 CEST192.168.2.41.1.1.10xf4c4Standard query (0)mcd.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.391690016 CEST192.168.2.41.1.1.10x50abStandard query (0)cdn.playbuzz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.391864061 CEST192.168.2.41.1.1.10x31b9Standard query (0)cdn.playbuzz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.396225929 CEST192.168.2.41.1.1.10x9453Standard query (0)cadmus.script.acA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.396445990 CEST192.168.2.41.1.1.10x8a2Standard query (0)cadmus.script.ac65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.402053118 CEST192.168.2.41.1.1.10xbec0Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.402267933 CEST192.168.2.41.1.1.10xf16Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.403160095 CEST192.168.2.41.1.1.10xa87bStandard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.406934977 CEST192.168.2.41.1.1.10xe88cStandard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.407438993 CEST192.168.2.41.1.1.10x15a9Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.407649040 CEST192.168.2.41.1.1.10x84acStandard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.412628889 CEST192.168.2.41.1.1.10x12bfStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.412849903 CEST192.168.2.41.1.1.10xd8beStandard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.415004969 CEST192.168.2.41.1.1.10x47bcStandard query (0)config.aps.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.415246964 CEST192.168.2.41.1.1.10x3a2dStandard query (0)config.aps.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.523443937 CEST192.168.2.41.1.1.10x3c5fStandard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.523542881 CEST192.168.2.41.1.1.10xe453Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.568610907 CEST192.168.2.41.1.1.10xe079Standard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.568905115 CEST192.168.2.41.1.1.10xa894Standard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.609388113 CEST192.168.2.41.1.1.10x899dStandard query (0)platform-cdn.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.609622002 CEST192.168.2.41.1.1.10x7993Standard query (0)platform-cdn.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.616002083 CEST192.168.2.41.1.1.10xc2f2Standard query (0)i0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.616174936 CEST192.168.2.41.1.1.10xc64aStandard query (0)i0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.689512014 CEST192.168.2.41.1.1.10x56b3Standard query (0)visitor.omnitagjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.689680099 CEST192.168.2.41.1.1.10xf406Standard query (0)visitor.omnitagjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.696050882 CEST192.168.2.41.1.1.10xb86eStandard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.696532011 CEST192.168.2.41.1.1.10x4c0dStandard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.698319912 CEST192.168.2.41.1.1.10x1e3dStandard query (0)ssc-cms.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.698721886 CEST192.168.2.41.1.1.10xa28cStandard query (0)ssc-cms.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.700195074 CEST192.168.2.41.1.1.10xc467Standard query (0)cs.admanmedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.700511932 CEST192.168.2.41.1.1.10xa2caStandard query (0)cs.admanmedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.703367949 CEST192.168.2.41.1.1.10x69b9Standard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.703670979 CEST192.168.2.41.1.1.10x81b1Standard query (0)csync.loopme.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.736751080 CEST192.168.2.41.1.1.10x5607Standard query (0)secure-assets.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.737039089 CEST192.168.2.41.1.1.10x9dabStandard query (0)secure-assets.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.106316090 CEST192.168.2.41.1.1.10xabf3Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.106556892 CEST192.168.2.41.1.1.10xbccdStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.210933924 CEST192.168.2.41.1.1.10x44ccStandard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.211185932 CEST192.168.2.41.1.1.10x7a23Standard query (0)image8.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.258691072 CEST192.168.2.41.1.1.10x874aStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.258836985 CEST192.168.2.41.1.1.10x5124Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.274138927 CEST192.168.2.41.1.1.10x6a25Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.274339914 CEST192.168.2.41.1.1.10xcf52Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.284869909 CEST192.168.2.41.1.1.10xb370Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.285178900 CEST192.168.2.41.1.1.10x2cf4Standard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.289443016 CEST192.168.2.41.1.1.10x856bStandard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.289716005 CEST192.168.2.41.1.1.10x6934Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.290769100 CEST192.168.2.41.1.1.10x2f4cStandard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.291093111 CEST192.168.2.41.1.1.10xf448Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.309675932 CEST192.168.2.41.1.1.10xccf2Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.309906960 CEST192.168.2.41.1.1.10xe5cStandard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.328288078 CEST192.168.2.41.1.1.10xdc3Standard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.328540087 CEST192.168.2.41.1.1.10x2c5dStandard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.158795118 CEST192.168.2.41.1.1.10x88cbStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.159037113 CEST192.168.2.41.1.1.10x7cb0Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.160087109 CEST192.168.2.41.1.1.10x3b5aStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.160315990 CEST192.168.2.41.1.1.10x535cStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.293688059 CEST192.168.2.41.1.1.10xd8b8Standard query (0)cdn.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.293834925 CEST192.168.2.41.1.1.10x6ba3Standard query (0)cdn.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.320723057 CEST192.168.2.41.1.1.10xdcccStandard query (0)stx-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.321259022 CEST192.168.2.41.1.1.10xb21eStandard query (0)stx-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.352022886 CEST192.168.2.41.1.1.10x3c63Standard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.352833033 CEST192.168.2.41.1.1.10xa3c4Standard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.359424114 CEST192.168.2.41.1.1.10x2581Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.359610081 CEST192.168.2.41.1.1.10x906cStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.362124920 CEST192.168.2.41.1.1.10x4921Standard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.362286091 CEST192.168.2.41.1.1.10x5478Standard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.364476919 CEST192.168.2.41.1.1.10xebddStandard query (0)merequartz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.364681005 CEST192.168.2.41.1.1.10xd66eStandard query (0)merequartz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.390753031 CEST192.168.2.41.1.1.10x5acbStandard query (0)prebid-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.391024113 CEST192.168.2.41.1.1.10xa60cStandard query (0)prebid-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.394444942 CEST192.168.2.41.1.1.10x9257Standard query (0)i.clean.ggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.394639015 CEST192.168.2.41.1.1.10x1fb2Standard query (0)i.clean.gg65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.429718018 CEST192.168.2.41.1.1.10x5a7fStandard query (0)rtb.mfadsrvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.429970980 CEST192.168.2.41.1.1.10xc889Standard query (0)rtb.mfadsrvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.432337999 CEST192.168.2.41.1.1.10xf9c4Standard query (0)cs.minutemedia-prebid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.432707071 CEST192.168.2.41.1.1.10x4ce4Standard query (0)cs.minutemedia-prebid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.454725027 CEST192.168.2.41.1.1.10x2f52Standard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.455060005 CEST192.168.2.41.1.1.10x711Standard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.456490993 CEST192.168.2.41.1.1.10x10dbStandard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.456677914 CEST192.168.2.41.1.1.10x4f8aStandard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.470980883 CEST192.168.2.41.1.1.10x6c19Standard query (0)ssp.disqus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.471188068 CEST192.168.2.41.1.1.10x9a45Standard query (0)ssp.disqus.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.691293001 CEST192.168.2.41.1.1.10x81b7Standard query (0)pixel-us-east.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.691579103 CEST192.168.2.41.1.1.10xcaf8Standard query (0)pixel-us-east.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.821398973 CEST192.168.2.41.1.1.10x1e48Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.821398973 CEST192.168.2.41.1.1.10x5bd7Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.227094889 CEST192.168.2.41.1.1.10xefe0Standard query (0)us01.z.antigena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.227610111 CEST192.168.2.41.1.1.10xe354Standard query (0)us01.z.antigena.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.277483940 CEST192.168.2.41.1.1.10xe9e5Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.277704954 CEST192.168.2.41.1.1.10xd743Standard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.341310024 CEST192.168.2.41.1.1.10xc2fcStandard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.341646910 CEST192.168.2.41.1.1.10x298Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.342279911 CEST192.168.2.41.1.1.10x6254Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.342580080 CEST192.168.2.41.1.1.10xb172Standard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.407711983 CEST192.168.2.41.1.1.10x87dfStandard query (0)politicalporter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.407937050 CEST192.168.2.41.1.1.10xafd3Standard query (0)politicalporter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.456574917 CEST192.168.2.41.1.1.10xbd34Standard query (0)ad.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.456770897 CEST192.168.2.41.1.1.10x9ec4Standard query (0)ad.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.565109968 CEST192.168.2.41.1.1.10xf002Standard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.565327883 CEST192.168.2.41.1.1.10x9698Standard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.606086016 CEST192.168.2.41.1.1.10x26adStandard query (0)id.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.606643915 CEST192.168.2.41.1.1.10xab1cStandard query (0)id.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.631251097 CEST192.168.2.41.1.1.10x3ec9Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.631551981 CEST192.168.2.41.1.1.10x1d60Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.645843983 CEST192.168.2.41.1.1.10xb8c5Standard query (0)pulsepoint-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.646135092 CEST192.168.2.41.1.1.10x874aStandard query (0)pulsepoint-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.653510094 CEST192.168.2.41.1.1.10xf41fStandard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.653732061 CEST192.168.2.41.1.1.10x8120Standard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.682126045 CEST192.168.2.41.1.1.10x37c8Standard query (0)aorta.clickagy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.682369947 CEST192.168.2.41.1.1.10x2840Standard query (0)aorta.clickagy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.687244892 CEST192.168.2.41.1.1.10xb73dStandard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.687555075 CEST192.168.2.41.1.1.10x3a31Standard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.688966990 CEST192.168.2.41.1.1.10x187Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.689188004 CEST192.168.2.41.1.1.10x187bStandard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.695638895 CEST192.168.2.41.1.1.10x97cfStandard query (0)id.a-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.695878029 CEST192.168.2.41.1.1.10xc14aStandard query (0)id.a-mx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.766310930 CEST192.168.2.41.1.1.10xd195Standard query (0)tg.socdm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.766567945 CEST192.168.2.41.1.1.10x80d5Standard query (0)tg.socdm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.811603069 CEST192.168.2.41.1.1.10x75bfStandard query (0)ssbsync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.811882973 CEST192.168.2.41.1.1.10x68fStandard query (0)ssbsync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.910363913 CEST192.168.2.41.1.1.10x1322Standard query (0)creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.910645962 CEST192.168.2.41.1.1.10xb765Standard query (0)creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.952471018 CEST192.168.2.41.1.1.10xb23fStandard query (0)sync.technoratimedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.952759027 CEST192.168.2.41.1.1.10x4f76Standard query (0)sync.technoratimedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.070059061 CEST192.168.2.41.1.1.10x9227Standard query (0)ads.creative-serving.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.070290089 CEST192.168.2.41.1.1.10xe458Standard query (0)ads.creative-serving.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.084949970 CEST192.168.2.41.1.1.10x70b6Standard query (0)ssbsync-global.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.085201979 CEST192.168.2.41.1.1.10xdd70Standard query (0)ssbsync-global.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.086487055 CEST192.168.2.41.1.1.10xe6b9Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.086725950 CEST192.168.2.41.1.1.10xc238Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.088273048 CEST192.168.2.41.1.1.10x4f19Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.088532925 CEST192.168.2.41.1.1.10xefb9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.089936018 CEST192.168.2.41.1.1.10xbaacStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.090186119 CEST192.168.2.41.1.1.10x80a7Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.096981049 CEST192.168.2.41.1.1.10xac8aStandard query (0)engagefront.theweathernetwork.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.097304106 CEST192.168.2.41.1.1.10xdb1aStandard query (0)engagefront.theweathernetwork.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.098469019 CEST192.168.2.41.1.1.10xe338Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.098766088 CEST192.168.2.41.1.1.10xa402Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.101739883 CEST192.168.2.41.1.1.10xe8cStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.102011919 CEST192.168.2.41.1.1.10x6ea3Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.102725029 CEST192.168.2.41.1.1.10x5345Standard query (0)cdn.playbuzz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.103040934 CEST192.168.2.41.1.1.10x93aaStandard query (0)cdn.playbuzz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.120038033 CEST192.168.2.41.1.1.10xc213Standard query (0)mcd.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.120218039 CEST192.168.2.41.1.1.10xa7a6Standard query (0)mcd.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.120872021 CEST192.168.2.41.1.1.10x12b3Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.121054888 CEST192.168.2.41.1.1.10x46b9Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.121655941 CEST192.168.2.41.1.1.10xb8f0Standard query (0)gpv.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.121854067 CEST192.168.2.41.1.1.10x316eStandard query (0)gpv.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.140351057 CEST192.168.2.41.1.1.10x20e9Standard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.140634060 CEST192.168.2.41.1.1.10xc5d5Standard query (0)image8.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.142515898 CEST192.168.2.41.1.1.10x6bf5Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.142723083 CEST192.168.2.41.1.1.10x626cStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.171771049 CEST192.168.2.41.1.1.10x1872Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.172050953 CEST192.168.2.41.1.1.10x8f83Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.175903082 CEST192.168.2.41.1.1.10x6e6dStandard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.176160097 CEST192.168.2.41.1.1.10x9308Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.177607059 CEST192.168.2.41.1.1.10xd3c4Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.177896023 CEST192.168.2.41.1.1.10xb15Standard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.178770065 CEST192.168.2.41.1.1.10x585bStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.179040909 CEST192.168.2.41.1.1.10x5e10Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.180975914 CEST192.168.2.41.1.1.10x60c6Standard query (0)merequartz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.181330919 CEST192.168.2.41.1.1.10x2b8Standard query (0)merequartz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.182821989 CEST192.168.2.41.1.1.10x83bStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.183036089 CEST192.168.2.41.1.1.10x8099Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.184537888 CEST192.168.2.41.1.1.10x2b51Standard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.184837103 CEST192.168.2.41.1.1.10xc9bStandard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.185956001 CEST192.168.2.41.1.1.10x3df7Standard query (0)cs.minutemedia-prebid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.186266899 CEST192.168.2.41.1.1.10xdd99Standard query (0)cs.minutemedia-prebid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.191466093 CEST192.168.2.41.1.1.10xc963Standard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.191747904 CEST192.168.2.41.1.1.10xb1ffStandard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.603692055 CEST192.168.2.41.1.1.10xfec5Standard query (0)visitor.omnitagjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.603868008 CEST192.168.2.41.1.1.10xf370Standard query (0)visitor.omnitagjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.692569971 CEST192.168.2.41.1.1.10x25fcStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.692569971 CEST192.168.2.41.1.1.10xbe1aStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.863789082 CEST192.168.2.41.1.1.10x674aStandard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.863789082 CEST192.168.2.41.1.1.10xee39Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.157552004 CEST192.168.2.41.1.1.10x1508Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.157769918 CEST192.168.2.41.1.1.10x1814Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.288846970 CEST192.168.2.41.1.1.10x9c61Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.289021969 CEST192.168.2.41.1.1.10x7b6dStandard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.447016001 CEST192.168.2.41.1.1.10x6285Standard query (0)exchange.mediavine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.447550058 CEST192.168.2.41.1.1.10xce91Standard query (0)exchange.mediavine.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.491230011 CEST192.168.2.41.1.1.10xd95aStandard query (0)politicalporter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.494477987 CEST192.168.2.41.1.1.10x4fd6Standard query (0)politicalporter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.648025036 CEST192.168.2.41.1.1.10x8bceStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.648255110 CEST192.168.2.41.1.1.10xdb23Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.654401064 CEST192.168.2.41.1.1.10xb281Standard query (0)sync.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.654692888 CEST192.168.2.41.1.1.10x7789Standard query (0)sync.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.738481045 CEST192.168.2.41.1.1.10xb204Standard query (0)cm.adgrx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.739168882 CEST192.168.2.41.1.1.10xed70Standard query (0)cm.adgrx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.860960960 CEST192.168.2.41.1.1.10xf7ddStandard query (0)dsum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.861129045 CEST192.168.2.41.1.1.10xdcfaStandard query (0)dsum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.979403019 CEST192.168.2.41.1.1.10x2dd3Standard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.979759932 CEST192.168.2.41.1.1.10x8bc7Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.003150940 CEST192.168.2.41.1.1.10x7442Standard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.003401041 CEST192.168.2.41.1.1.10xf1f3Standard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.026350975 CEST192.168.2.41.1.1.10x1207Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.026562929 CEST192.168.2.41.1.1.10xde08Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.135701895 CEST192.168.2.41.1.1.10x71eaStandard query (0)ad.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.135946989 CEST192.168.2.41.1.1.10x6ffeStandard query (0)ad.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.691473961 CEST192.168.2.41.1.1.10x281cStandard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.691874027 CEST192.168.2.41.1.1.10x1c95Standard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.769412994 CEST192.168.2.41.1.1.10xa653Standard query (0)tr.blismedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.769715071 CEST192.168.2.41.1.1.10x410eStandard query (0)tr.blismedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.788903952 CEST192.168.2.41.1.1.10xe5b6Standard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.789175987 CEST192.168.2.41.1.1.10xb80bStandard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.815398932 CEST192.168.2.41.1.1.10xb4ceStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.815752029 CEST192.168.2.41.1.1.10x6041Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.818892002 CEST192.168.2.41.1.1.10x9ef1Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.819343090 CEST192.168.2.41.1.1.10xce86Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.823118925 CEST192.168.2.41.1.1.10x3ec2Standard query (0)p.channelexco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.823420048 CEST192.168.2.41.1.1.10x87b5Standard query (0)p.channelexco.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.128700018 CEST192.168.2.41.1.1.10xa2ebStandard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.129180908 CEST192.168.2.41.1.1.10x86acStandard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.132014036 CEST192.168.2.41.1.1.10x850bStandard query (0)thrtle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.144445896 CEST192.168.2.41.1.1.10x35cdStandard query (0)thrtle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.179965019 CEST192.168.2.41.1.1.10xd023Standard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.180291891 CEST192.168.2.41.1.1.10x8f3eStandard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.180799961 CEST192.168.2.41.1.1.10x83b1Standard query (0)ad.mrtnsvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.181210041 CEST192.168.2.41.1.1.10x7696Standard query (0)ad.mrtnsvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.183434963 CEST192.168.2.41.1.1.10x916fStandard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.183883905 CEST192.168.2.41.1.1.10xf43dStandard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.192956924 CEST192.168.2.41.1.1.10xa816Standard query (0)sync.bfmio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.193403006 CEST192.168.2.41.1.1.10xdc30Standard query (0)sync.bfmio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.194924116 CEST192.168.2.41.1.1.10x363dStandard query (0)pubmatic-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.195357084 CEST192.168.2.41.1.1.10x73c3Standard query (0)pubmatic-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.581486940 CEST192.168.2.41.1.1.10x48adStandard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.581806898 CEST192.168.2.41.1.1.10xe3dfStandard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.654023886 CEST192.168.2.41.1.1.10x5762Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.654609919 CEST192.168.2.41.1.1.10xd447Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.559009075 CEST192.168.2.41.1.1.10x7c28Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.559803009 CEST192.168.2.41.1.1.10x5336Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.563590050 CEST192.168.2.41.1.1.10x5c94Standard query (0)cm.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.564177036 CEST192.168.2.41.1.1.10x6e69Standard query (0)cm.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.586776972 CEST192.168.2.41.1.1.10xc216Standard query (0)i.clean.ggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.587378979 CEST192.168.2.41.1.1.10x2447Standard query (0)i.clean.gg65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.591299057 CEST192.168.2.41.1.1.10x56eStandard query (0)gpv.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.592417955 CEST192.168.2.41.1.1.10x314cStandard query (0)gpv.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.604656935 CEST192.168.2.41.1.1.10x3141Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.604935884 CEST192.168.2.41.1.1.10xd2acStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.607698917 CEST192.168.2.41.1.1.10xb37Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.608449936 CEST192.168.2.41.1.1.10xc0aeStandard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.664690971 CEST192.168.2.41.1.1.10x88adStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.665252924 CEST192.168.2.41.1.1.10xe84cStandard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.118160963 CEST192.168.2.41.1.1.10x7ccdStandard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.118530035 CEST192.168.2.41.1.1.10xa0cStandard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.178098917 CEST192.168.2.41.1.1.10x35b7Standard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.178352118 CEST192.168.2.41.1.1.10xefa9Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.819715023 CEST192.168.2.41.1.1.10xbb29Standard query (0)rubicon-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.820033073 CEST192.168.2.41.1.1.10x31b0Standard query (0)rubicon-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.821630955 CEST192.168.2.41.1.1.10xda9aStandard query (0)live.primis.techA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.822068930 CEST192.168.2.41.1.1.10xc232Standard query (0)live.primis.tech65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.063453913 CEST192.168.2.41.1.1.10xf1a7Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.063812017 CEST192.168.2.41.1.1.10xafe1Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.067725897 CEST192.168.2.41.1.1.10xe3a2Standard query (0)ums.acuityplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.067975044 CEST192.168.2.41.1.1.10x48beStandard query (0)ums.acuityplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.072788000 CEST192.168.2.41.1.1.10x4d12Standard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.073040962 CEST192.168.2.41.1.1.10xa163Standard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.222331047 CEST192.168.2.41.1.1.10x1527Standard query (0)synchroscript.deliveryengine.adswizz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.222675085 CEST192.168.2.41.1.1.10x509Standard query (0)synchroscript.deliveryengine.adswizz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.849320889 CEST192.168.2.41.1.1.10xb8c3Standard query (0)vop.sundaysky.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.849638939 CEST192.168.2.41.1.1.10xc23eStandard query (0)vop.sundaysky.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.965002060 CEST192.168.2.41.1.1.10xd9d7Standard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.965353012 CEST192.168.2.41.1.1.10x8138Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.966114998 CEST192.168.2.41.1.1.10x2c02Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.032924891 CEST192.168.2.41.1.1.10xb9b8Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.043199062 CEST192.168.2.41.1.1.10xb7f8Standard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.115921974 CEST192.168.2.41.1.1.10xb5b6Standard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.116735935 CEST192.168.2.41.1.1.10x22bStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.117454052 CEST192.168.2.41.1.1.10x1d2aStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.132502079 CEST192.168.2.41.1.1.10x2a57Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.133564949 CEST192.168.2.41.1.1.10x1eb9Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.134730101 CEST192.168.2.41.1.1.10x11e4Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.134891033 CEST192.168.2.41.1.1.10x74d2Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.142019987 CEST192.168.2.41.1.1.10xbc07Standard query (0)lb.eu-1-id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.142365932 CEST192.168.2.41.1.1.10xc3c6Standard query (0)lb.eu-1-id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.493453979 CEST192.168.2.41.1.1.10xbb8cStandard query (0)www9.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.493841887 CEST192.168.2.41.1.1.10x34edStandard query (0)www9.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.562663078 CEST192.168.2.41.1.1.10x1d5bStandard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.563136101 CEST192.168.2.41.1.1.10x32b8Standard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.564362049 CEST192.168.2.41.1.1.10xc303Standard query (0)lax1-ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.564963102 CEST192.168.2.41.1.1.10x24b1Standard query (0)lax1-ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.566150904 CEST192.168.2.41.1.1.10x2e2aStandard query (0)cdn.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.566395044 CEST192.168.2.41.1.1.10x654fStandard query (0)cdn.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.590193987 CEST192.168.2.41.1.1.10xdf17Standard query (0)ads.playground.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.590420961 CEST192.168.2.41.1.1.10x2c5eStandard query (0)ads.playground.xyz65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.605825901 CEST192.168.2.41.1.1.10xe598Standard query (0)sync.go.sonobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.606224060 CEST192.168.2.41.1.1.10x4d49Standard query (0)sync.go.sonobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.623605967 CEST192.168.2.41.1.1.10x6f2fStandard query (0)pmp.mxptint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.624064922 CEST192.168.2.41.1.1.10x2e16Standard query (0)pmp.mxptint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.792068958 CEST192.168.2.41.1.1.10xbb5fStandard query (0)dmp.brand-display.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.792354107 CEST192.168.2.41.1.1.10x7445Standard query (0)dmp.brand-display.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.793678045 CEST192.168.2.41.1.1.10x548aStandard query (0)d.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.795623064 CEST192.168.2.41.1.1.10x84abStandard query (0)d.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.796504974 CEST192.168.2.41.1.1.10x44f9Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.796772957 CEST192.168.2.41.1.1.10xffbaStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.827014923 CEST192.168.2.41.1.1.10x96afStandard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.827541113 CEST192.168.2.41.1.1.10xff9Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.870471954 CEST192.168.2.41.1.1.10x3d7Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.870697021 CEST192.168.2.41.1.1.10xab94Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.874664068 CEST192.168.2.41.1.1.10x9637Standard query (0)exchange.mediavine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.874975920 CEST192.168.2.41.1.1.10x6c2dStandard query (0)exchange.mediavine.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.877475023 CEST192.168.2.41.1.1.10x41a4Standard query (0)sync.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.877751112 CEST192.168.2.41.1.1.10xd5d6Standard query (0)sync.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.896106958 CEST192.168.2.41.1.1.10x180fStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.896322012 CEST192.168.2.41.1.1.10x70bbStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.905051947 CEST192.168.2.41.1.1.10x3e76Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.905289888 CEST192.168.2.41.1.1.10xeabStandard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.905824900 CEST192.168.2.41.1.1.10xa3b7Standard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.906086922 CEST192.168.2.41.1.1.10x8bc8Standard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.906677008 CEST192.168.2.41.1.1.10x5915Standard query (0)dsum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.906955004 CEST192.168.2.41.1.1.10xbe76Standard query (0)dsum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.907404900 CEST192.168.2.41.1.1.10xc977Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.907654047 CEST192.168.2.41.1.1.10x5239Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.050542116 CEST192.168.2.41.1.1.10x6310Standard query (0)hb.yahoo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.050775051 CEST192.168.2.41.1.1.10x3fd6Standard query (0)hb.yahoo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.131370068 CEST192.168.2.41.1.1.10xcde2Standard query (0)thrtle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.131515980 CEST192.168.2.41.1.1.10xcd98Standard query (0)thrtle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.135188103 CEST192.168.2.41.1.1.10xda04Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.135432959 CEST192.168.2.41.1.1.10x6466Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.213517904 CEST192.168.2.41.1.1.10xc914Standard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.213696957 CEST192.168.2.41.1.1.10x6084Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.236502886 CEST192.168.2.41.1.1.10xd634Standard query (0)dsp.adfarm1.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.236709118 CEST192.168.2.41.1.1.10x5f56Standard query (0)dsp.adfarm1.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.238580942 CEST192.168.2.41.1.1.10xa35dStandard query (0)a.audrte.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.238780975 CEST192.168.2.41.1.1.10xb613Standard query (0)a.audrte.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.654560089 CEST192.168.2.41.1.1.10x7f5dStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.654850960 CEST192.168.2.41.1.1.10x7788Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.250658989 CEST192.168.2.41.1.1.10x5dc0Standard query (0)p.channelexco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.250658989 CEST192.168.2.41.1.1.10x3d10Standard query (0)p.channelexco.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.703953028 CEST192.168.2.41.1.1.10xff69Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.704164028 CEST192.168.2.41.1.1.10x2262Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.720777035 CEST192.168.2.41.1.1.10x3152Standard query (0)ssum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.721041918 CEST192.168.2.41.1.1.10x3cb7Standard query (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.789186001 CEST192.168.2.41.1.1.10x6a0dStandard query (0)lax1-ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.789424896 CEST192.168.2.41.1.1.10xd115Standard query (0)lax1-ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.918286085 CEST192.168.2.41.1.1.10x12d6Standard query (0)www9.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.918641090 CEST192.168.2.41.1.1.10x40a6Standard query (0)www9.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.921488047 CEST192.168.2.41.1.1.10x8b59Standard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.921943903 CEST192.168.2.41.1.1.10x9489Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.986710072 CEST192.168.2.41.1.1.10xc7fdStandard query (0)rtb.adentifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.986944914 CEST192.168.2.41.1.1.10xb9d7Standard query (0)rtb.adentifi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.252628088 CEST192.168.2.41.1.1.10x24d3Standard query (0)synchroscript.deliveryengine.adswizz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.252919912 CEST192.168.2.41.1.1.10xde90Standard query (0)synchroscript.deliveryengine.adswizz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.402174950 CEST192.168.2.41.1.1.10x733bStandard query (0)1f2e7.v.fwmrm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.402538061 CEST192.168.2.41.1.1.10xa8faStandard query (0)1f2e7.v.fwmrm.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.603233099 CEST192.168.2.41.1.1.10xee69Standard query (0)sync1.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.603714943 CEST192.168.2.41.1.1.10xeb2fStandard query (0)sync1.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.751059055 CEST192.168.2.41.1.1.10xec6eStandard query (0)cdn-ima.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.751646996 CEST192.168.2.41.1.1.10xd09dStandard query (0)cdn-ima.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.752531052 CEST192.168.2.41.1.1.10xc164Standard query (0)s-09.channelexco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.752861977 CEST192.168.2.41.1.1.10x8820Standard query (0)s-09.channelexco.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.758030891 CEST192.168.2.41.1.1.10x2431Standard query (0)creatives.sascdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.758240938 CEST192.168.2.41.1.1.10x32b4Standard query (0)creatives.sascdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.761035919 CEST192.168.2.41.1.1.10x59bStandard query (0)ow.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.761615992 CEST192.168.2.41.1.1.10x1b97Standard query (0)ow.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.764470100 CEST192.168.2.41.1.1.10x729bStandard query (0)prebid-server.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.765654087 CEST192.168.2.41.1.1.10x6dbdStandard query (0)prebid-server.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.914614916 CEST192.168.2.41.1.1.10x79bfStandard query (0)e.channelexco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.915420055 CEST192.168.2.41.1.1.10x9822Standard query (0)e.channelexco.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.922420025 CEST192.168.2.41.1.1.10x8e67Standard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.922735929 CEST192.168.2.41.1.1.10xffc6Standard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.006468058 CEST192.168.2.41.1.1.10x2b47Standard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.006956100 CEST192.168.2.41.1.1.10x5591Standard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.103281021 CEST192.168.2.41.1.1.10x4b04Standard query (0)hb.yahoo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.103528976 CEST192.168.2.41.1.1.10xd8a3Standard query (0)hb.yahoo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.123853922 CEST192.168.2.41.1.1.10xebbcStandard query (0)lb.eu-1-id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.123853922 CEST192.168.2.41.1.1.10xb79cStandard query (0)lb.eu-1-id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.038891077 CEST192.168.2.41.1.1.10xcb3bStandard query (0)cm-supply-web.gammaplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.039361000 CEST192.168.2.41.1.1.10xb40bStandard query (0)cm-supply-web.gammaplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.040818930 CEST192.168.2.41.1.1.10x9dStandard query (0)beacon.lynx.cognitivlabs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.040997982 CEST192.168.2.41.1.1.10x255Standard query (0)beacon.lynx.cognitivlabs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.086306095 CEST192.168.2.41.1.1.10xd7aStandard query (0)px.owneriq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.086827040 CEST192.168.2.41.1.1.10xa121Standard query (0)px.owneriq.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.089052916 CEST192.168.2.41.1.1.10x3332Standard query (0)gocm.c.appier.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.089327097 CEST192.168.2.41.1.1.10xcf86Standard query (0)gocm.c.appier.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.097071886 CEST192.168.2.41.1.1.10x685dStandard query (0)bpi.rtactivate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.097752094 CEST192.168.2.41.1.1.10x56eStandard query (0)bpi.rtactivate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.099371910 CEST192.168.2.41.1.1.10x5f48Standard query (0)i.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.099853039 CEST192.168.2.41.1.1.10xe58dStandard query (0)i.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.149517059 CEST192.168.2.41.1.1.10x49c5Standard query (0)io.narrative.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.149826050 CEST192.168.2.41.1.1.10x168bStandard query (0)io.narrative.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.178257942 CEST192.168.2.41.1.1.10x4fc3Standard query (0)rtb0.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.178695917 CEST192.168.2.41.1.1.10x53a0Standard query (0)rtb0.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.252180099 CEST192.168.2.41.1.1.10x3271Standard query (0)rtbc-uw1.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.252588987 CEST192.168.2.41.1.1.10x9073Standard query (0)rtbc-uw1.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.793421030 CEST192.168.2.41.1.1.10xc11dStandard query (0)d.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.794686079 CEST192.168.2.41.1.1.10x7a27Standard query (0)d.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.820019007 CEST192.168.2.41.1.1.10x1181Standard query (0)cdn.pathtosuccess.globalA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.820552111 CEST192.168.2.41.1.1.10x9d48Standard query (0)cdn.pathtosuccess.global65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.821444988 CEST192.168.2.41.1.1.10x3f31Standard query (0)api.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.823471069 CEST192.168.2.41.1.1.10x3656Standard query (0)api.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.828417063 CEST192.168.2.41.1.1.10x2d56Standard query (0)lexicon.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.829039097 CEST192.168.2.41.1.1.10xf986Standard query (0)lexicon.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.620055914 CEST192.168.2.41.1.1.10xf48aStandard query (0)prebid-server.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.620404005 CEST192.168.2.41.1.1.10xc180Standard query (0)prebid-server.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.622020006 CEST192.168.2.41.1.1.10x9cc6Standard query (0)targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.623034954 CEST192.168.2.41.1.1.10xf0d7Standard query (0)targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.629070044 CEST192.168.2.41.1.1.10xc947Standard query (0)prebid.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.629524946 CEST192.168.2.41.1.1.10xe848Standard query (0)prebid.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.707968950 CEST192.168.2.41.1.1.10x166bStandard query (0)api.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.707968950 CEST192.168.2.41.1.1.10xa904Standard query (0)api.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.707968950 CEST192.168.2.41.1.1.10xdc84Standard query (0)id.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.707969904 CEST192.168.2.41.1.1.10x6827Standard query (0)id.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.708955050 CEST192.168.2.41.1.1.10x9e3fStandard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.709187984 CEST192.168.2.41.1.1.10x477fStandard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.718466043 CEST192.168.2.41.1.1.10x1e84Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.718709946 CEST192.168.2.41.1.1.10x3ce9Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.730804920 CEST192.168.2.41.1.1.10x44c4Standard query (0)sync1.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.731044054 CEST192.168.2.41.1.1.10x8977Standard query (0)sync1.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.752487898 CEST192.168.2.41.1.1.10xe642Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.752748966 CEST192.168.2.41.1.1.10x47e2Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.756728888 CEST192.168.2.41.1.1.10x1dbdStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.756958008 CEST192.168.2.41.1.1.10x715cStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.757560968 CEST192.168.2.41.1.1.10xd99fStandard query (0)prebid-server.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.757816076 CEST192.168.2.41.1.1.10xfdd8Standard query (0)prebid-server.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:57.430769920 CEST192.168.2.41.1.1.10x1c86Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:57.431116104 CEST192.168.2.41.1.1.10xfe82Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:57.919269085 CEST192.168.2.41.1.1.10x25a1Standard query (0)prebid.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:57.922238111 CEST192.168.2.41.1.1.10x14ecStandard query (0)prebid.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.336616993 CEST192.168.2.41.1.1.10xc644Standard query (0)pubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.336965084 CEST192.168.2.41.1.1.10x4d6aStandard query (0)pubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.534410000 CEST192.168.2.41.1.1.10x557aStandard query (0)dmp.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.534620047 CEST192.168.2.41.1.1.10xe2a1Standard query (0)dmp.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.564193964 CEST192.168.2.41.1.1.10x9c3dStandard query (0)rtb.channelexco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.564471006 CEST192.168.2.41.1.1.10x1d81Standard query (0)rtb.channelexco.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.601737976 CEST192.168.2.41.1.1.10xbb37Standard query (0)live.rezync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.601958990 CEST192.168.2.41.1.1.10x8727Standard query (0)live.rezync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.928908110 CEST192.168.2.41.1.1.10x184bStandard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.929068089 CEST192.168.2.41.1.1.10x5930Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.930983067 CEST192.168.2.41.1.1.10x247cStandard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.931200027 CEST192.168.2.41.1.1.10xd9e4Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.932463884 CEST192.168.2.41.1.1.10xad0Standard query (0)pixel.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.932773113 CEST192.168.2.41.1.1.10xc939Standard query (0)pixel.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.037961006 CEST192.168.2.41.1.1.10xc460Standard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.038162947 CEST192.168.2.41.1.1.10xc86cStandard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.053515911 CEST192.168.2.41.1.1.10x2517Standard query (0)creatives.sascdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.053807974 CEST192.168.2.41.1.1.10x685dStandard query (0)creatives.sascdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.066342115 CEST192.168.2.41.1.1.10x4d3fStandard query (0)lax1-ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.066766977 CEST192.168.2.41.1.1.10x4f19Standard query (0)lax1-ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.070383072 CEST192.168.2.41.1.1.10x9441Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.070653915 CEST192.168.2.41.1.1.10xf0c5Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.072643042 CEST192.168.2.41.1.1.10x2874Standard query (0)ow.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.072897911 CEST192.168.2.41.1.1.10x53edStandard query (0)ow.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.080892086 CEST192.168.2.41.1.1.10x1ea4Standard query (0)bpi.rtactivate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.081284046 CEST192.168.2.41.1.1.10xa3bcStandard query (0)bpi.rtactivate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.181123018 CEST192.168.2.41.1.1.10x4903Standard query (0)pmp.mxptint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.181477070 CEST192.168.2.41.1.1.10x61fcStandard query (0)pmp.mxptint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.184318066 CEST192.168.2.41.1.1.10x5131Standard query (0)api.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.184905052 CEST192.168.2.41.1.1.10x6884Standard query (0)api.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.188812017 CEST192.168.2.41.1.1.10x35bfStandard query (0)lexicon.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.189266920 CEST192.168.2.41.1.1.10xc0beStandard query (0)lexicon.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.190634966 CEST192.168.2.41.1.1.10x2c7eStandard query (0)cdn.pathtosuccess.globalA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.190970898 CEST192.168.2.41.1.1.10xe2dbStandard query (0)cdn.pathtosuccess.global65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.192538977 CEST192.168.2.41.1.1.10xc50aStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.192883968 CEST192.168.2.41.1.1.10x46e2Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.196723938 CEST192.168.2.41.1.1.10x4196Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.197073936 CEST192.168.2.41.1.1.10x9c5aStandard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.197808981 CEST192.168.2.41.1.1.10x988dStandard query (0)prebid.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.198095083 CEST192.168.2.41.1.1.10x8d12Standard query (0)prebid.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200046062 CEST192.168.2.41.1.1.10x3f13Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.201059103 CEST192.168.2.41.1.1.10xf79cStandard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.202600956 CEST192.168.2.41.1.1.10x28d7Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.202783108 CEST192.168.2.41.1.1.10x718dStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.207115889 CEST192.168.2.41.1.1.10x72a9Standard query (0)id.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.208065987 CEST192.168.2.41.1.1.10x8c04Standard query (0)id.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.336648941 CEST192.168.2.41.1.1.10x9dd6Standard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.336828947 CEST192.168.2.41.1.1.10x9f58Standard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.338876963 CEST192.168.2.41.1.1.10x32dStandard query (0)prebid.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.339047909 CEST192.168.2.41.1.1.10xb162Standard query (0)prebid.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.966027021 CEST192.168.2.41.1.1.10xb091Standard query (0)pubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.966450930 CEST192.168.2.41.1.1.10x3e82Standard query (0)pubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.166677952 CEST192.168.2.41.1.1.10x4739Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.167192936 CEST192.168.2.41.1.1.10x5d77Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.171835899 CEST192.168.2.41.1.1.10xdd91Standard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.172077894 CEST192.168.2.41.1.1.10xc1f5Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.662693024 CEST192.168.2.41.1.1.10x37ebStandard query (0)rtb.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.662993908 CEST192.168.2.41.1.1.10xd6f8Standard query (0)rtb.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.717017889 CEST192.168.2.41.1.1.10x9ef4Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.717361927 CEST192.168.2.41.1.1.10xdc7bStandard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:02.803631067 CEST192.168.2.41.1.1.10x522fStandard query (0)contextual.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:02.803873062 CEST192.168.2.41.1.1.10x6d76Standard query (0)contextual.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:02.961973906 CEST192.168.2.41.1.1.10xe455Standard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:02.962203979 CEST192.168.2.41.1.1.10xa6a1Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:02.963068008 CEST192.168.2.41.1.1.10x2d5dStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:02.963306904 CEST192.168.2.41.1.1.10x32c4Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:02.963911057 CEST192.168.2.41.1.1.10x13d3Standard query (0)a.channelexco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:02.964138031 CEST192.168.2.41.1.1.10x9ff6Standard query (0)a.channelexco.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.445388079 CEST192.168.2.41.1.1.10x7584Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.445802927 CEST192.168.2.41.1.1.10xbebeStandard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.857669115 CEST192.168.2.41.1.1.10xc649Standard query (0)creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.857940912 CEST192.168.2.41.1.1.10xf2a2Standard query (0)creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.646742105 CEST192.168.2.41.1.1.10x6689Standard query (0)c21lg-d.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.651453018 CEST192.168.2.41.1.1.10x451dStandard query (0)c21lg-d.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.681705952 CEST192.168.2.41.1.1.10x505dStandard query (0)ice.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.681961060 CEST192.168.2.41.1.1.10x1258Standard query (0)ice.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.859925985 CEST192.168.2.41.1.1.10xfd27Standard query (0)a.audrte.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.860444069 CEST192.168.2.41.1.1.10xc59cStandard query (0)a.audrte.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.863512993 CEST192.168.2.41.1.1.10x4410Standard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.864196062 CEST192.168.2.41.1.1.10x1d75Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.874413013 CEST192.168.2.41.1.1.10x4388Standard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.874706984 CEST192.168.2.41.1.1.10x5f3Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.618885040 CEST192.168.2.41.1.1.10x309dStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.619492054 CEST192.168.2.41.1.1.10xfefaStandard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:06.455621004 CEST192.168.2.41.1.1.10xd2b7Standard query (0)pe.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:06.455992937 CEST192.168.2.41.1.1.10x14f2Standard query (0)pe.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.279071093 CEST192.168.2.41.1.1.10xe06bStandard query (0)prd-collector-anon.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.279305935 CEST192.168.2.41.1.1.10xdb5bStandard query (0)prd-collector-anon.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.718156099 CEST192.168.2.41.1.1.10xaf3aStandard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.718343019 CEST192.168.2.41.1.1.10xe691Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.835302114 CEST192.168.2.41.1.1.10x141eStandard query (0)spl.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.835650921 CEST192.168.2.41.1.1.10x4f5cStandard query (0)spl.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.870755911 CEST192.168.2.41.1.1.10x67a6Standard query (0)c21lg-d.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.870995045 CEST192.168.2.41.1.1.10x34e5Standard query (0)c21lg-d.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.896962881 CEST192.168.2.41.1.1.10xca0aStandard query (0)ice.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.897309065 CEST192.168.2.41.1.1.10xfeb5Standard query (0)ice.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.307384968 CEST192.168.2.41.1.1.10x618fStandard query (0)contextual.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.307468891 CEST192.168.2.41.1.1.10x88afStandard query (0)contextual.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.400623083 CEST192.168.2.41.1.1.10x8002Standard query (0)jelly.mdhv.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.400913954 CEST192.168.2.41.1.1.10x990Standard query (0)jelly.mdhv.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.727395058 CEST192.168.2.41.1.1.10xea81Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.727565050 CEST192.168.2.41.1.1.10x51d3Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.918535948 CEST192.168.2.41.1.1.10x3f33Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.918725014 CEST192.168.2.41.1.1.10xc826Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.919137955 CEST192.168.2.41.1.1.10x190cStandard query (0)sid.storygize.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.919275999 CEST192.168.2.41.1.1.10xcec4Standard query (0)sid.storygize.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.920083046 CEST192.168.2.41.1.1.10xd4daStandard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.921556950 CEST192.168.2.41.1.1.10x89d8Standard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.506619930 CEST192.168.2.41.1.1.10xb86aStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.506795883 CEST192.168.2.41.1.1.10xdf03Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.574877024 CEST192.168.2.41.1.1.10xe1b0Standard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.575372934 CEST192.168.2.41.1.1.10x4965Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.897353888 CEST192.168.2.41.1.1.10x797bStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.897620916 CEST192.168.2.41.1.1.10x5f03Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.021970987 CEST192.168.2.41.1.1.10xa4e8Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.022125006 CEST192.168.2.41.1.1.10x2bd7Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.445250988 CEST192.168.2.41.1.1.10xfdf0Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.445409060 CEST192.168.2.41.1.1.10xa8ecStandard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.791183949 CEST192.168.2.41.1.1.10xc9f4Standard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.791376114 CEST192.168.2.41.1.1.10x8bdeStandard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.818773985 CEST192.168.2.41.1.1.10x2f7eStandard query (0)rbp.mxptint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.819001913 CEST192.168.2.41.1.1.10x6b58Standard query (0)rbp.mxptint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.830471039 CEST192.168.2.41.1.1.10xae60Standard query (0)dsp.nrich.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.831059933 CEST192.168.2.41.1.1.10xd41bStandard query (0)dsp.nrich.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.857656956 CEST192.168.2.41.1.1.10xb7ebStandard query (0)usr.undertone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.857870102 CEST192.168.2.41.1.1.10xe185Standard query (0)usr.undertone.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.952214956 CEST192.168.2.41.1.1.10xb0c4Standard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.952491045 CEST192.168.2.41.1.1.10x8dc4Standard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.136255980 CEST192.168.2.41.1.1.10xf2eeStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.136512995 CEST192.168.2.41.1.1.10x9b48Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.533057928 CEST192.168.2.41.1.1.10x8c06Standard query (0)a.sportradarserving.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.533231020 CEST192.168.2.41.1.1.10x73cfStandard query (0)a.sportradarserving.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.636264086 CEST192.168.2.41.1.1.10x1e6eStandard query (0)pe.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.636596918 CEST192.168.2.41.1.1.10x6411Standard query (0)pe.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.697748899 CEST192.168.2.41.1.1.10xa3c3Standard query (0)1x1.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.697901964 CEST192.168.2.41.1.1.10x7dc3Standard query (0)1x1.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.796359062 CEST192.168.2.41.1.1.10x6ddStandard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.796509027 CEST192.168.2.41.1.1.10xadc2Standard query (0)match.adsby.bidtheatre.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.011102915 CEST192.168.2.41.1.1.10x3517Standard query (0)prd-collector-anon.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.011630058 CEST192.168.2.41.1.1.10xe3eStandard query (0)prd-collector-anon.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.037599087 CEST192.168.2.41.1.1.10xcab5Standard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.037805080 CEST192.168.2.41.1.1.10xa19fStandard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.041543007 CEST192.168.2.41.1.1.10x9b30Standard query (0)idpix.media6degrees.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.041680098 CEST192.168.2.41.1.1.10x8fa4Standard query (0)idpix.media6degrees.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.330512047 CEST192.168.2.41.1.1.10x9247Standard query (0)rcp.c.appier.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.330826998 CEST192.168.2.41.1.1.10x7a31Standard query (0)rcp.c.appier.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.441241026 CEST192.168.2.41.1.1.10xb1c1Standard query (0)www.storygize.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.441498041 CEST192.168.2.41.1.1.10xa848Standard query (0)www.storygize.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.572557926 CEST192.168.2.41.1.1.10x9b70Standard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.572808027 CEST192.168.2.41.1.1.10x4093Standard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.577244997 CEST192.168.2.41.1.1.10x6621Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.577847004 CEST192.168.2.41.1.1.10xd7e3Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.683897018 CEST192.168.2.41.1.1.10xdc25Standard query (0)usr.undertone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.684118032 CEST192.168.2.41.1.1.10x953bStandard query (0)usr.undertone.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.771761894 CEST192.168.2.41.1.1.10xa6b6Standard query (0)sync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.771925926 CEST192.168.2.41.1.1.10x88a8Standard query (0)sync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.970868111 CEST192.168.2.41.1.1.10xb20dStandard query (0)cm.smadex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.971124887 CEST192.168.2.41.1.1.10x2d3fStandard query (0)cm.smadex.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:15.307719946 CEST192.168.2.41.1.1.10x10c9Standard query (0)i6.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:15.308238983 CEST192.168.2.41.1.1.10x689Standard query (0)i6.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.605025053 CEST192.168.2.41.1.1.10x97b8Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.605453968 CEST192.168.2.41.1.1.10x8528Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.622148991 CEST192.168.2.41.1.1.10x1a20Standard query (0)id.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.622545004 CEST192.168.2.41.1.1.10x8e92Standard query (0)id.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.847742081 CEST192.168.2.41.1.1.10x12bfStandard query (0)sync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.847920895 CEST192.168.2.41.1.1.10x4a02Standard query (0)sync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.873617887 CEST192.168.2.41.1.1.10x4065Standard query (0)i6.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.873990059 CEST192.168.2.41.1.1.10xe98eStandard query (0)i6.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.126871109 CEST192.168.2.41.1.1.10xa248Standard query (0)viewfromthewing.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.128690004 CEST192.168.2.41.1.1.10x6484Standard query (0)viewfromthewing.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.476938963 CEST192.168.2.41.1.1.10x80Standard query (0)platform-api.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.477283001 CEST192.168.2.41.1.1.10xc516Standard query (0)platform-api.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.478677988 CEST192.168.2.41.1.1.10xf94dStandard query (0)v0.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.478975058 CEST192.168.2.41.1.1.10xa989Standard query (0)v0.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:19.920901060 CEST192.168.2.41.1.1.10x8a5Standard query (0)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:19.921062946 CEST192.168.2.41.1.1.10x44beStandard query (0)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.006373882 CEST192.168.2.41.1.1.10x2f93Standard query (0)freewheel-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.006566048 CEST192.168.2.41.1.1.10x86Standard query (0)freewheel-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.112550974 CEST192.168.2.41.1.1.10x71b3Standard query (0)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.643841028 CEST192.168.2.41.1.1.10x6367Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.644237041 CEST192.168.2.41.1.1.10x4a8Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.772325993 CEST192.168.2.41.1.1.10x546bStandard query (0)tracker.samplicio.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.772398949 CEST192.168.2.41.1.1.10x5387Standard query (0)tracker.samplicio.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.798609018 CEST192.168.2.41.1.1.10xa71cStandard query (0)viewfromthewing.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.798841953 CEST192.168.2.41.1.1.10x8c4aStandard query (0)viewfromthewing.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.158442974 CEST192.168.2.41.1.1.10x63b8Standard query (0)openx2-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.158793926 CEST192.168.2.41.1.1.10xfcd5Standard query (0)openx2-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.243235111 CEST192.168.2.41.1.1.10x1b9cStandard query (0)fw.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.243355036 CEST192.168.2.41.1.1.10x2a82Standard query (0)fw.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.244085073 CEST192.168.2.41.1.1.10x1b11Standard query (0)usw-ca2.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.244407892 CEST192.168.2.41.1.1.10x10d5Standard query (0)usw-ca2.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.334631920 CEST192.168.2.41.1.1.10x26Standard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.334934950 CEST192.168.2.41.1.1.10x1a49Standard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.492527008 CEST192.168.2.41.1.1.10xd1aeStandard query (0)choices.truste.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.493086100 CEST192.168.2.41.1.1.10x9a6Standard query (0)choices.truste.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.826735973 CEST192.168.2.41.1.1.10xc24aStandard query (0)oxp.mxptint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.826958895 CEST192.168.2.41.1.1.10x8a3fStandard query (0)oxp.mxptint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.869714022 CEST192.168.2.41.1.1.10xc725Standard query (0)cti.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.869997025 CEST192.168.2.41.1.1.10xe59aStandard query (0)cti.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.025981903 CEST192.168.2.41.1.1.10x2ac1Standard query (0)triplelift-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.026314020 CEST192.168.2.41.1.1.10xf731Standard query (0)triplelift-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.127460957 CEST192.168.2.41.1.1.10xf5ccStandard query (0)tracker.samplicio.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.127641916 CEST192.168.2.41.1.1.10xc214Standard query (0)tracker.samplicio.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.098702908 CEST192.168.2.41.1.1.10x217eStandard query (0)i.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.099162102 CEST192.168.2.41.1.1.10xc960Standard query (0)i.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.203145981 CEST192.168.2.41.1.1.10xd001Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.203295946 CEST192.168.2.41.1.1.10x95bdStandard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.415522099 CEST192.168.2.41.1.1.10x30c1Standard query (0)freewheel.adhaven.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.415931940 CEST192.168.2.41.1.1.10x2cbfStandard query (0)freewheel.adhaven.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.509504080 CEST192.168.2.41.1.1.10x22a1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.509877920 CEST192.168.2.41.1.1.10x781aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.624356985 CEST192.168.2.41.1.1.10xc0e1Standard query (0)us.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.624727964 CEST192.168.2.41.1.1.10xeec9Standard query (0)us.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.639523029 CEST192.168.2.41.1.1.10xccd8Standard query (0)um4.eqads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.640036106 CEST192.168.2.41.1.1.10x460aStandard query (0)um4.eqads.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.358217955 CEST192.168.2.41.1.1.10x2870Standard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.358624935 CEST192.168.2.41.1.1.10x21daStandard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.372890949 CEST192.168.2.41.1.1.10x8770Standard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.373178005 CEST192.168.2.41.1.1.10xc90dStandard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.379304886 CEST192.168.2.41.1.1.10xbd4dStandard query (0)eu-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.379502058 CEST192.168.2.41.1.1.10xb1c6Standard query (0)eu-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.699764013 CEST192.168.2.41.1.1.10xaba1Standard query (0)t.pswec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.700141907 CEST192.168.2.41.1.1.10x1f13Standard query (0)t.pswec.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.888290882 CEST192.168.2.41.1.1.10xc224Standard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.888448954 CEST192.168.2.41.1.1.10x90acStandard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.922816038 CEST192.168.2.41.1.1.10x1a3aStandard query (0)rubiconcm.digitaleast.mobiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.923032045 CEST192.168.2.41.1.1.10x247bStandard query (0)rubiconcm.digitaleast.mobi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.101819038 CEST192.168.2.41.1.1.10xa907Standard query (0)sync.adotmob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.101912975 CEST192.168.2.41.1.1.10xc11bStandard query (0)sync.adotmob.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.281984091 CEST192.168.2.41.1.1.10x7a2aStandard query (0)s.company-target.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.282238007 CEST192.168.2.41.1.1.10x97cStandard query (0)s.company-target.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.385230064 CEST192.168.2.41.1.1.10x33c8Standard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.385555983 CEST192.168.2.41.1.1.10xb4b4Standard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.422008038 CEST192.168.2.41.1.1.10x5cedStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.422311068 CEST192.168.2.41.1.1.10x8d3dStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.423914909 CEST192.168.2.41.1.1.10x46edStandard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.425697088 CEST192.168.2.41.1.1.10xf27eStandard query (0)s.ad.smaato.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.612998009 CEST192.168.2.41.1.1.10x2b6dStandard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.613487005 CEST192.168.2.41.1.1.10x8f0Standard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.614959955 CEST192.168.2.41.1.1.10x53ddStandard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.616300106 CEST192.168.2.41.1.1.10xcbe1Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.626470089 CEST192.168.2.41.1.1.10x3f2fStandard query (0)event.hgrtb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.627031088 CEST192.168.2.41.1.1.10xe326Standard query (0)event.hgrtb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.662544012 CEST192.168.2.41.1.1.10xfbb3Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.663269043 CEST192.168.2.41.1.1.10x79b3Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.664103985 CEST192.168.2.41.1.1.10x9551Standard query (0)sid.storygize.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.664752007 CEST192.168.2.41.1.1.10x2cc3Standard query (0)sid.storygize.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:28.291985035 CEST192.168.2.41.1.1.10x7b87Standard query (0)eu-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:28.292284012 CEST192.168.2.41.1.1.10x6bc2Standard query (0)eu-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:28.982975960 CEST192.168.2.41.1.1.10xfecaStandard query (0)ads.altitude-arena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:28.983438969 CEST192.168.2.41.1.1.10x6f6eStandard query (0)ads.altitude-arena.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:28.984577894 CEST192.168.2.41.1.1.10xf9bStandard query (0)as.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:28.984920025 CEST192.168.2.41.1.1.10x9fbaStandard query (0)as.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.000947952 CEST192.168.2.41.1.1.10x44fcStandard query (0)pixel.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.001270056 CEST192.168.2.41.1.1.10x2c62Standard query (0)pixel.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.125569105 CEST192.168.2.41.1.1.10xe6abStandard query (0)match.justpremium.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.125674963 CEST192.168.2.41.1.1.10xccebStandard query (0)match.justpremium.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.228410006 CEST192.168.2.41.1.1.10x435cStandard query (0)openx-ums.acuityplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.229700089 CEST192.168.2.41.1.1.10x59bcStandard query (0)openx-ums.acuityplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.293456078 CEST192.168.2.41.1.1.10xc4b3Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.295011997 CEST192.168.2.41.1.1.10xd914Standard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.670867920 CEST192.168.2.41.1.1.10x4127Standard query (0)grid.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.671196938 CEST192.168.2.41.1.1.10x8eb4Standard query (0)grid.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.717911005 CEST192.168.2.41.1.1.10xec20Standard query (0)collector.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.718271017 CEST192.168.2.41.1.1.10x74ffStandard query (0)collector.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.114398956 CEST192.168.2.41.1.1.10xe6f4Standard query (0)btlr.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.115010977 CEST192.168.2.41.1.1.10x4663Standard query (0)btlr.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.199587107 CEST192.168.2.41.1.1.10x5d7aStandard query (0)openx.adhaven.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.199783087 CEST192.168.2.41.1.1.10xc901Standard query (0)openx.adhaven.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.230817080 CEST192.168.2.41.1.1.10xe6e9Standard query (0)exchange.postrelease.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.231100082 CEST192.168.2.41.1.1.10x8af0Standard query (0)exchange.postrelease.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.239384890 CEST192.168.2.41.1.1.10xb98bStandard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.239658117 CEST192.168.2.41.1.1.10x507bStandard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.243228912 CEST192.168.2.41.1.1.10xb207Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.243474007 CEST192.168.2.41.1.1.10x54a8Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.245786905 CEST192.168.2.41.1.1.10xf392Standard query (0)aax.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.246229887 CEST192.168.2.41.1.1.10x7287Standard query (0)aax.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.250818968 CEST192.168.2.41.1.1.10x86d4Standard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.251050949 CEST192.168.2.41.1.1.10x8647Standard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.402381897 CEST192.168.2.41.1.1.10x5ed4Standard query (0)tags.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.402656078 CEST192.168.2.41.1.1.10x6091Standard query (0)tags.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.437623024 CEST192.168.2.41.1.1.10x1a07Standard query (0)dsp.adfarm1.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.437884092 CEST192.168.2.41.1.1.10x1c4aStandard query (0)dsp.adfarm1.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.744918108 CEST192.168.2.41.1.1.10x581Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.745162010 CEST192.168.2.41.1.1.10x790Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.745764971 CEST192.168.2.41.1.1.10x91bdStandard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.746143103 CEST192.168.2.41.1.1.10x9818Standard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.832726955 CEST192.168.2.41.1.1.10xb787Standard query (0)match.justpremium.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.833003998 CEST192.168.2.41.1.1.10x67a4Standard query (0)match.justpremium.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.833950996 CEST192.168.2.41.1.1.10x417aStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.834110975 CEST192.168.2.41.1.1.10x2966Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.978929043 CEST192.168.2.41.1.1.10xd3afStandard query (0)ads.altitude-arena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.979171991 CEST192.168.2.41.1.1.10x41c9Standard query (0)ads.altitude-arena.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.199671030 CEST192.168.2.41.1.1.10x8a3aStandard query (0)collector.ex.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.199975967 CEST192.168.2.41.1.1.10xe6daStandard query (0)collector.ex.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.277875900 CEST192.168.2.41.1.1.10xee4eStandard query (0)acdn.adnxs-simple.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.278072119 CEST192.168.2.41.1.1.10x7756Standard query (0)acdn.adnxs-simple.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.610110044 CEST192.168.2.41.1.1.10x7156Standard query (0)playercdn.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.610286951 CEST192.168.2.41.1.1.10x3301Standard query (0)playercdn.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.643420935 CEST192.168.2.41.1.1.10xf3abStandard query (0)u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.643618107 CEST192.168.2.41.1.1.10x8fedStandard query (0)u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.094301939 CEST192.168.2.41.1.1.10x1ec1Standard query (0)j.adlooxtracking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.094655037 CEST192.168.2.41.1.1.10xcf2Standard query (0)j.adlooxtracking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.096759081 CEST192.168.2.41.1.1.10x74deStandard query (0)crcdn01.adnxs-simple.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.097007036 CEST192.168.2.41.1.1.10x854fStandard query (0)crcdn01.adnxs-simple.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.108644962 CEST192.168.2.41.1.1.10x7c0dStandard query (0)tags.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.108815908 CEST192.168.2.41.1.1.10xec1eStandard query (0)tags.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.168102980 CEST192.168.2.41.1.1.10x70c7Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.168376923 CEST192.168.2.41.1.1.10x4b12Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.461044073 CEST192.168.2.41.1.1.10xf09dStandard query (0)mmtro.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.461224079 CEST192.168.2.41.1.1.10x61d7Standard query (0)mmtro.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.653923988 CEST192.168.2.41.1.1.10xb134Standard query (0)cdn.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.654160976 CEST192.168.2.41.1.1.10x55ebStandard query (0)cdn.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.792346001 CEST192.168.2.41.1.1.10x950dStandard query (0)rb.adnxs-simple.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.792563915 CEST192.168.2.41.1.1.10x1c9eStandard query (0)rb.adnxs-simple.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.801462889 CEST192.168.2.41.1.1.10xf370Standard query (0)vast.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.801765919 CEST192.168.2.41.1.1.10xc1beStandard query (0)vast.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.253554106 CEST192.168.2.41.1.1.10x7479Standard query (0)acdn.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.253747940 CEST192.168.2.41.1.1.10xf69bStandard query (0)acdn.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.310839891 CEST192.168.2.41.1.1.10x9411Standard query (0)crcdn01.adnxs-simple.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.311000109 CEST192.168.2.41.1.1.10xbe71Standard query (0)crcdn01.adnxs-simple.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.325428963 CEST192.168.2.41.1.1.10xa6c0Standard query (0)tr.blismedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.325953007 CEST192.168.2.41.1.1.10x42Standard query (0)tr.blismedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.381607056 CEST192.168.2.41.1.1.10xe0f5Standard query (0)sync.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.381720066 CEST192.168.2.41.1.1.10xb9a1Standard query (0)sync.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.454663038 CEST192.168.2.41.1.1.10x73feStandard query (0)assets.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.454772949 CEST192.168.2.41.1.1.10x2692Standard query (0)assets.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.455154896 CEST192.168.2.41.1.1.10xf963Standard query (0)cdn-as.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.455267906 CEST192.168.2.41.1.1.10xd6d6Standard query (0)cdn-as.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.742666006 CEST192.168.2.41.1.1.10x6a98Standard query (0)vpaid.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.742784977 CEST192.168.2.41.1.1.10x8921Standard query (0)vpaid.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.743156910 CEST192.168.2.41.1.1.10xd51cStandard query (0)gcdn.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.743278027 CEST192.168.2.41.1.1.10xa67eStandard query (0)gcdn.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.743462086 CEST192.168.2.41.1.1.10x38faStandard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.743655920 CEST192.168.2.41.1.1.10xf4f7Standard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.822864056 CEST192.168.2.41.1.1.10x9c0bStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.822979927 CEST192.168.2.41.1.1.10x934cStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.836741924 CEST192.168.2.41.1.1.10xc2bfStandard query (0)vast.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.836847067 CEST192.168.2.41.1.1.10x1320Standard query (0)vast.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.870342970 CEST192.168.2.41.1.1.10xaeddStandard query (0)mmtro.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.870379925 CEST192.168.2.41.1.1.10x96bdStandard query (0)mmtro.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.907782078 CEST192.168.2.41.1.1.10xa9e4Standard query (0)tps.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.907923937 CEST192.168.2.41.1.1.10x79a6Standard query (0)tps.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.910379887 CEST192.168.2.41.1.1.10x9cf7Standard query (0)rtb0.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.910511017 CEST192.168.2.41.1.1.10xf591Standard query (0)rtb0.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.072930098 CEST192.168.2.41.1.1.10x622dStandard query (0)data00.adlooxtracking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.073048115 CEST192.168.2.41.1.1.10x4a6fStandard query (0)data00.adlooxtracking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.075375080 CEST192.168.2.41.1.1.10x2bebStandard query (0)vtrk.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.075601101 CEST192.168.2.41.1.1.10x527cStandard query (0)vtrk.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.123565912 CEST192.168.2.41.1.1.10x78b5Standard query (0)tpsc-video-uw.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.123672009 CEST192.168.2.41.1.1.10xbd93Standard query (0)tpsc-video-uw.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.240078926 CEST192.168.2.41.1.1.10xba55Standard query (0)track.activemetering.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.240336895 CEST192.168.2.41.1.1.10x6862Standard query (0)track.activemetering.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.242655993 CEST192.168.2.41.1.1.10xcdeeStandard query (0)googleads4.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.242801905 CEST192.168.2.41.1.1.10x10d5Standard query (0)googleads4.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.290642023 CEST192.168.2.41.1.1.10xbfe4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.290940046 CEST192.168.2.41.1.1.10x8a27Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.293056965 CEST192.168.2.41.1.1.10xc6dcStandard query (0)assets.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.293231010 CEST192.168.2.41.1.1.10x4f1dStandard query (0)assets.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.504662991 CEST192.168.2.41.1.1.10x108bStandard query (0)evs.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.504765034 CEST192.168.2.41.1.1.10x13deStandard query (0)evs.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.224169970 CEST192.168.2.41.1.1.10xdbc9Standard query (0)sync.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.224371910 CEST192.168.2.41.1.1.10x42e4Standard query (0)sync.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.313344955 CEST192.168.2.41.1.1.10x3b22Standard query (0)r3---sn-a5msenes.c.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.313601971 CEST192.168.2.41.1.1.10xf45cStandard query (0)r3---sn-a5msenes.c.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.319680929 CEST192.168.2.41.1.1.10x227eStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.319786072 CEST192.168.2.41.1.1.10x1dd8Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.633057117 CEST192.168.2.41.1.1.10x53a2Standard query (0)evs.jivox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.633177996 CEST192.168.2.41.1.1.10xac05Standard query (0)evs.jivox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.262849092 CEST192.168.2.41.1.1.10x97d4Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.262962103 CEST192.168.2.41.1.1.10xea10Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.878987074 CEST192.168.2.41.1.1.10xb1cfStandard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.879101992 CEST192.168.2.41.1.1.10xe7b0Standard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.907181025 CEST192.168.2.41.1.1.10xf69dStandard query (0)data00.adlooxtracking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.907279968 CEST192.168.2.41.1.1.10x5263Standard query (0)data00.adlooxtracking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.928889990 CEST192.168.2.41.1.1.10x2b47Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.929044962 CEST192.168.2.41.1.1.10xa853Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.170496941 CEST192.168.2.41.1.1.10x4b59Standard query (0)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.170639038 CEST192.168.2.41.1.1.10x5f57Standard query (0)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.340184927 CEST192.168.2.41.1.1.10x6c61Standard query (0)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:40.374427080 CEST192.168.2.41.1.1.10x14daStandard query (0)choices.trustarc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:40.374571085 CEST192.168.2.41.1.1.10x98dfStandard query (0)choices.trustarc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:10.392766953 CEST1.1.1.1192.168.2.40x83fNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:10.392766953 CEST1.1.1.1192.168.2.40x83fNo error (0)clients.l.google.com142.250.72.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:10.392926931 CEST1.1.1.1192.168.2.40x58f7No error (0)accounts.google.com142.250.217.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:10.393752098 CEST1.1.1.1192.168.2.40xb7cNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:12.012218952 CEST1.1.1.1192.168.2.40xab67No error (0)p.feedblitz.com74.208.203.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:12.012218952 CEST1.1.1.1192.168.2.40xab67No error (0)p.feedblitz.com108.175.13.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:12.012218952 CEST1.1.1.1192.168.2.40xab67No error (0)p.feedblitz.com74.208.228.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:12.012218952 CEST1.1.1.1192.168.2.40xab67No error (0)p.feedblitz.com74.208.223.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:12.012218952 CEST1.1.1.1192.168.2.40xab67No error (0)p.feedblitz.com74.208.43.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:12.012218952 CEST1.1.1.1192.168.2.40xab67No error (0)p.feedblitz.com74.208.144.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:13.036751986 CEST1.1.1.1192.168.2.40xd6b1No error (0)www.google.com142.250.68.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:13.037297010 CEST1.1.1.1192.168.2.40xc351No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:13.665292025 CEST1.1.1.1192.168.2.40xe685No error (0)viewfromthewing.com35.227.46.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.270556927 CEST1.1.1.1192.168.2.40x4c8cNo error (0)platform-api.sharethis.com18.164.154.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.270556927 CEST1.1.1.1192.168.2.40x4c8cNo error (0)platform-api.sharethis.com18.164.154.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.270556927 CEST1.1.1.1192.168.2.40x4c8cNo error (0)platform-api.sharethis.com18.164.154.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.270556927 CEST1.1.1.1192.168.2.40x4c8cNo error (0)platform-api.sharethis.com18.164.154.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.273562908 CEST1.1.1.1192.168.2.40x8124No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.450676918 CEST1.1.1.1192.168.2.40x5b6No error (0)v0.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.450676918 CEST1.1.1.1192.168.2.40x5b6No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.450676918 CEST1.1.1.1192.168.2.40x5b6No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:15.452625990 CEST1.1.1.1192.168.2.40xbb2cNo error (0)v0.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.641185999 CEST1.1.1.1192.168.2.40x6c52No error (0)tracker.samplicio.us54.242.29.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.641185999 CEST1.1.1.1192.168.2.40x6c52No error (0)tracker.samplicio.us44.206.39.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.641185999 CEST1.1.1.1192.168.2.40x6c52No error (0)tracker.samplicio.us54.205.141.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.641185999 CEST1.1.1.1192.168.2.40x6c52No error (0)tracker.samplicio.us50.19.246.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.641185999 CEST1.1.1.1192.168.2.40x6c52No error (0)tracker.samplicio.us52.70.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.641185999 CEST1.1.1.1192.168.2.40x6c52No error (0)tracker.samplicio.us34.233.194.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.650175095 CEST1.1.1.1192.168.2.40x3061No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.650175095 CEST1.1.1.1192.168.2.40x3061No error (0)securepubads46.g.doubleclick.net142.250.72.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.650620937 CEST1.1.1.1192.168.2.40x48f9No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.651413918 CEST1.1.1.1192.168.2.40x65bbNo error (0)l.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.651988029 CEST1.1.1.1192.168.2.40x6ed0No error (0)l.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.651988029 CEST1.1.1.1192.168.2.40x6ed0No error (0)httplogserver-lb.global.unified-prod.sharethis.net3.138.41.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.651988029 CEST1.1.1.1192.168.2.40x6ed0No error (0)httplogserver-lb.global.unified-prod.sharethis.net18.189.140.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:19.651988029 CEST1.1.1.1192.168.2.40x6ed0No error (0)httplogserver-lb.global.unified-prod.sharethis.net3.15.107.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:20.045753956 CEST1.1.1.1192.168.2.40x1284No error (0)viewfromthewing.com35.227.46.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:22.440401077 CEST1.1.1.1192.168.2.40x8292No error (0)tracker.samplicio.us54.205.141.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:22.440401077 CEST1.1.1.1192.168.2.40x8292No error (0)tracker.samplicio.us34.233.194.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:22.440401077 CEST1.1.1.1192.168.2.40x8292No error (0)tracker.samplicio.us52.70.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:22.440401077 CEST1.1.1.1192.168.2.40x8292No error (0)tracker.samplicio.us44.206.39.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:22.440401077 CEST1.1.1.1192.168.2.40x8292No error (0)tracker.samplicio.us50.19.246.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:22.440401077 CEST1.1.1.1192.168.2.40x8292No error (0)tracker.samplicio.us54.242.29.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.364964008 CEST1.1.1.1192.168.2.40xff90No error (0)static.getclicky.com104.17.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.364964008 CEST1.1.1.1192.168.2.40xff90No error (0)static.getclicky.com104.17.98.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.365529060 CEST1.1.1.1192.168.2.40x81cdNo error (0)static.getclicky.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.617577076 CEST1.1.1.1192.168.2.40x53e5No error (0)buttons-config.sharethis.comd2znr2yi078d75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.617577076 CEST1.1.1.1192.168.2.40x53e5No error (0)d2znr2yi078d75.cloudfront.net18.154.144.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.617577076 CEST1.1.1.1192.168.2.40x53e5No error (0)d2znr2yi078d75.cloudfront.net18.154.144.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.617577076 CEST1.1.1.1192.168.2.40x53e5No error (0)d2znr2yi078d75.cloudfront.net18.154.144.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.617577076 CEST1.1.1.1192.168.2.40x53e5No error (0)d2znr2yi078d75.cloudfront.net18.154.144.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.618194103 CEST1.1.1.1192.168.2.40xfbc6No error (0)buttons-config.sharethis.comd2znr2yi078d75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.622344017 CEST1.1.1.1192.168.2.40xc041No error (0)parentpicture.com34.110.189.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.827016115 CEST1.1.1.1192.168.2.40xa39cNo error (0)l.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.827016115 CEST1.1.1.1192.168.2.40xa39cNo error (0)httplogserver-lb.global.unified-prod.sharethis.net52.52.30.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.827016115 CEST1.1.1.1192.168.2.40xa39cNo error (0)httplogserver-lb.global.unified-prod.sharethis.net13.56.30.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:23.827569962 CEST1.1.1.1192.168.2.40x8895No error (0)l.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.174134016 CEST1.1.1.1192.168.2.40xa544No error (0)sb.scorecardresearch.com18.154.132.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.174134016 CEST1.1.1.1192.168.2.40xa544No error (0)sb.scorecardresearch.com18.154.132.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.174134016 CEST1.1.1.1192.168.2.40xa544No error (0)sb.scorecardresearch.com18.154.132.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.174134016 CEST1.1.1.1192.168.2.40xa544No error (0)sb.scorecardresearch.com18.154.132.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.250475883 CEST1.1.1.1192.168.2.40x289aNo error (0)player.ex.coj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.250608921 CEST1.1.1.1192.168.2.40xc849No error (0)player.ex.coj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.737940073 CEST1.1.1.1192.168.2.40x89b4No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.737940073 CEST1.1.1.1192.168.2.40x89b4No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.737940073 CEST1.1.1.1192.168.2.40x89b4No error (0)global.px.quantserve.com192.184.69.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.737940073 CEST1.1.1.1192.168.2.40x89b4No error (0)global.px.quantserve.com192.184.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.737940073 CEST1.1.1.1192.168.2.40x89b4No error (0)global.px.quantserve.com192.184.69.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.737940073 CEST1.1.1.1192.168.2.40x89b4No error (0)global.px.quantserve.com192.184.69.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.737940073 CEST1.1.1.1192.168.2.40x89b4No error (0)global.px.quantserve.com192.184.69.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.737961054 CEST1.1.1.1192.168.2.40x8496No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.737961054 CEST1.1.1.1192.168.2.40x8496No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:24.900013924 CEST1.1.1.1192.168.2.40xc46eNo error (0)secure.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.217058897 CEST1.1.1.1192.168.2.40xd84fNo error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.217058897 CEST1.1.1.1192.168.2.40xd84fNo error (0)d162h6x3rxav67.cloudfront.net99.84.203.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.217058897 CEST1.1.1.1192.168.2.40xd84fNo error (0)d162h6x3rxav67.cloudfront.net99.84.203.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.217058897 CEST1.1.1.1192.168.2.40xd84fNo error (0)d162h6x3rxav67.cloudfront.net99.84.203.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.217058897 CEST1.1.1.1192.168.2.40xd84fNo error (0)d162h6x3rxav67.cloudfront.net99.84.203.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.217569113 CEST1.1.1.1192.168.2.40x477bNo error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.370352983 CEST1.1.1.1192.168.2.40xc298No error (0)stats.g.doubleclick.net142.251.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.370352983 CEST1.1.1.1192.168.2.40xc298No error (0)stats.g.doubleclick.net142.251.2.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.370352983 CEST1.1.1.1192.168.2.40xc298No error (0)stats.g.doubleclick.net142.251.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.370352983 CEST1.1.1.1192.168.2.40xc298No error (0)stats.g.doubleclick.net142.251.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:25.778562069 CEST1.1.1.1192.168.2.40x885aNo error (0)secure.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.095345974 CEST1.1.1.1192.168.2.40x8e49No error (0)in.getclicky.com104.17.98.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.095345974 CEST1.1.1.1192.168.2.40x8e49No error (0)in.getclicky.com104.17.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.095825911 CEST1.1.1.1192.168.2.40x6fb6No error (0)in.getclicky.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.450233936 CEST1.1.1.1192.168.2.40x27c1No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.455822945 CEST1.1.1.1192.168.2.40x280eNo error (0)stats.g.doubleclick.net142.251.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.455822945 CEST1.1.1.1192.168.2.40x280eNo error (0)stats.g.doubleclick.net142.251.2.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.455822945 CEST1.1.1.1192.168.2.40x280eNo error (0)stats.g.doubleclick.net142.251.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.455822945 CEST1.1.1.1192.168.2.40x280eNo error (0)stats.g.doubleclick.net142.251.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.917180061 CEST1.1.1.1192.168.2.40x4a84No error (0)collector.ex.cok8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.917200089 CEST1.1.1.1192.168.2.40xa96fNo error (0)collector.ex.cok8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.917200089 CEST1.1.1.1192.168.2.40xa96fNo error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com54.167.239.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.917200089 CEST1.1.1.1192.168.2.40xa96fNo error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com18.233.89.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.917200089 CEST1.1.1.1192.168.2.40xa96fNo error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com54.209.134.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.959880114 CEST1.1.1.1192.168.2.40xd494No error (0)cdn.ex.cocdn.ex.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:26.960863113 CEST1.1.1.1192.168.2.40xdfa9No error (0)cdn.ex.cocdn.ex.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.484189987 CEST1.1.1.1192.168.2.40xc880No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.491348982 CEST1.1.1.1192.168.2.40x6253No error (0)player.ex.coj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.491741896 CEST1.1.1.1192.168.2.40xf88fNo error (0)player.ex.coj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.713287115 CEST1.1.1.1192.168.2.40x55adNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.713287115 CEST1.1.1.1192.168.2.40x55adNo error (0)d1ykf07e75w7ss.cloudfront.net18.164.178.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.713424921 CEST1.1.1.1192.168.2.40xe5c6No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid.bidswitch.netgrid-udp-usw.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.187.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.212.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.248.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.164.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.236.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.242.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.146.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.149.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.189.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.843700886 CEST1.1.1.1192.168.2.40x8044No error (0)grid-udp-usw.bidswitch.net35.212.222.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.844573975 CEST1.1.1.1192.168.2.40x6e3bNo error (0)onetag-sys.com51.222.39.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.844573975 CEST1.1.1.1192.168.2.40x6e3bNo error (0)onetag-sys.com51.222.239.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.844573975 CEST1.1.1.1192.168.2.40x6e3bNo error (0)onetag-sys.com51.222.239.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.844573975 CEST1.1.1.1192.168.2.40x6e3bNo error (0)onetag-sys.com51.222.39.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.844573975 CEST1.1.1.1192.168.2.40x6e3bNo error (0)onetag-sys.com51.222.39.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.844573975 CEST1.1.1.1192.168.2.40x6e3bNo error (0)onetag-sys.com51.222.39.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.844607115 CEST1.1.1.1192.168.2.40x1994No error (0)grid.bidswitch.netgrid-udp-usw.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.850375891 CEST1.1.1.1192.168.2.40x6abaNo error (0)prebid.a-mo.netdc13-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.850375891 CEST1.1.1.1192.168.2.40x6abaNo error (0)dc13-prebid.a-mx.net147.28.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.850375891 CEST1.1.1.1192.168.2.40x6abaNo error (0)dc13-prebid.a-mx.net147.28.146.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.850375891 CEST1.1.1.1192.168.2.40x6abaNo error (0)dc13-prebid.a-mx.net147.28.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.851239920 CEST1.1.1.1192.168.2.40x2b3bNo error (0)prebid.a-mo.netdc13-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.861572027 CEST1.1.1.1192.168.2.40x66fdNo error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.861572027 CEST1.1.1.1192.168.2.40x66fdNo error (0)hbprebid-v3.pubmnet.comgob-sv3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.861572027 CEST1.1.1.1192.168.2.40x66fdNo error (0)gob-sv3.pubmnet.com204.237.133.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.862034082 CEST1.1.1.1192.168.2.40x8d50No error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.862034082 CEST1.1.1.1192.168.2.40x8d50No error (0)hbprebid-v3.pubmnet.comgob-sv3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.867146015 CEST1.1.1.1192.168.2.40x6306No error (0)btlr.sharethrough.combtlr-us-east-1.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.867176056 CEST1.1.1.1192.168.2.40x99bfNo error (0)btlr.sharethrough.combtlr-us-west-1.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.867176056 CEST1.1.1.1192.168.2.40x99bfNo error (0)btlr-us-west-1.sharethrough.com184.169.221.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.867176056 CEST1.1.1.1192.168.2.40x99bfNo error (0)btlr-us-west-1.sharethrough.com52.52.120.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.867176056 CEST1.1.1.1192.168.2.40x99bfNo error (0)btlr-us-west-1.sharethrough.com54.193.55.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.867176056 CEST1.1.1.1192.168.2.40x99bfNo error (0)btlr-us-west-1.sharethrough.com54.215.13.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.867176056 CEST1.1.1.1192.168.2.40x99bfNo error (0)btlr-us-west-1.sharethrough.com13.52.1.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.867176056 CEST1.1.1.1192.168.2.40x99bfNo error (0)btlr-us-west-1.sharethrough.com13.52.53.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.867176056 CEST1.1.1.1192.168.2.40x99bfNo error (0)btlr-us-west-1.sharethrough.com54.176.53.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:27.867176056 CEST1.1.1.1192.168.2.40x99bfNo error (0)btlr-us-west-1.sharethrough.com54.183.36.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.075313091 CEST1.1.1.1192.168.2.40x9594No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.075313091 CEST1.1.1.1192.168.2.40x9594No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.079895973 CEST1.1.1.1192.168.2.40x9ef1No error (0)tlx.3lift.comus-west-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.079895973 CEST1.1.1.1192.168.2.40x9ef1No error (0)us-west-tlx.3lift.com54.153.56.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.079895973 CEST1.1.1.1192.168.2.40x9ef1No error (0)us-west-tlx.3lift.com184.169.226.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.079895973 CEST1.1.1.1192.168.2.40x9ef1No error (0)us-west-tlx.3lift.com54.183.17.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.079895973 CEST1.1.1.1192.168.2.40x9ef1No error (0)us-west-tlx.3lift.com52.8.207.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.079895973 CEST1.1.1.1192.168.2.40x9ef1No error (0)us-west-tlx.3lift.com52.52.124.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.079895973 CEST1.1.1.1192.168.2.40x9ef1No error (0)us-west-tlx.3lift.com54.193.243.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.079895973 CEST1.1.1.1192.168.2.40x9ef1No error (0)us-west-tlx.3lift.com54.241.150.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.079895973 CEST1.1.1.1192.168.2.40x9ef1No error (0)us-west-tlx.3lift.com54.177.187.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.080411911 CEST1.1.1.1192.168.2.40xf5bfNo error (0)tlx.3lift.comus-west-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.085156918 CEST1.1.1.1192.168.2.40x80cNo error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.085156918 CEST1.1.1.1192.168.2.40x80cNo error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.085156918 CEST1.1.1.1192.168.2.40x80cNo error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.085156918 CEST1.1.1.1192.168.2.40x80cNo error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.085156918 CEST1.1.1.1192.168.2.40x80cNo error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.085156918 CEST1.1.1.1192.168.2.40x80cNo error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.085156918 CEST1.1.1.1192.168.2.40x80cNo error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.085156918 CEST1.1.1.1192.168.2.40x80cNo error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.085156918 CEST1.1.1.1192.168.2.40x80cNo error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.096095085 CEST1.1.1.1192.168.2.40x2407No error (0)exchange.postrelease.comexchange.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.096379995 CEST1.1.1.1192.168.2.40x8417No error (0)exchange.postrelease.comexchange.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.179012060 CEST1.1.1.1192.168.2.40x3301No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.184604883 CEST1.1.1.1192.168.2.40x946bNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.782341957 CEST1.1.1.1192.168.2.40x801fNo error (0)collector.ex.cok8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.782341957 CEST1.1.1.1192.168.2.40x801fNo error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com54.167.239.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.782341957 CEST1.1.1.1192.168.2.40x801fNo error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com54.209.134.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.782341957 CEST1.1.1.1192.168.2.40x801fNo error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com18.233.89.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:28.782598019 CEST1.1.1.1192.168.2.40xc4d5No error (0)collector.ex.cok8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.064575911 CEST1.1.1.1192.168.2.40xe6f5No error (0)onetag-sys.com51.222.239.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.064575911 CEST1.1.1.1192.168.2.40xe6f5No error (0)onetag-sys.com51.222.39.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.064575911 CEST1.1.1.1192.168.2.40xe6f5No error (0)onetag-sys.com51.222.239.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.064575911 CEST1.1.1.1192.168.2.40xe6f5No error (0)onetag-sys.com51.222.39.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.064575911 CEST1.1.1.1192.168.2.40xe6f5No error (0)onetag-sys.com51.222.39.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.064575911 CEST1.1.1.1192.168.2.40xe6f5No error (0)onetag-sys.com51.222.39.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.146774054 CEST1.1.1.1192.168.2.40x23e1No error (0)btlr.sharethrough.combtlr-us-west-1.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.147221088 CEST1.1.1.1192.168.2.40x30cbNo error (0)btlr.sharethrough.combtlr-us-west-1.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.147221088 CEST1.1.1.1192.168.2.40x30cbNo error (0)btlr-us-west-1.sharethrough.com54.215.13.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.147221088 CEST1.1.1.1192.168.2.40x30cbNo error (0)btlr-us-west-1.sharethrough.com54.176.53.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.147221088 CEST1.1.1.1192.168.2.40x30cbNo error (0)btlr-us-west-1.sharethrough.com52.52.120.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.147221088 CEST1.1.1.1192.168.2.40x30cbNo error (0)btlr-us-west-1.sharethrough.com54.219.134.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.147221088 CEST1.1.1.1192.168.2.40x30cbNo error (0)btlr-us-west-1.sharethrough.com54.176.129.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.147221088 CEST1.1.1.1192.168.2.40x30cbNo error (0)btlr-us-west-1.sharethrough.com13.52.53.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.147221088 CEST1.1.1.1192.168.2.40x30cbNo error (0)btlr-us-west-1.sharethrough.com54.177.49.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.147221088 CEST1.1.1.1192.168.2.40x30cbNo error (0)btlr-us-west-1.sharethrough.com184.169.221.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.216238022 CEST1.1.1.1192.168.2.40x8e57No error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.216238022 CEST1.1.1.1192.168.2.40x8e57No error (0)hbprebid-v3.pubmnet.comgob-sv3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.216238022 CEST1.1.1.1192.168.2.40x8e57No error (0)gob-sv3.pubmnet.com204.237.133.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.216747999 CEST1.1.1.1192.168.2.40x3199No error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.216747999 CEST1.1.1.1192.168.2.40x3199No error (0)hbprebid-v3.pubmnet.comgob-njr3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.286345005 CEST1.1.1.1192.168.2.40xe556No error (0)grid.bidswitch.netgrid-udp-usw.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid.bidswitch.netgrid-udp-usw.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid-udp-usw.bidswitch.net35.212.181.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid-udp-usw.bidswitch.net35.212.243.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid-udp-usw.bidswitch.net35.212.239.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid-udp-usw.bidswitch.net35.212.185.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid-udp-usw.bidswitch.net35.212.147.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid-udp-usw.bidswitch.net35.212.231.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid-udp-usw.bidswitch.net35.212.243.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid-udp-usw.bidswitch.net35.212.145.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid-udp-usw.bidswitch.net35.212.192.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.287086964 CEST1.1.1.1192.168.2.40xbdc3No error (0)grid-udp-usw.bidswitch.net35.212.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.404256105 CEST1.1.1.1192.168.2.40x1665No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.404256105 CEST1.1.1.1192.168.2.40x1665No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.404256105 CEST1.1.1.1192.168.2.40x1665No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.404256105 CEST1.1.1.1192.168.2.40x1665No error (0)d1jvc9b8z3vcjs.cloudfront.net18.154.199.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.404308081 CEST1.1.1.1192.168.2.40xb500No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.404308081 CEST1.1.1.1192.168.2.40xb500No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.404308081 CEST1.1.1.1192.168.2.40xb500No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.534101009 CEST1.1.1.1192.168.2.40xfb34No error (0)tlx.3lift.comus-west-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.534965992 CEST1.1.1.1192.168.2.40x4c27No error (0)tlx.3lift.comus-west-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.534965992 CEST1.1.1.1192.168.2.40x4c27No error (0)us-west-tlx.3lift.com54.153.56.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.534965992 CEST1.1.1.1192.168.2.40x4c27No error (0)us-west-tlx.3lift.com54.177.187.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.534965992 CEST1.1.1.1192.168.2.40x4c27No error (0)us-west-tlx.3lift.com54.176.232.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.534965992 CEST1.1.1.1192.168.2.40x4c27No error (0)us-west-tlx.3lift.com54.215.33.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.534965992 CEST1.1.1.1192.168.2.40x4c27No error (0)us-west-tlx.3lift.com54.67.34.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.534965992 CEST1.1.1.1192.168.2.40x4c27No error (0)us-west-tlx.3lift.com184.169.226.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.534965992 CEST1.1.1.1192.168.2.40x4c27No error (0)us-west-tlx.3lift.com50.18.208.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.534965992 CEST1.1.1.1192.168.2.40x4c27No error (0)us-west-tlx.3lift.com54.176.79.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.606486082 CEST1.1.1.1192.168.2.40x2936No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.606486082 CEST1.1.1.1192.168.2.40x2936No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.658243895 CEST1.1.1.1192.168.2.40xababNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.660671949 CEST1.1.1.1192.168.2.40x8b0dNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.662311077 CEST1.1.1.1192.168.2.40xd5f2No error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.662311077 CEST1.1.1.1192.168.2.40xd5f2No error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.662311077 CEST1.1.1.1192.168.2.40xd5f2No error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.662311077 CEST1.1.1.1192.168.2.40xd5f2No error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.662311077 CEST1.1.1.1192.168.2.40xd5f2No error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.662311077 CEST1.1.1.1192.168.2.40xd5f2No error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.662311077 CEST1.1.1.1192.168.2.40xd5f2No error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.662311077 CEST1.1.1.1192.168.2.40xd5f2No error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.662311077 CEST1.1.1.1192.168.2.40xd5f2No error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.801285028 CEST1.1.1.1192.168.2.40x5853No error (0)exchange.postrelease.comexchange.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:29.803256989 CEST1.1.1.1192.168.2.40x66b2No error (0)exchange.postrelease.comexchange.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.140333891 CEST1.1.1.1192.168.2.40xa858No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.140333891 CEST1.1.1.1192.168.2.40xa858No error (0)d1ykf07e75w7ss.cloudfront.net18.164.178.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.140686989 CEST1.1.1.1192.168.2.40x9a69No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.476645947 CEST1.1.1.1192.168.2.40x3381No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.476645947 CEST1.1.1.1192.168.2.40x3381No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.476645947 CEST1.1.1.1192.168.2.40x3381No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.476645947 CEST1.1.1.1192.168.2.40x3381No error (0)d1jvc9b8z3vcjs.cloudfront.net18.154.199.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.477135897 CEST1.1.1.1192.168.2.40xd499No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.477135897 CEST1.1.1.1192.168.2.40xd499No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.477135897 CEST1.1.1.1192.168.2.40xd499No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:30.490565062 CEST1.1.1.1192.168.2.40xbbdNo error (0)s.amazon-adsystem.com52.46.130.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.313512087 CEST1.1.1.1192.168.2.40x7cbbNo error (0)onetag-sys.com51.222.39.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.313512087 CEST1.1.1.1192.168.2.40x7cbbNo error (0)onetag-sys.com51.222.39.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.313512087 CEST1.1.1.1192.168.2.40x7cbbNo error (0)onetag-sys.com51.222.39.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.313512087 CEST1.1.1.1192.168.2.40x7cbbNo error (0)onetag-sys.com51.222.39.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.313512087 CEST1.1.1.1192.168.2.40x7cbbNo error (0)onetag-sys.com51.222.239.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.313512087 CEST1.1.1.1192.168.2.40x7cbbNo error (0)onetag-sys.com51.222.239.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.314759970 CEST1.1.1.1192.168.2.40x7124No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.314759970 CEST1.1.1.1192.168.2.40x7124No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.314759970 CEST1.1.1.1192.168.2.40x7124No error (0)us-east-eb2.3lift.com35.71.139.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.314759970 CEST1.1.1.1192.168.2.40x7124No error (0)us-east-eb2.3lift.com52.223.22.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.315179110 CEST1.1.1.1192.168.2.40x3f65No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.315179110 CEST1.1.1.1192.168.2.40x3f65No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.316735983 CEST1.1.1.1192.168.2.40xcf9bNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.319207907 CEST1.1.1.1192.168.2.40xe8bNo error (0)prebid.a-mo.netdc13-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.319207907 CEST1.1.1.1192.168.2.40xe8bNo error (0)dc13-prebid.a-mx.net147.28.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.319207907 CEST1.1.1.1192.168.2.40xe8bNo error (0)dc13-prebid.a-mx.net147.28.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.319207907 CEST1.1.1.1192.168.2.40xe8bNo error (0)dc13-prebid.a-mx.net147.28.146.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.319288015 CEST1.1.1.1192.168.2.40xaf5eNo error (0)prebid.a-mo.netdc13-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.320123911 CEST1.1.1.1192.168.2.40x2491No error (0)acdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.320123911 CEST1.1.1.1192.168.2.40x2491No error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.320123911 CEST1.1.1.1192.168.2.40x2491No error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.320123911 CEST1.1.1.1192.168.2.40x2491No error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.320123911 CEST1.1.1.1192.168.2.40x2491No error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.323702097 CEST1.1.1.1192.168.2.40x3075No error (0)frequentflyerservices-d.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.323702097 CEST1.1.1.1192.168.2.40x3075No error (0)frequentflyerservices-d.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.325468063 CEST1.1.1.1192.168.2.40x216fNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.326874018 CEST1.1.1.1192.168.2.40xb96cNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:33.327346087 CEST1.1.1.1192.168.2.40xd598No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.007101059 CEST1.1.1.1192.168.2.40x1d95No error (0)count-server.sharethis.com13.226.228.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.007101059 CEST1.1.1.1192.168.2.40x1d95No error (0)count-server.sharethis.com13.226.228.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.007101059 CEST1.1.1.1192.168.2.40x1d95No error (0)count-server.sharethis.com13.226.228.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.007101059 CEST1.1.1.1192.168.2.40x1d95No error (0)count-server.sharethis.com13.226.228.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.174873114 CEST1.1.1.1192.168.2.40x778fNo error (0)platform-cdn.sharethis.comd3oiwf0xhhk8m1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.174873114 CEST1.1.1.1192.168.2.40x778fNo error (0)d3oiwf0xhhk8m1.cloudfront.net13.225.142.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.174873114 CEST1.1.1.1192.168.2.40x778fNo error (0)d3oiwf0xhhk8m1.cloudfront.net13.225.142.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.174873114 CEST1.1.1.1192.168.2.40x778fNo error (0)d3oiwf0xhhk8m1.cloudfront.net13.225.142.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.174873114 CEST1.1.1.1192.168.2.40x778fNo error (0)d3oiwf0xhhk8m1.cloudfront.net13.225.142.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.187196970 CEST1.1.1.1192.168.2.40x690cNo error (0)platform-cdn.sharethis.comd3oiwf0xhhk8m1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.562593937 CEST1.1.1.1192.168.2.40x76bdNo error (0)rtb.gumgum.com54.200.111.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.562593937 CEST1.1.1.1192.168.2.40x76bdNo error (0)rtb.gumgum.com52.37.208.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.562593937 CEST1.1.1.1192.168.2.40x76bdNo error (0)rtb.gumgum.com54.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.562593937 CEST1.1.1.1192.168.2.40x76bdNo error (0)rtb.gumgum.com35.166.77.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.562593937 CEST1.1.1.1192.168.2.40x76bdNo error (0)rtb.gumgum.com52.27.220.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.562593937 CEST1.1.1.1192.168.2.40x76bdNo error (0)rtb.gumgum.com54.189.136.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.562978029 CEST1.1.1.1192.168.2.40xec71No error (0)ssum-sec.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.562978029 CEST1.1.1.1192.168.2.40xec71No error (0)ssum-sec.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.563757896 CEST1.1.1.1192.168.2.40x46c7No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.564392090 CEST1.1.1.1192.168.2.40xbaa2No error (0)u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.564392090 CEST1.1.1.1192.168.2.40xbaa2No error (0)u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.564501047 CEST1.1.1.1192.168.2.40x545No error (0)cs-tam.minutemedia-prebid.comd18q3505w6wzgu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.564501047 CEST1.1.1.1192.168.2.40x545No error (0)d18q3505w6wzgu.cloudfront.net13.33.21.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.564501047 CEST1.1.1.1192.168.2.40x545No error (0)d18q3505w6wzgu.cloudfront.net13.33.21.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.564501047 CEST1.1.1.1192.168.2.40x545No error (0)d18q3505w6wzgu.cloudfront.net13.33.21.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.564501047 CEST1.1.1.1192.168.2.40x545No error (0)d18q3505w6wzgu.cloudfront.net13.33.21.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-us.smartadserver.comssbsync-use1.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com23.105.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com216.22.16.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com23.105.12.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com216.22.16.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com216.22.16.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com216.22.16.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com23.105.12.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com23.105.12.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com216.22.16.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com23.105.12.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com23.105.14.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com23.105.12.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com216.22.16.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.565071106 CEST1.1.1.1192.168.2.40xaa9cNo error (0)ssbsync-use1.smartadserver.com23.105.12.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.566185951 CEST1.1.1.1192.168.2.40x4aaeNo error (0)ssbsync-us.smartadserver.comssbsync-use1.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.566354036 CEST1.1.1.1192.168.2.40xe7f1No error (0)cs-tam.minutemedia-prebid.comd18q3505w6wzgu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.566692114 CEST1.1.1.1192.168.2.40x9153No error (0)amazon-tam-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.566831112 CEST1.1.1.1192.168.2.40xdd09No error (0)amazon-tam-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.567679882 CEST1.1.1.1192.168.2.40x780cNo error (0)match.sharethrough.commatch-us-west-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.567679882 CEST1.1.1.1192.168.2.40x780cNo error (0)match-us-west-1-ecs.sharethrough.com54.183.162.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.567679882 CEST1.1.1.1192.168.2.40x780cNo error (0)match-us-west-1-ecs.sharethrough.com54.219.249.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.567679882 CEST1.1.1.1192.168.2.40x780cNo error (0)match-us-west-1-ecs.sharethrough.com54.176.224.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.567679882 CEST1.1.1.1192.168.2.40x780cNo error (0)match-us-west-1-ecs.sharethrough.com13.57.130.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.567786932 CEST1.1.1.1192.168.2.40xe84fNo error (0)match.sharethrough.commatch-us-west-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.569731951 CEST1.1.1.1192.168.2.40xd589No error (0)bh.contextweb.comsjc-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.569731951 CEST1.1.1.1192.168.2.40xd589No error (0)sjc-bh.contextweb.comsjc-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.569731951 CEST1.1.1.1192.168.2.40xd589No error (0)sjc-direct-bgp.contextweb.com74.214.196.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.569758892 CEST1.1.1.1192.168.2.40xf107No error (0)sync-amz.ads.yieldmo.comsyncelb-240036109.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.570004940 CEST1.1.1.1192.168.2.40x645bNo error (0)bh.contextweb.comsjc-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.570004940 CEST1.1.1.1192.168.2.40x645bNo error (0)sjc-bh.contextweb.comsjc-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572050095 CEST1.1.1.1192.168.2.40x8c0eNo error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572050095 CEST1.1.1.1192.168.2.40x8c0eNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572050095 CEST1.1.1.1192.168.2.40x8c0eNo error (0)prod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572153091 CEST1.1.1.1192.168.2.40xd376No error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572153091 CEST1.1.1.1192.168.2.40xd376No error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572153091 CEST1.1.1.1192.168.2.40xd376No error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572153091 CEST1.1.1.1192.168.2.40xd376No error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572153091 CEST1.1.1.1192.168.2.40xd376No error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572153091 CEST1.1.1.1192.168.2.40xd376No error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572153091 CEST1.1.1.1192.168.2.40xd376No error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572153091 CEST1.1.1.1192.168.2.40xd376No error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572153091 CEST1.1.1.1192.168.2.40xd376No error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572998047 CEST1.1.1.1192.168.2.40x240No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572998047 CEST1.1.1.1192.168.2.40x240No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572998047 CEST1.1.1.1192.168.2.40x240No error (0)prod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572998047 CEST1.1.1.1192.168.2.40x240No error (0)ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud34.214.251.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.572998047 CEST1.1.1.1192.168.2.40x240No error (0)ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud35.84.163.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.573167086 CEST1.1.1.1192.168.2.40x67dcNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.573167086 CEST1.1.1.1192.168.2.40x67dcNo error (0)vap.lijit.comnaw.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.573167086 CEST1.1.1.1192.168.2.40x67dcNo error (0)naw.vap.lijit.com209.191.163.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.573167086 CEST1.1.1.1192.168.2.40x67dcNo error (0)naw.vap.lijit.com209.191.163.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.573167086 CEST1.1.1.1192.168.2.40x67dcNo error (0)naw.vap.lijit.com209.191.163.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.573421001 CEST1.1.1.1192.168.2.40x24No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.573421001 CEST1.1.1.1192.168.2.40x24No error (0)vap.lijit.comnaw.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.573673010 CEST1.1.1.1192.168.2.40x66e0No error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.573673010 CEST1.1.1.1192.168.2.40x66e0No error (0)user-data-us-west.bidswitch.net35.212.133.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.574529886 CEST1.1.1.1192.168.2.40x6a8fNo error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.574924946 CEST1.1.1.1192.168.2.40x214aNo error (0)sync-amz.ads.yieldmo.comsyncelb-240036109.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.574924946 CEST1.1.1.1192.168.2.40x214aNo error (0)syncelb-240036109.us-east-1.elb.amazonaws.com3.218.139.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.574924946 CEST1.1.1.1192.168.2.40x214aNo error (0)syncelb-240036109.us-east-1.elb.amazonaws.com54.173.6.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.574924946 CEST1.1.1.1192.168.2.40x214aNo error (0)syncelb-240036109.us-east-1.elb.amazonaws.com54.163.252.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.574924946 CEST1.1.1.1192.168.2.40x214aNo error (0)syncelb-240036109.us-east-1.elb.amazonaws.com35.173.120.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.574924946 CEST1.1.1.1192.168.2.40x214aNo error (0)syncelb-240036109.us-east-1.elb.amazonaws.com34.199.226.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.574924946 CEST1.1.1.1192.168.2.40x214aNo error (0)syncelb-240036109.us-east-1.elb.amazonaws.com34.224.239.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.575926065 CEST1.1.1.1192.168.2.40x4d21No error (0)cs.media.net23.62.176.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576169014 CEST1.1.1.1192.168.2.40x5662No error (0)s.ad.smaato.net18.154.206.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576169014 CEST1.1.1.1192.168.2.40x5662No error (0)s.ad.smaato.net18.154.206.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576169014 CEST1.1.1.1192.168.2.40x5662No error (0)s.ad.smaato.net18.154.206.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576169014 CEST1.1.1.1192.168.2.40x5662No error (0)s.ad.smaato.net18.154.206.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576256037 CEST1.1.1.1192.168.2.40x5210No error (0)match.prod.bidr.io52.10.125.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576256037 CEST1.1.1.1192.168.2.40x5210No error (0)match.prod.bidr.io35.166.222.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576256037 CEST1.1.1.1192.168.2.40x5210No error (0)match.prod.bidr.io52.25.95.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576256037 CEST1.1.1.1192.168.2.40x5210No error (0)match.prod.bidr.io44.237.70.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576256037 CEST1.1.1.1192.168.2.40x5210No error (0)match.prod.bidr.io44.231.254.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576721907 CEST1.1.1.1192.168.2.40x2414No error (0)um.simpli.fi34.83.125.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576721907 CEST1.1.1.1192.168.2.40x2414No error (0)um.simpli.fi35.230.38.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:34.576721907 CEST1.1.1.1192.168.2.40x2414No error (0)um.simpli.fi35.247.47.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.368002892 CEST1.1.1.1192.168.2.40x778aNo error (0)adserver.adtech.advertising.comfp30C8.wpc.1B09E.thetacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.368002892 CEST1.1.1.1192.168.2.40x778aNo error (0)fp30C8.wpc.1B09E.thetacdn.netfp30c8.wpc.thetacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.368002892 CEST1.1.1.1192.168.2.40x778aNo error (0)fp30c8.wpc.thetacdn.net152.195.50.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.369102001 CEST1.1.1.1192.168.2.40x8bffNo error (0)adserver.adtech.advertising.comfp30C8.wpc.1B09E.thetacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.369102001 CEST1.1.1.1192.168.2.40x8bffNo error (0)fp30C8.wpc.1B09E.thetacdn.netfp30c8.wpc.thetacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.432979107 CEST1.1.1.1192.168.2.40x4dadNo error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.434935093 CEST1.1.1.1192.168.2.40x168No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.434935093 CEST1.1.1.1192.168.2.40x168No error (0)d2fashanjl7d9f.cloudfront.net18.164.174.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.434935093 CEST1.1.1.1192.168.2.40x168No error (0)d2fashanjl7d9f.cloudfront.net18.164.174.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.434935093 CEST1.1.1.1192.168.2.40x168No error (0)d2fashanjl7d9f.cloudfront.net18.164.174.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.434935093 CEST1.1.1.1192.168.2.40x168No error (0)d2fashanjl7d9f.cloudfront.net18.164.174.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:35.434969902 CEST1.1.1.1192.168.2.40xd50aNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.043730021 CEST1.1.1.1192.168.2.40xdddfNo error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.043730021 CEST1.1.1.1192.168.2.40xdddfNo error (0)pixel-origin.mathtag.com74.121.143.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.043730021 CEST1.1.1.1192.168.2.40xdddfNo error (0)pixel-origin.mathtag.com74.121.143.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.044140100 CEST1.1.1.1192.168.2.40x44efNo error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.045623064 CEST1.1.1.1192.168.2.40xe018No error (0)pixel-eu.rubiconproject.compixel-eu.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.045806885 CEST1.1.1.1192.168.2.40xfdfbNo error (0)pixel-eu.rubiconproject.compixel-eu.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.046485901 CEST1.1.1.1192.168.2.40x4376No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.047018051 CEST1.1.1.1192.168.2.40x2895No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.047739983 CEST1.1.1.1192.168.2.40x8769No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048012972 CEST1.1.1.1192.168.2.40xfa4aNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-global.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com216.22.16.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com23.105.12.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com216.22.16.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com216.22.16.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com23.105.12.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com216.22.16.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com23.105.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com216.22.16.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com23.105.12.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com23.105.12.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com23.105.14.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com216.22.16.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com23.105.12.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.048789978 CEST1.1.1.1192.168.2.40xd083No error (0)ssbsync-use1.smartadserver.com23.105.12.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.049094915 CEST1.1.1.1192.168.2.40x7655No error (0)ssbsync-global.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.049721956 CEST1.1.1.1192.168.2.40x60c7No error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.050640106 CEST1.1.1.1192.168.2.40xecdcNo error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.050937891 CEST1.1.1.1192.168.2.40xa518No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.050937891 CEST1.1.1.1192.168.2.40xa518No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.050937891 CEST1.1.1.1192.168.2.40xa518No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.050937891 CEST1.1.1.1192.168.2.40xa518No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.073637962 CEST1.1.1.1192.168.2.40x2697No error (0)cm.g.doubleclick.net142.250.176.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.116210938 CEST1.1.1.1192.168.2.40xd758No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.116210938 CEST1.1.1.1192.168.2.40xd758No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.116487026 CEST1.1.1.1192.168.2.40x585No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.116487026 CEST1.1.1.1192.168.2.40x585No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.116682053 CEST1.1.1.1192.168.2.40x426bNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.116682053 CEST1.1.1.1192.168.2.40x426bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.41.232.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.116682053 CEST1.1.1.1192.168.2.40x426bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.10.157.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.116682053 CEST1.1.1.1192.168.2.40x426bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.213.121.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.116682053 CEST1.1.1.1192.168.2.40x426bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.223.191.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.117310047 CEST1.1.1.1192.168.2.40x6814No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.258421898 CEST1.1.1.1192.168.2.40x6694No error (0)ce.lijit.comce-uw2.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.258421898 CEST1.1.1.1192.168.2.40x6694No error (0)ce-uw2.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.258421898 CEST1.1.1.1192.168.2.40x6694No error (0)vap.lijit.comnaw.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.258421898 CEST1.1.1.1192.168.2.40x6694No error (0)naw.vap.lijit.com209.191.163.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.258421898 CEST1.1.1.1192.168.2.40x6694No error (0)naw.vap.lijit.com209.191.163.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.258421898 CEST1.1.1.1192.168.2.40x6694No error (0)naw.vap.lijit.com209.191.163.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.258490086 CEST1.1.1.1192.168.2.40x96a1No error (0)ce.lijit.comce-uw2.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.258490086 CEST1.1.1.1192.168.2.40x96a1No error (0)ce-uw2.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.258490086 CEST1.1.1.1192.168.2.40x96a1No error (0)vap.lijit.comnaw.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.482342005 CEST1.1.1.1192.168.2.40x45d3No error (0)engagefront.theweathernetwork.com34.120.23.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.482801914 CEST1.1.1.1192.168.2.40xd1ebNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.483014107 CEST1.1.1.1192.168.2.40xd88bNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.550343037 CEST1.1.1.1192.168.2.40x76c4No error (0)www.google.com142.250.189.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.550365925 CEST1.1.1.1192.168.2.40xfac5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.554677010 CEST1.1.1.1192.168.2.40xc5edNo error (0)mcd.ex.comcd.ex.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.554693937 CEST1.1.1.1192.168.2.40xf4c4No error (0)mcd.ex.comcd.ex.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.556123972 CEST1.1.1.1192.168.2.40x31b9No error (0)cdn.playbuzz.comcdn-plbz-new.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.556587934 CEST1.1.1.1192.168.2.40x50abNo error (0)cdn.playbuzz.comcdn-plbz-new.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.559277058 CEST1.1.1.1192.168.2.40x9453No error (0)cadmus.script.ac104.18.22.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.559277058 CEST1.1.1.1192.168.2.40x9453No error (0)cadmus.script.ac104.18.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.559844017 CEST1.1.1.1192.168.2.40x8a2No error (0)cadmus.script.ac65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.566818953 CEST1.1.1.1192.168.2.40xbec0No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.566818953 CEST1.1.1.1192.168.2.40xbec0No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.566919088 CEST1.1.1.1192.168.2.40xa87bNo error (0)ad.turn.comad.turn.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.570688009 CEST1.1.1.1192.168.2.40xe88cNo error (0)ad.turn.comad.turn.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.570841074 CEST1.1.1.1192.168.2.40x15a9No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.570841074 CEST1.1.1.1192.168.2.40x15a9No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.570841074 CEST1.1.1.1192.168.2.40x15a9No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.571239948 CEST1.1.1.1192.168.2.40x84acNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.571239948 CEST1.1.1.1192.168.2.40x84acNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.571239948 CEST1.1.1.1192.168.2.40x84acNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.575476885 CEST1.1.1.1192.168.2.40x12bfNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.575476885 CEST1.1.1.1192.168.2.40x12bfNo error (0)www3.l.google.com142.250.68.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.577939987 CEST1.1.1.1192.168.2.40x47bcNo error (0)config.aps.amazon-adsystem.com13.226.225.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.577939987 CEST1.1.1.1192.168.2.40x47bcNo error (0)config.aps.amazon-adsystem.com13.226.225.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.577939987 CEST1.1.1.1192.168.2.40x47bcNo error (0)config.aps.amazon-adsystem.com13.226.225.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.577939987 CEST1.1.1.1192.168.2.40x47bcNo error (0)config.aps.amazon-adsystem.com13.226.225.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.583574057 CEST1.1.1.1192.168.2.40xd8beNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.686676025 CEST1.1.1.1192.168.2.40x3c5fNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.686676025 CEST1.1.1.1192.168.2.40x3c5fNo error (0)image6v2.pubmnet.compugm33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.686676025 CEST1.1.1.1192.168.2.40x3c5fNo error (0)pugm33000-fpb.pubmnet.com104.36.113.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.686726093 CEST1.1.1.1192.168.2.40xe453No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.686726093 CEST1.1.1.1192.168.2.40xe453No error (0)image6v2.pubmnet.compugm-sv3pairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.731604099 CEST1.1.1.1192.168.2.40xe079No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.731604099 CEST1.1.1.1192.168.2.40xe079No error (0)d162h6x3rxav67.cloudfront.net99.84.203.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.731604099 CEST1.1.1.1192.168.2.40xe079No error (0)d162h6x3rxav67.cloudfront.net99.84.203.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.731604099 CEST1.1.1.1192.168.2.40xe079No error (0)d162h6x3rxav67.cloudfront.net99.84.203.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.731604099 CEST1.1.1.1192.168.2.40xe079No error (0)d162h6x3rxav67.cloudfront.net99.84.203.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.732426882 CEST1.1.1.1192.168.2.40xa894No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.772634983 CEST1.1.1.1192.168.2.40x899dNo error (0)platform-cdn.sharethis.comd3oiwf0xhhk8m1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.772634983 CEST1.1.1.1192.168.2.40x899dNo error (0)d3oiwf0xhhk8m1.cloudfront.net13.225.142.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.772634983 CEST1.1.1.1192.168.2.40x899dNo error (0)d3oiwf0xhhk8m1.cloudfront.net13.225.142.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.772634983 CEST1.1.1.1192.168.2.40x899dNo error (0)d3oiwf0xhhk8m1.cloudfront.net13.225.142.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.772634983 CEST1.1.1.1192.168.2.40x899dNo error (0)d3oiwf0xhhk8m1.cloudfront.net13.225.142.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.773077965 CEST1.1.1.1192.168.2.40x7993No error (0)platform-cdn.sharethis.comd3oiwf0xhhk8m1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.778861046 CEST1.1.1.1192.168.2.40xc2f2No error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.852483988 CEST1.1.1.1192.168.2.40x56b3No error (0)visitor.omnitagjs.comvisitor-us-west-2.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.852483988 CEST1.1.1.1192.168.2.40x56b3No error (0)visitor-us-west-2.omnitagjs.com34.213.32.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.852483988 CEST1.1.1.1192.168.2.40x56b3No error (0)visitor-us-west-2.omnitagjs.com54.71.192.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.852483988 CEST1.1.1.1192.168.2.40x56b3No error (0)visitor-us-west-2.omnitagjs.com54.70.242.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.852483988 CEST1.1.1.1192.168.2.40x56b3No error (0)visitor-us-west-2.omnitagjs.com54.148.127.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.852483988 CEST1.1.1.1192.168.2.40x56b3No error (0)visitor-us-west-2.omnitagjs.com52.34.2.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.852483988 CEST1.1.1.1192.168.2.40x56b3No error (0)visitor-us-west-2.omnitagjs.com52.24.170.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.852483988 CEST1.1.1.1192.168.2.40x56b3No error (0)visitor-us-west-2.omnitagjs.com52.12.226.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.852483988 CEST1.1.1.1192.168.2.40x56b3No error (0)visitor-us-west-2.omnitagjs.com52.35.118.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.853949070 CEST1.1.1.1192.168.2.40xf406No error (0)visitor.omnitagjs.comvisitor-us-west-2.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859368086 CEST1.1.1.1192.168.2.40x4c0dNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859368086 CEST1.1.1.1192.168.2.40x4c0dNo error (0)rw.yieldmo.comus-west-2.world.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859368086 CEST1.1.1.1192.168.2.40x4c0dNo error (0)us-west-2.world.rw.yieldmo.comrw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)rw.yieldmo.comus-west-2.world.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)us-west-2.world.rw.yieldmo.comrw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com54.148.9.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com54.200.83.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com54.188.136.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.240.236.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.224.0.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.239.96.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com52.34.114.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.859447002 CEST1.1.1.1192.168.2.40xb86eNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.241.219.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.861248016 CEST1.1.1.1192.168.2.40x1e3dNo error (0)ssc-cms.33across.compixel.33across.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.861248016 CEST1.1.1.1192.168.2.40x1e3dNo error (0)pixel.33across.com67.202.105.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.861248016 CEST1.1.1.1192.168.2.40x1e3dNo error (0)pixel.33across.com67.202.105.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.862238884 CEST1.1.1.1192.168.2.40xa28cNo error (0)ssc-cms.33across.compixel.33across.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.863169909 CEST1.1.1.1192.168.2.40xc467No error (0)cs.admanmedia.com80.77.87.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.866743088 CEST1.1.1.1192.168.2.40x69b9No error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.866743088 CEST1.1.1.1192.168.2.40x69b9No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.241.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.866743088 CEST1.1.1.1192.168.2.40x69b9No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.193.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.866743088 CEST1.1.1.1192.168.2.40x69b9No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.251.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.866743088 CEST1.1.1.1192.168.2.40x69b9No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.245.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.866743088 CEST1.1.1.1192.168.2.40x69b9No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.242.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.866743088 CEST1.1.1.1192.168.2.40x69b9No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.221.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.867373943 CEST1.1.1.1192.168.2.40x81b1No error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.900063038 CEST1.1.1.1192.168.2.40x9dabNo error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:36.900166035 CEST1.1.1.1192.168.2.40x5607No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.269828081 CEST1.1.1.1192.168.2.40xabf3No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.270224094 CEST1.1.1.1192.168.2.40xbccdNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.374640942 CEST1.1.1.1192.168.2.40x44ccNo error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.374640942 CEST1.1.1.1192.168.2.40x44ccNo error (0)image8-v2.pubmnet.comimgsync-sv3pairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.374640942 CEST1.1.1.1192.168.2.40x44ccNo error (0)imgsync-sv3pairbc.pubmnet.com192.82.242.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.374659061 CEST1.1.1.1192.168.2.40x7a23No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.374659061 CEST1.1.1.1192.168.2.40x7a23No error (0)image8-v2.pubmnet.comimgsync-sv3pairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.421509027 CEST1.1.1.1192.168.2.40x874aNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.437107086 CEST1.1.1.1192.168.2.40x6a25No error (0)secure.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.437107086 CEST1.1.1.1192.168.2.40x6a25No error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.437107086 CEST1.1.1.1192.168.2.40x6a25No error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.437107086 CEST1.1.1.1192.168.2.40x6a25No error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.437107086 CEST1.1.1.1192.168.2.40x6a25No error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.437107086 CEST1.1.1.1192.168.2.40x6a25No error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.437107086 CEST1.1.1.1192.168.2.40x6a25No error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.437107086 CEST1.1.1.1192.168.2.40x6a25No error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.437107086 CEST1.1.1.1192.168.2.40x6a25No error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.447906971 CEST1.1.1.1192.168.2.40xb370No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.447906971 CEST1.1.1.1192.168.2.40xb370No error (0)alldcs.outbrain.orgsadc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.447906971 CEST1.1.1.1192.168.2.40xb370No error (0)sadc1.outbrain.org38.133.127.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.448895931 CEST1.1.1.1192.168.2.40x2cf4No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.448895931 CEST1.1.1.1192.168.2.40x2cf4No error (0)alldcs.outbrain.orgsadc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.452366114 CEST1.1.1.1192.168.2.40x856bNo error (0)sync.srv.stackadapt.com54.198.183.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.452366114 CEST1.1.1.1192.168.2.40x856bNo error (0)sync.srv.stackadapt.com54.166.53.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.452366114 CEST1.1.1.1192.168.2.40x856bNo error (0)sync.srv.stackadapt.com52.54.238.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.452366114 CEST1.1.1.1192.168.2.40x856bNo error (0)sync.srv.stackadapt.com54.146.162.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.452366114 CEST1.1.1.1192.168.2.40x856bNo error (0)sync.srv.stackadapt.com52.73.120.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.452366114 CEST1.1.1.1192.168.2.40x856bNo error (0)sync.srv.stackadapt.com52.45.228.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.452366114 CEST1.1.1.1192.168.2.40x856bNo error (0)sync.srv.stackadapt.com54.173.114.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.452366114 CEST1.1.1.1192.168.2.40x856bNo error (0)sync.srv.stackadapt.com52.6.137.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.454119921 CEST1.1.1.1192.168.2.40x2f4cNo error (0)sync.ipredictive.com52.20.151.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.454119921 CEST1.1.1.1192.168.2.40x2f4cNo error (0)sync.ipredictive.com52.1.7.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.454119921 CEST1.1.1.1192.168.2.40x2f4cNo error (0)sync.ipredictive.com54.157.228.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.454119921 CEST1.1.1.1192.168.2.40x2f4cNo error (0)sync.ipredictive.com52.87.15.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.454119921 CEST1.1.1.1192.168.2.40x2f4cNo error (0)sync.ipredictive.com52.71.232.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.454119921 CEST1.1.1.1192.168.2.40x2f4cNo error (0)sync.ipredictive.com52.0.248.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.454119921 CEST1.1.1.1192.168.2.40x2f4cNo error (0)sync.ipredictive.com54.147.51.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.454119921 CEST1.1.1.1192.168.2.40x2f4cNo error (0)sync.ipredictive.com52.22.163.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.472664118 CEST1.1.1.1192.168.2.40xccf2No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.472664118 CEST1.1.1.1192.168.2.40xccf2No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.472664118 CEST1.1.1.1192.168.2.40xccf2No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.472664118 CEST1.1.1.1192.168.2.40xccf2No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.472664118 CEST1.1.1.1192.168.2.40xccf2No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.472801924 CEST1.1.1.1192.168.2.40xe5cNo error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.491493940 CEST1.1.1.1192.168.2.40xdc3No error (0)dis.criteo.comwidget.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.491493940 CEST1.1.1.1192.168.2.40xdc3No error (0)widget.da1.vip.prod.criteo.com74.119.118.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:37.491885900 CEST1.1.1.1192.168.2.40x2c5dNo error (0)dis.criteo.comwidget.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.322120905 CEST1.1.1.1192.168.2.40x88cbNo error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.322120905 CEST1.1.1.1192.168.2.40x88cbNo error (0)user-data-us-west.bidswitch.net35.212.133.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.323010921 CEST1.1.1.1192.168.2.40x3b5aNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.323010921 CEST1.1.1.1192.168.2.40x3b5aNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.323010921 CEST1.1.1.1192.168.2.40x3b5aNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.323010921 CEST1.1.1.1192.168.2.40x3b5aNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.323117018 CEST1.1.1.1192.168.2.40x7cb0No error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.457254887 CEST1.1.1.1192.168.2.40xd8b8No error (0)cdn.ex.cocdn.ex.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.484030008 CEST1.1.1.1192.168.2.40xdcccNo error (0)stx-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.484230042 CEST1.1.1.1192.168.2.40xb21eNo error (0)stx-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.492019892 CEST1.1.1.1192.168.2.40x6ba3No error (0)cdn.ex.cocdn.ex.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.515180111 CEST1.1.1.1192.168.2.40x3c63No error (0)bh.contextweb.comsjc-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.515180111 CEST1.1.1.1192.168.2.40x3c63No error (0)sjc-bh.contextweb.comsjc-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.515180111 CEST1.1.1.1192.168.2.40x3c63No error (0)sjc-direct-bgp.contextweb.com74.214.196.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.515959024 CEST1.1.1.1192.168.2.40xa3c4No error (0)bh.contextweb.comsjc-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.515959024 CEST1.1.1.1192.168.2.40xa3c4No error (0)sjc-bh.contextweb.comsjc-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.522226095 CEST1.1.1.1192.168.2.40x2581No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.522511959 CEST1.1.1.1192.168.2.40x906cNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.525680065 CEST1.1.1.1192.168.2.40x4921No error (0)bttrack.com64.38.119.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.525680065 CEST1.1.1.1192.168.2.40x4921No error (0)bttrack.com64.38.119.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.525680065 CEST1.1.1.1192.168.2.40x4921No error (0)bttrack.com64.38.119.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.527748108 CEST1.1.1.1192.168.2.40xebddNo error (0)merequartz.com34.110.253.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.554483891 CEST1.1.1.1192.168.2.40x5acbNo error (0)prebid-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.554516077 CEST1.1.1.1192.168.2.40xa60cNo error (0)prebid-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.557153940 CEST1.1.1.1192.168.2.40x9257No error (0)i.clean.gg34.95.69.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.592603922 CEST1.1.1.1192.168.2.40x5a7fNo error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.592603922 CEST1.1.1.1192.168.2.40x5a7fNo error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.592603922 CEST1.1.1.1192.168.2.40x5a7fNo error (0)dorpat.geo.iponweb.net35.212.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.593729973 CEST1.1.1.1192.168.2.40xc889No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.593729973 CEST1.1.1.1192.168.2.40xc889No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.595673084 CEST1.1.1.1192.168.2.40x4ce4No error (0)cs.minutemedia-prebid.comcs.digbearings.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.596170902 CEST1.1.1.1192.168.2.40xf9c4No error (0)cs.minutemedia-prebid.comcs.digbearings.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.596170902 CEST1.1.1.1192.168.2.40xf9c4No error (0)cs.digbearings.com44.240.125.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.596170902 CEST1.1.1.1192.168.2.40xf9c4No error (0)cs.digbearings.com52.35.141.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.596170902 CEST1.1.1.1192.168.2.40xf9c4No error (0)cs.digbearings.com50.112.223.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.617682934 CEST1.1.1.1192.168.2.40x2f52No error (0)bttrack.com64.38.119.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.617682934 CEST1.1.1.1192.168.2.40x2f52No error (0)bttrack.com64.38.119.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.617682934 CEST1.1.1.1192.168.2.40x2f52No error (0)bttrack.com64.38.119.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.620172977 CEST1.1.1.1192.168.2.40x10dbNo error (0)usersync.gumgum.com52.38.203.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.620172977 CEST1.1.1.1192.168.2.40x10dbNo error (0)usersync.gumgum.com52.13.195.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.620172977 CEST1.1.1.1192.168.2.40x10dbNo error (0)usersync.gumgum.com52.37.30.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.634016037 CEST1.1.1.1192.168.2.40x6c19No error (0)ssp.disqus.comzeta-ssp-385516103.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.634016037 CEST1.1.1.1192.168.2.40x6c19No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com34.204.154.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.634016037 CEST1.1.1.1192.168.2.40x6c19No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com35.170.236.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.634016037 CEST1.1.1.1192.168.2.40x6c19No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com54.221.31.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.634016037 CEST1.1.1.1192.168.2.40x6c19No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com54.208.205.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.634016037 CEST1.1.1.1192.168.2.40x6c19No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com34.203.47.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.634016037 CEST1.1.1.1192.168.2.40x6c19No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com54.225.175.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.634016037 CEST1.1.1.1192.168.2.40x6c19No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com54.163.171.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.634016037 CEST1.1.1.1192.168.2.40x6c19No error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com3.220.73.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.634897947 CEST1.1.1.1192.168.2.40x9a45No error (0)ssp.disqus.comzeta-ssp-385516103.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.854305983 CEST1.1.1.1192.168.2.40x81b7No error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.854419947 CEST1.1.1.1192.168.2.40xcaf8No error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:38.984421968 CEST1.1.1.1192.168.2.40x1e48No error (0)aax-eu.amazon-adsystem.com52.95.126.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.389906883 CEST1.1.1.1192.168.2.40xefe0No error (0)us01.z.antigena.com40.76.134.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.504564047 CEST1.1.1.1192.168.2.40xc2fcNo error (0)sync.srv.stackadapt.com52.73.120.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.504564047 CEST1.1.1.1192.168.2.40xc2fcNo error (0)sync.srv.stackadapt.com52.54.238.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.504564047 CEST1.1.1.1192.168.2.40xc2fcNo error (0)sync.srv.stackadapt.com54.204.93.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.504564047 CEST1.1.1.1192.168.2.40xc2fcNo error (0)sync.srv.stackadapt.com52.45.228.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.504564047 CEST1.1.1.1192.168.2.40xc2fcNo error (0)sync.srv.stackadapt.com54.146.107.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.504564047 CEST1.1.1.1192.168.2.40xc2fcNo error (0)sync.srv.stackadapt.com54.164.162.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.504564047 CEST1.1.1.1192.168.2.40xc2fcNo error (0)sync.srv.stackadapt.com52.7.13.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.504564047 CEST1.1.1.1192.168.2.40xc2fcNo error (0)sync.srv.stackadapt.com54.198.162.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.505194902 CEST1.1.1.1192.168.2.40x6254No error (0)match.sharethrough.commatch-us-west-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.505194902 CEST1.1.1.1192.168.2.40x6254No error (0)match-us-west-1-ecs.sharethrough.com54.219.249.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.505194902 CEST1.1.1.1192.168.2.40x6254No error (0)match-us-west-1-ecs.sharethrough.com54.176.224.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.505194902 CEST1.1.1.1192.168.2.40x6254No error (0)match-us-west-1-ecs.sharethrough.com54.183.162.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.505194902 CEST1.1.1.1192.168.2.40x6254No error (0)match-us-west-1-ecs.sharethrough.com13.57.130.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.505991936 CEST1.1.1.1192.168.2.40xb172No error (0)match.sharethrough.commatch-us-west-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.547398090 CEST1.1.1.1192.168.2.40xddfcNo error (0)pagead-googlehosted.l.google.com142.250.68.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.573009014 CEST1.1.1.1192.168.2.40x87dfNo error (0)politicalporter.com34.110.253.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620034933 CEST1.1.1.1192.168.2.40x9ec4No error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620034933 CEST1.1.1.1192.168.2.40x9ec4No error (0)ice.360yield.comna-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620189905 CEST1.1.1.1192.168.2.40xbd34No error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620189905 CEST1.1.1.1192.168.2.40xbd34No error (0)ice.360yield.comna-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620189905 CEST1.1.1.1192.168.2.40xbd34No error (0)na-ice.360yield.com3.234.8.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620189905 CEST1.1.1.1192.168.2.40xbd34No error (0)na-ice.360yield.com107.23.109.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620189905 CEST1.1.1.1192.168.2.40xbd34No error (0)na-ice.360yield.com3.228.161.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620189905 CEST1.1.1.1192.168.2.40xbd34No error (0)na-ice.360yield.com3.225.65.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620189905 CEST1.1.1.1192.168.2.40xbd34No error (0)na-ice.360yield.com34.226.135.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620189905 CEST1.1.1.1192.168.2.40xbd34No error (0)na-ice.360yield.com54.83.136.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620189905 CEST1.1.1.1192.168.2.40xbd34No error (0)na-ice.360yield.com54.85.16.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.620189905 CEST1.1.1.1192.168.2.40xbd34No error (0)na-ice.360yield.com54.87.5.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.728168011 CEST1.1.1.1192.168.2.40xf002No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.728168011 CEST1.1.1.1192.168.2.40xf002No error (0)ssp.ads.betweendigital.com96.46.183.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.728168011 CEST1.1.1.1192.168.2.40xf002No error (0)ssp.ads.betweendigital.com96.46.186.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.728214979 CEST1.1.1.1192.168.2.40x9698No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.768953085 CEST1.1.1.1192.168.2.40x26adNo error (0)id.rlcdn.com35.190.60.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.794188976 CEST1.1.1.1192.168.2.40x3ec9No error (0)dsum-sec.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.794188976 CEST1.1.1.1192.168.2.40x3ec9No error (0)dsum-sec.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.794701099 CEST1.1.1.1192.168.2.40x1d60No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.810189962 CEST1.1.1.1192.168.2.40x874aNo error (0)pulsepoint-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.811919928 CEST1.1.1.1192.168.2.40xb8c5No error (0)pulsepoint-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.816380024 CEST1.1.1.1192.168.2.40xf41fNo error (0)pixel-sync.sitescout.compixel-a.sitescout.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.816380024 CEST1.1.1.1192.168.2.40xf41fNo error (0)pixel-a.sitescout.com209.25.233.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.816822052 CEST1.1.1.1192.168.2.40x8120No error (0)pixel-sync.sitescout.compixel-a.sitescout.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.845248938 CEST1.1.1.1192.168.2.40x37c8No error (0)aorta.clickagy.com54.241.9.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.845248938 CEST1.1.1.1192.168.2.40x37c8No error (0)aorta.clickagy.com52.8.55.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.850518942 CEST1.1.1.1192.168.2.40xb73dNo error (0)sync.1rx.io199.127.204.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.851808071 CEST1.1.1.1192.168.2.40x187No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.851808071 CEST1.1.1.1192.168.2.40x187No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.851808071 CEST1.1.1.1192.168.2.40x187No error (0)global.px.quantserve.com192.184.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.851808071 CEST1.1.1.1192.168.2.40x187No error (0)global.px.quantserve.com192.184.69.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.851808071 CEST1.1.1.1192.168.2.40x187No error (0)global.px.quantserve.com192.184.69.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.851808071 CEST1.1.1.1192.168.2.40x187No error (0)global.px.quantserve.com192.184.69.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.851808071 CEST1.1.1.1192.168.2.40x187No error (0)global.px.quantserve.com192.184.69.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.852073908 CEST1.1.1.1192.168.2.40x187bNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.852073908 CEST1.1.1.1192.168.2.40x187bNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.858555079 CEST1.1.1.1192.168.2.40x97cfNo error (0)id.a-mx.com172.67.154.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.858555079 CEST1.1.1.1192.168.2.40x97cfNo error (0)id.a-mx.com104.21.41.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.859247923 CEST1.1.1.1192.168.2.40xc14aNo error (0)id.a-mx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.socdm.comtg.dr.socdm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.215.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.153.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.153.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com211.120.53.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com211.120.53.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.215.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.215.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.153.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com211.120.53.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.153.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.215.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.153.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com211.120.53.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.215.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com211.120.53.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com124.146.153.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com211.120.53.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929512978 CEST1.1.1.1192.168.2.40xd195No error (0)tg.dr.socdm.com211.120.53.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.929604053 CEST1.1.1.1192.168.2.40x80d5No error (0)tg.socdm.comtg.dr.socdm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.974773884 CEST1.1.1.1192.168.2.40x75bfNo error (0)ssbsync.smartadserver.comssbsync-geo.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.974773884 CEST1.1.1.1192.168.2.40x75bfNo error (0)ssbsync-geo.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.974773884 CEST1.1.1.1192.168.2.40x75bfNo error (0)ssbsync-use2.smartadserver.com147.135.94.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.974773884 CEST1.1.1.1192.168.2.40x75bfNo error (0)ssbsync-use2.smartadserver.com135.148.2.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.974773884 CEST1.1.1.1192.168.2.40x75bfNo error (0)ssbsync-use2.smartadserver.com147.135.94.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.974773884 CEST1.1.1.1192.168.2.40x75bfNo error (0)ssbsync-use2.smartadserver.com147.135.119.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.974773884 CEST1.1.1.1192.168.2.40x75bfNo error (0)ssbsync-use2.smartadserver.com147.135.119.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.974773884 CEST1.1.1.1192.168.2.40x75bfNo error (0)ssbsync-use2.smartadserver.com135.148.2.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.975219011 CEST1.1.1.1192.168.2.40x68fNo error (0)ssbsync.smartadserver.comssbsync-geo.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:39.975219011 CEST1.1.1.1192.168.2.40x68fNo error (0)ssbsync-geo.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.073883057 CEST1.1.1.1192.168.2.40x1322No error (0)creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.115338087 CEST1.1.1.1192.168.2.40xb23fNo error (0)sync.technoratimedia.comadserver.technoratimedia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.115338087 CEST1.1.1.1192.168.2.40xb23fNo error (0)adserver.technoratimedia.com193.122.128.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.115480900 CEST1.1.1.1192.168.2.40x4f76No error (0)sync.technoratimedia.comadserver.technoratimedia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.245572090 CEST1.1.1.1192.168.2.40xe458No error (0)ads.creative-serving.comelb-aws-ca-clickdistrict-2095435364.us-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248076916 CEST1.1.1.1192.168.2.40xdd70No error (0)ssbsync-global.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-global.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com23.105.12.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com23.105.12.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com23.105.12.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com23.105.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com216.22.16.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com216.22.16.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com23.105.12.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com216.22.16.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com216.22.16.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com216.22.16.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com23.105.12.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com23.105.12.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com216.22.16.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.248177052 CEST1.1.1.1192.168.2.40x70b6No error (0)ssbsync-use1.smartadserver.com23.105.14.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.249846935 CEST1.1.1.1192.168.2.40xe6b9No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.249881029 CEST1.1.1.1192.168.2.40xc238No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.251663923 CEST1.1.1.1192.168.2.40xefb9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.251806021 CEST1.1.1.1192.168.2.40x4f19No error (0)www.google.com142.250.189.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.252878904 CEST1.1.1.1192.168.2.40xbaacNo error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.252878904 CEST1.1.1.1192.168.2.40xbaacNo error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.253694057 CEST1.1.1.1192.168.2.40x80a7No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.253694057 CEST1.1.1.1192.168.2.40x80a7No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.260433912 CEST1.1.1.1192.168.2.40xac8aNo error (0)engagefront.theweathernetwork.com34.120.23.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.261496067 CEST1.1.1.1192.168.2.40xe338No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.261496067 CEST1.1.1.1192.168.2.40xe338No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.264698982 CEST1.1.1.1192.168.2.40x6ea3No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.264816046 CEST1.1.1.1192.168.2.40xe8cNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.264816046 CEST1.1.1.1192.168.2.40xe8cNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.223.191.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.264816046 CEST1.1.1.1192.168.2.40xe8cNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.213.121.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.264816046 CEST1.1.1.1192.168.2.40xe8cNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.41.232.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.264816046 CEST1.1.1.1192.168.2.40xe8cNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.10.157.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.271435976 CEST1.1.1.1192.168.2.40x5345No error (0)cdn.playbuzz.comcdn-plbz-new.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.283720016 CEST1.1.1.1192.168.2.40xc213No error (0)mcd.ex.comcd.ex.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.283732891 CEST1.1.1.1192.168.2.40xa7a6No error (0)mcd.ex.comcd.ex.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.284219980 CEST1.1.1.1192.168.2.40x12b3No error (0)cm.g.doubleclick.net142.250.72.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.285434008 CEST1.1.1.1192.168.2.40xb8f0No error (0)gpv.ex.cok8s-adserver-adserver-4b35ec6a1d-815734624.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.285434008 CEST1.1.1.1192.168.2.40xb8f0No error (0)k8s-adserver-adserver-4b35ec6a1d-815734624.us-east-1.elb.amazonaws.com3.210.64.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.285434008 CEST1.1.1.1192.168.2.40xb8f0No error (0)k8s-adserver-adserver-4b35ec6a1d-815734624.us-east-1.elb.amazonaws.com52.2.145.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.289459944 CEST1.1.1.1192.168.2.40x316eNo error (0)gpv.ex.cok8s-adserver-adserver-4b35ec6a1d-815734624.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.303514957 CEST1.1.1.1192.168.2.40x20e9No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.303514957 CEST1.1.1.1192.168.2.40x20e9No error (0)image8-v2.pubmnet.comimagesync33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.303514957 CEST1.1.1.1192.168.2.40x20e9No error (0)imagesync33000-fpb.pubmnet.com104.36.113.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.303878069 CEST1.1.1.1192.168.2.40xc5d5No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.303878069 CEST1.1.1.1192.168.2.40xc5d5No error (0)image8-v2.pubmnet.comimagesync33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.305777073 CEST1.1.1.1192.168.2.40x6bf5No error (0)s.amazon-adsystem.com52.46.143.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.317310095 CEST1.1.1.1192.168.2.40x9227No error (0)ads.creative-serving.comelb-aws-ca-clickdistrict-2095435364.us-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.317310095 CEST1.1.1.1192.168.2.40x9227No error (0)elb-aws-ca-clickdistrict-2095435364.us-west-1.elb.amazonaws.com54.151.96.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.317310095 CEST1.1.1.1192.168.2.40x9227No error (0)elb-aws-ca-clickdistrict-2095435364.us-west-1.elb.amazonaws.com54.153.92.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.334712982 CEST1.1.1.1192.168.2.40x1872No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.334712982 CEST1.1.1.1192.168.2.40x1872No error (0)simage2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.334712982 CEST1.1.1.1192.168.2.40x1872No error (0)pug-sfo-bc.pubmnet.com104.36.113.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.335732937 CEST1.1.1.1192.168.2.40x8f83No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.335732937 CEST1.1.1.1192.168.2.40x8f83No error (0)simage2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.336410046 CEST1.1.1.1192.168.2.40x93aaNo error (0)cdn.playbuzz.comcdn-plbz-new.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.338800907 CEST1.1.1.1192.168.2.40x6e6dNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.339924097 CEST1.1.1.1192.168.2.40x9308No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.340991974 CEST1.1.1.1192.168.2.40xd3c4No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.340991974 CEST1.1.1.1192.168.2.40xd3c4No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.340991974 CEST1.1.1.1192.168.2.40xd3c4No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.340991974 CEST1.1.1.1192.168.2.40xd3c4No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.340991974 CEST1.1.1.1192.168.2.40xd3c4No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.341068029 CEST1.1.1.1192.168.2.40xb15No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.342040062 CEST1.1.1.1192.168.2.40x585bNo error (0)dis.criteo.comwidget.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.342040062 CEST1.1.1.1192.168.2.40x585bNo error (0)widget.da1.vip.prod.criteo.com74.119.118.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.342133045 CEST1.1.1.1192.168.2.40x5e10No error (0)dis.criteo.comwidget.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.344466925 CEST1.1.1.1192.168.2.40x60c6No error (0)merequartz.com34.110.253.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.346162081 CEST1.1.1.1192.168.2.40x83bNo error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.346162081 CEST1.1.1.1192.168.2.40x83bNo error (0)user-data-us-west.bidswitch.net35.212.133.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.346312046 CEST1.1.1.1192.168.2.40x8099No error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.347757101 CEST1.1.1.1192.168.2.40x2b51No error (0)usersync.gumgum.com52.13.195.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.347757101 CEST1.1.1.1192.168.2.40x2b51No error (0)usersync.gumgum.com52.38.203.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.347757101 CEST1.1.1.1192.168.2.40x2b51No error (0)usersync.gumgum.com52.37.30.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.349332094 CEST1.1.1.1192.168.2.40xdd99No error (0)cs.minutemedia-prebid.comcs.digbearings.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.349829912 CEST1.1.1.1192.168.2.40x3df7No error (0)cs.minutemedia-prebid.comcs.digbearings.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.349829912 CEST1.1.1.1192.168.2.40x3df7No error (0)cs.digbearings.com52.35.141.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.349829912 CEST1.1.1.1192.168.2.40x3df7No error (0)cs.digbearings.com50.112.223.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.349829912 CEST1.1.1.1192.168.2.40x3df7No error (0)cs.digbearings.com44.240.125.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.354077101 CEST1.1.1.1192.168.2.40xc963No error (0)bttrack.com64.38.119.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.354077101 CEST1.1.1.1192.168.2.40xc963No error (0)bttrack.com64.38.119.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.354077101 CEST1.1.1.1192.168.2.40xc963No error (0)bttrack.com64.38.119.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.766601086 CEST1.1.1.1192.168.2.40xfec5No error (0)visitor.omnitagjs.comvisitor-us-west-2.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.766601086 CEST1.1.1.1192.168.2.40xfec5No error (0)visitor-us-west-2.omnitagjs.com54.148.127.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.766601086 CEST1.1.1.1192.168.2.40xfec5No error (0)visitor-us-west-2.omnitagjs.com52.12.226.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.766601086 CEST1.1.1.1192.168.2.40xfec5No error (0)visitor-us-west-2.omnitagjs.com34.223.120.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.766601086 CEST1.1.1.1192.168.2.40xfec5No error (0)visitor-us-west-2.omnitagjs.com52.38.95.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.766601086 CEST1.1.1.1192.168.2.40xfec5No error (0)visitor-us-west-2.omnitagjs.com54.70.242.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.766601086 CEST1.1.1.1192.168.2.40xfec5No error (0)visitor-us-west-2.omnitagjs.com54.71.192.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.766601086 CEST1.1.1.1192.168.2.40xfec5No error (0)visitor-us-west-2.omnitagjs.com52.35.118.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.766601086 CEST1.1.1.1192.168.2.40xfec5No error (0)visitor-us-west-2.omnitagjs.com34.213.32.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.766937017 CEST1.1.1.1192.168.2.40xf370No error (0)visitor.omnitagjs.comvisitor-us-west-2.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.855448008 CEST1.1.1.1192.168.2.40xbe1aNo error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.855648041 CEST1.1.1.1192.168.2.40x25fcNo error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:40.855648041 CEST1.1.1.1192.168.2.40x25fcNo error (0)securepubads46.g.doubleclick.net142.251.40.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.026860952 CEST1.1.1.1192.168.2.40xee39No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.026860952 CEST1.1.1.1192.168.2.40xee39No error (0)image2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.026860952 CEST1.1.1.1192.168.2.40xee39No error (0)pug-sfo-bc.pubmnet.com104.36.113.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.026941061 CEST1.1.1.1192.168.2.40x674aNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.026941061 CEST1.1.1.1192.168.2.40x674aNo error (0)image2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.320784092 CEST1.1.1.1192.168.2.40x1508No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.320784092 CEST1.1.1.1192.168.2.40x1508No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.320784092 CEST1.1.1.1192.168.2.40x1508No error (0)us-east-eb2.3lift.com35.71.139.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.320784092 CEST1.1.1.1192.168.2.40x1508No error (0)us-east-eb2.3lift.com52.223.22.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.320914030 CEST1.1.1.1192.168.2.40x1814No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.320914030 CEST1.1.1.1192.168.2.40x1814No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.451895952 CEST1.1.1.1192.168.2.40x9c61No error (0)match.sharethrough.commatch-us-west-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.451895952 CEST1.1.1.1192.168.2.40x9c61No error (0)match-us-west-1-ecs.sharethrough.com54.219.249.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.451895952 CEST1.1.1.1192.168.2.40x9c61No error (0)match-us-west-1-ecs.sharethrough.com54.176.224.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.451895952 CEST1.1.1.1192.168.2.40x9c61No error (0)match-us-west-1-ecs.sharethrough.com13.57.130.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.451895952 CEST1.1.1.1192.168.2.40x9c61No error (0)match-us-west-1-ecs.sharethrough.com54.183.162.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.451909065 CEST1.1.1.1192.168.2.40x7b6dNo error (0)match.sharethrough.commatch-us-west-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.609694958 CEST1.1.1.1192.168.2.40x6285No error (0)exchange.mediavine.com34.217.243.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.609694958 CEST1.1.1.1192.168.2.40x6285No error (0)exchange.mediavine.com44.239.84.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.609694958 CEST1.1.1.1192.168.2.40x6285No error (0)exchange.mediavine.com54.69.138.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.609694958 CEST1.1.1.1192.168.2.40x6285No error (0)exchange.mediavine.com52.27.213.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.609694958 CEST1.1.1.1192.168.2.40x6285No error (0)exchange.mediavine.com34.210.33.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.609694958 CEST1.1.1.1192.168.2.40x6285No error (0)exchange.mediavine.com35.155.69.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.656177998 CEST1.1.1.1192.168.2.40xd95aNo error (0)politicalporter.com34.110.253.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.810956955 CEST1.1.1.1192.168.2.40x8bceNo error (0)aax-eu.amazon-adsystem.com67.220.228.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.829951048 CEST1.1.1.1192.168.2.40xb281No error (0)sync.ex.co54.84.193.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.829951048 CEST1.1.1.1192.168.2.40xb281No error (0)sync.ex.co52.205.187.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.829951048 CEST1.1.1.1192.168.2.40xb281No error (0)sync.ex.co3.89.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.901447058 CEST1.1.1.1192.168.2.40xb204No error (0)cm.adgrx.comrtb.adgrx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.901447058 CEST1.1.1.1192.168.2.40xb204No error (0)rtb.adgrx.com107.6.94.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.901447058 CEST1.1.1.1192.168.2.40xb204No error (0)rtb.adgrx.com216.52.31.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.901447058 CEST1.1.1.1192.168.2.40xb204No error (0)rtb.adgrx.com72.251.232.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.901447058 CEST1.1.1.1192.168.2.40xb204No error (0)rtb.adgrx.com216.52.31.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.901447058 CEST1.1.1.1192.168.2.40xb204No error (0)rtb.adgrx.com216.52.31.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.901447058 CEST1.1.1.1192.168.2.40xb204No error (0)rtb.adgrx.com72.251.232.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.901447058 CEST1.1.1.1192.168.2.40xb204No error (0)rtb.adgrx.com72.251.232.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:41.902488947 CEST1.1.1.1192.168.2.40xed70No error (0)cm.adgrx.comrtb.adgrx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.023736954 CEST1.1.1.1192.168.2.40xdcfaNo error (0)dsum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.023827076 CEST1.1.1.1192.168.2.40xf7ddNo error (0)dsum.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.023827076 CEST1.1.1.1192.168.2.40xf7ddNo error (0)dsum.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)rw.yieldmo.comus-west-2.world.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)us-west-2.world.rw.yieldmo.comrw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com54.200.83.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com52.24.76.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com34.214.248.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.241.219.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com54.148.9.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com52.34.114.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com54.213.189.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142458916 CEST1.1.1.1192.168.2.40x2dd3No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.240.236.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142473936 CEST1.1.1.1192.168.2.40x8bc7No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142473936 CEST1.1.1.1192.168.2.40x8bc7No error (0)rw.yieldmo.comus-west-2.world.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.142473936 CEST1.1.1.1192.168.2.40x8bc7No error (0)us-west-2.world.rw.yieldmo.comrw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.166074038 CEST1.1.1.1192.168.2.40x7442No error (0)bh.contextweb.comsjc-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.166074038 CEST1.1.1.1192.168.2.40x7442No error (0)sjc-bh.contextweb.comsjc-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.166074038 CEST1.1.1.1192.168.2.40x7442No error (0)sjc-direct-bgp.contextweb.com74.214.196.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.166400909 CEST1.1.1.1192.168.2.40xf1f3No error (0)bh.contextweb.comlga-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.166400909 CEST1.1.1.1192.168.2.40xf1f3No error (0)lga-bh.contextweb.comlga-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.189410925 CEST1.1.1.1192.168.2.40x1207No error (0)sync.crwdcntrl.net52.9.116.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.189410925 CEST1.1.1.1192.168.2.40x1207No error (0)sync.crwdcntrl.net54.176.8.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.189410925 CEST1.1.1.1192.168.2.40x1207No error (0)sync.crwdcntrl.net18.144.180.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.189410925 CEST1.1.1.1192.168.2.40x1207No error (0)sync.crwdcntrl.net52.8.180.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.298810959 CEST1.1.1.1192.168.2.40x6ffeNo error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.298810959 CEST1.1.1.1192.168.2.40x6ffeNo error (0)ice.360yield.comna-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.299065113 CEST1.1.1.1192.168.2.40x71eaNo error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.299065113 CEST1.1.1.1192.168.2.40x71eaNo error (0)ice.360yield.comna-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.299065113 CEST1.1.1.1192.168.2.40x71eaNo error (0)na-ice.360yield.com52.73.137.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.299065113 CEST1.1.1.1192.168.2.40x71eaNo error (0)na-ice.360yield.com18.210.5.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.299065113 CEST1.1.1.1192.168.2.40x71eaNo error (0)na-ice.360yield.com184.73.20.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.299065113 CEST1.1.1.1192.168.2.40x71eaNo error (0)na-ice.360yield.com34.230.251.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.299065113 CEST1.1.1.1192.168.2.40x71eaNo error (0)na-ice.360yield.com34.194.151.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.299065113 CEST1.1.1.1192.168.2.40x71eaNo error (0)na-ice.360yield.com54.209.79.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.299065113 CEST1.1.1.1192.168.2.40x71eaNo error (0)na-ice.360yield.com34.233.109.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.299065113 CEST1.1.1.1192.168.2.40x71eaNo error (0)na-ice.360yield.com18.232.216.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.854231119 CEST1.1.1.1192.168.2.40x281cNo error (0)www.googletagservices.com172.217.14.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.932578087 CEST1.1.1.1192.168.2.40xa653No error (0)tr.blismedia.com34.96.105.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.952059984 CEST1.1.1.1192.168.2.40xe5b6No error (0)odr.mookie1.comtagr-gcp-odr-use1.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.952059984 CEST1.1.1.1192.168.2.40xe5b6No error (0)tagr-gcp-odr-use1.mookie1.com35.190.90.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.953002930 CEST1.1.1.1192.168.2.40xb80bNo error (0)odr.mookie1.comtagr-gcp-odr-use1.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.978120089 CEST1.1.1.1192.168.2.40xb4ceNo error (0)analytics.google.com142.250.68.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.982182980 CEST1.1.1.1192.168.2.40x9ef1No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.982182980 CEST1.1.1.1192.168.2.40x9ef1No error (0)global.px.quantserve.com192.184.69.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.982182980 CEST1.1.1.1192.168.2.40x9ef1No error (0)global.px.quantserve.com192.184.69.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.982182980 CEST1.1.1.1192.168.2.40x9ef1No error (0)global.px.quantserve.com192.184.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.982182980 CEST1.1.1.1192.168.2.40x9ef1No error (0)global.px.quantserve.com192.184.69.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.982182980 CEST1.1.1.1192.168.2.40x9ef1No error (0)global.px.quantserve.com192.184.69.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.982239962 CEST1.1.1.1192.168.2.40xce86No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.987498045 CEST1.1.1.1192.168.2.40x87b5No error (0)p.channelexco.comp-lb.cdtx.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.998991966 CEST1.1.1.1192.168.2.40x3ec2No error (0)p.channelexco.comp-lb.cdtx.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:42.998991966 CEST1.1.1.1192.168.2.40x3ec2No error (0)p-lb.cdtx.co192.96.200.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.291682959 CEST1.1.1.1192.168.2.40xa2ebNo error (0)pm.w55c.netdxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.291682959 CEST1.1.1.1192.168.2.40xa2ebNo error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com52.13.152.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.291682959 CEST1.1.1.1192.168.2.40xa2ebNo error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com35.161.64.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.291682959 CEST1.1.1.1192.168.2.40xa2ebNo error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com52.25.236.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.293164015 CEST1.1.1.1192.168.2.40x86acNo error (0)pm.w55c.netdxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.295715094 CEST1.1.1.1192.168.2.40x850bNo error (0)thrtle.com107.21.94.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.295715094 CEST1.1.1.1192.168.2.40x850bNo error (0)thrtle.com54.82.243.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.295715094 CEST1.1.1.1192.168.2.40x850bNo error (0)thrtle.com3.231.182.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.295715094 CEST1.1.1.1192.168.2.40x850bNo error (0)thrtle.com3.212.99.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.295715094 CEST1.1.1.1192.168.2.40x850bNo error (0)thrtle.com3.233.93.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.295715094 CEST1.1.1.1192.168.2.40x850bNo error (0)thrtle.com3.223.174.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.342835903 CEST1.1.1.1192.168.2.40xd023No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.342835903 CEST1.1.1.1192.168.2.40xd023No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.343588114 CEST1.1.1.1192.168.2.40x8f3eNo error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.343588114 CEST1.1.1.1192.168.2.40x8f3eNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.344285011 CEST1.1.1.1192.168.2.40x83b1No error (0)ad.mrtnsvr.com34.102.163.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.346518993 CEST1.1.1.1192.168.2.40x916fNo error (0)crb.kargo.com52.3.77.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.346518993 CEST1.1.1.1192.168.2.40x916fNo error (0)crb.kargo.com3.91.167.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.346518993 CEST1.1.1.1192.168.2.40x916fNo error (0)crb.kargo.com54.235.139.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.346518993 CEST1.1.1.1192.168.2.40x916fNo error (0)crb.kargo.com44.199.102.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.346518993 CEST1.1.1.1192.168.2.40x916fNo error (0)crb.kargo.com52.4.84.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.346518993 CEST1.1.1.1192.168.2.40x916fNo error (0)crb.kargo.com3.228.73.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.356053114 CEST1.1.1.1192.168.2.40xa816No error (0)sync.bfmio.comio-cookie-sync-1725936127.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.356053114 CEST1.1.1.1192.168.2.40xa816No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.202.24.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.356053114 CEST1.1.1.1192.168.2.40xa816No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com44.207.99.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.356053114 CEST1.1.1.1192.168.2.40xa816No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com44.216.12.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.356053114 CEST1.1.1.1192.168.2.40xa816No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com34.238.207.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.356053114 CEST1.1.1.1192.168.2.40xa816No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com44.212.232.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.356053114 CEST1.1.1.1192.168.2.40xa816No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.23.101.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.356053114 CEST1.1.1.1192.168.2.40xa816No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com3.95.105.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.356053114 CEST1.1.1.1192.168.2.40xa816No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.20.110.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.356534958 CEST1.1.1.1192.168.2.40xdc30No error (0)sync.bfmio.comio-cookie-sync-1725936127.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.358843088 CEST1.1.1.1192.168.2.40x363dNo error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.359287024 CEST1.1.1.1192.168.2.40x73c3No error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.744987965 CEST1.1.1.1192.168.2.40x48adNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.744987965 CEST1.1.1.1192.168.2.40x48adNo error (0)image4-v2.pubmnet.comspug33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.744987965 CEST1.1.1.1192.168.2.40x48adNo error (0)spug33000-fpb.pubmnet.com104.36.113.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.745637894 CEST1.1.1.1192.168.2.40xe3dfNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.745637894 CEST1.1.1.1192.168.2.40xe3dfNo error (0)image4-v2.pubmnet.comspug-sv3-pairb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.817064047 CEST1.1.1.1192.168.2.40x5762No error (0)a.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.817064047 CEST1.1.1.1192.168.2.40x5762No error (0)a.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:44.817523956 CEST1.1.1.1192.168.2.40xd447No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.722824097 CEST1.1.1.1192.168.2.40x7c28No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.722824097 CEST1.1.1.1192.168.2.40x7c28No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.726898909 CEST1.1.1.1192.168.2.40x5c94No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.728152037 CEST1.1.1.1192.168.2.40x6e69No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.750003099 CEST1.1.1.1192.168.2.40xc216No error (0)i.clean.gg34.95.69.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.754874945 CEST1.1.1.1192.168.2.40x56eNo error (0)gpv.ex.cok8s-adserver-adserver-4b35ec6a1d-815734624.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.754874945 CEST1.1.1.1192.168.2.40x56eNo error (0)k8s-adserver-adserver-4b35ec6a1d-815734624.us-east-1.elb.amazonaws.com52.2.145.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.754874945 CEST1.1.1.1192.168.2.40x56eNo error (0)k8s-adserver-adserver-4b35ec6a1d-815734624.us-east-1.elb.amazonaws.com3.210.64.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.767965078 CEST1.1.1.1192.168.2.40xd2acNo error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.770175934 CEST1.1.1.1192.168.2.40x314cNo error (0)gpv.ex.cok8s-adserver-adserver-4b35ec6a1d-815734624.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.770761967 CEST1.1.1.1192.168.2.40xb37No error (0)gum.criteo.comgum.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.770761967 CEST1.1.1.1192.168.2.40xb37No error (0)gum.da1.vip.prod.criteo.com74.119.118.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.771284103 CEST1.1.1.1192.168.2.40xc0aeNo error (0)gum.criteo.comgum.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.773348093 CEST1.1.1.1192.168.2.40x3141No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.773348093 CEST1.1.1.1192.168.2.40x3141No error (0)securepubads46.g.doubleclick.net142.250.188.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync-use1.smartadserver.com23.105.12.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync-use1.smartadserver.com23.105.14.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync-use1.smartadserver.com23.105.12.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync-use1.smartadserver.com23.105.12.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync-use1.smartadserver.com216.22.16.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync-use1.smartadserver.com23.105.12.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync-use1.smartadserver.com23.105.14.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync-use1.smartadserver.com23.105.12.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync-use1.smartadserver.com23.105.12.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.827652931 CEST1.1.1.1192.168.2.40x88adNo error (0)rtb-csync-use1.smartadserver.com216.22.16.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:45.828902960 CEST1.1.1.1192.168.2.40xe84cNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.281090021 CEST1.1.1.1192.168.2.40x7ccdNo error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.341007948 CEST1.1.1.1192.168.2.40x35b7No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.341007948 CEST1.1.1.1192.168.2.40x35b7No error (0)image4-v2.pubmnet.comspug33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.341007948 CEST1.1.1.1192.168.2.40x35b7No error (0)spug33000-fpb.pubmnet.com104.36.113.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.341561079 CEST1.1.1.1192.168.2.40xefa9No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.341561079 CEST1.1.1.1192.168.2.40xefa9No error (0)image4-v2.pubmnet.comspug-sv3-pairb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.982631922 CEST1.1.1.1192.168.2.40xbb29No error (0)rubicon-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.983578920 CEST1.1.1.1192.168.2.40x31b0No error (0)rubicon-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.984636068 CEST1.1.1.1192.168.2.40xda9aNo error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.984636068 CEST1.1.1.1192.168.2.40xda9aNo error (0)d2wcz8sc48ztgm.cloudfront.net13.226.210.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.984636068 CEST1.1.1.1192.168.2.40xda9aNo error (0)d2wcz8sc48ztgm.cloudfront.net13.226.210.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.984636068 CEST1.1.1.1192.168.2.40xda9aNo error (0)d2wcz8sc48ztgm.cloudfront.net13.226.210.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.984636068 CEST1.1.1.1192.168.2.40xda9aNo error (0)d2wcz8sc48ztgm.cloudfront.net13.226.210.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:46.985291958 CEST1.1.1.1192.168.2.40xc232No error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.226505041 CEST1.1.1.1192.168.2.40xf1a7No error (0)s.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.226505041 CEST1.1.1.1192.168.2.40xf1a7No error (0)s.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.227787971 CEST1.1.1.1192.168.2.40xafe1No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.230668068 CEST1.1.1.1192.168.2.40xe3a2No error (0)ums.acuityplatform.com69.90.133.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.235452890 CEST1.1.1.1192.168.2.40x4d12No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.235452890 CEST1.1.1.1192.168.2.40x4d12No error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.235713959 CEST1.1.1.1192.168.2.40xa163No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)synchroscript.deliveryengine.adswizz.comec2eu-de-1.deliveryengine.adswizz.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)ec2eu-de-1.deliveryengine.adswizz.comec2eu-de-1-vpc-20170223.deliveryengine.adswizz.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)ec2eu-de-1-vpc-20170223.deliveryengine.adswizz.comec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com52.214.147.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com34.240.124.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com3.248.0.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com34.250.121.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com52.18.197.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com52.18.141.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com52.16.140.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386023998 CEST1.1.1.1192.168.2.40x1527No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com52.19.113.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386399031 CEST1.1.1.1192.168.2.40x509No error (0)synchroscript.deliveryengine.adswizz.comec2eu-de-1.deliveryengine.adswizz.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386399031 CEST1.1.1.1192.168.2.40x509No error (0)ec2eu-de-1.deliveryengine.adswizz.comec2eu-de-1-vpc-20170223.deliveryengine.adswizz.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:47.386399031 CEST1.1.1.1192.168.2.40x509No error (0)ec2eu-de-1-vpc-20170223.deliveryengine.adswizz.comec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.012540102 CEST1.1.1.1192.168.2.40xc23eNo error (0)vop.sundaysky.comssky-vop-tracking-1576957348.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.014417887 CEST1.1.1.1192.168.2.40xb8c3No error (0)vop.sundaysky.comssky-vop-tracking-1576957348.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.014417887 CEST1.1.1.1192.168.2.40xb8c3No error (0)ssky-vop-tracking-1576957348.us-east-1.elb.amazonaws.com44.208.112.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.014417887 CEST1.1.1.1192.168.2.40xb8c3No error (0)ssky-vop-tracking-1576957348.us-east-1.elb.amazonaws.com54.158.193.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.014417887 CEST1.1.1.1192.168.2.40xb8c3No error (0)ssky-vop-tracking-1576957348.us-east-1.elb.amazonaws.com50.17.233.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.014417887 CEST1.1.1.1192.168.2.40xb8c3No error (0)ssky-vop-tracking-1576957348.us-east-1.elb.amazonaws.com107.20.23.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.128091097 CEST1.1.1.1192.168.2.40xd9d7No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.128340006 CEST1.1.1.1192.168.2.40x8138No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.128968954 CEST1.1.1.1192.168.2.40x2c02No error (0)ce.lijit.comce-uw2.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.128968954 CEST1.1.1.1192.168.2.40x2c02No error (0)ce-uw2.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.128968954 CEST1.1.1.1192.168.2.40x2c02No error (0)vap.lijit.comnaw.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.128968954 CEST1.1.1.1192.168.2.40x2c02No error (0)naw.vap.lijit.com209.191.163.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.128968954 CEST1.1.1.1192.168.2.40x2c02No error (0)naw.vap.lijit.com209.191.163.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.128968954 CEST1.1.1.1192.168.2.40x2c02No error (0)naw.vap.lijit.com209.191.163.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.196017981 CEST1.1.1.1192.168.2.40xb9b8No error (0)ce.lijit.comemea.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.206367016 CEST1.1.1.1192.168.2.40xb7f8No error (0)prebid.a-mo.netdc13-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.206367016 CEST1.1.1.1192.168.2.40xb7f8No error (0)dc13-prebid.a-mx.net147.28.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.206367016 CEST1.1.1.1192.168.2.40xb7f8No error (0)dc13-prebid.a-mx.net147.28.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.206367016 CEST1.1.1.1192.168.2.40xb7f8No error (0)dc13-prebid.a-mx.net147.28.146.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.278986931 CEST1.1.1.1192.168.2.40xb5b6No error (0)prebid.a-mo.netdc13-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.280450106 CEST1.1.1.1192.168.2.40x1d2aNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.283011913 CEST1.1.1.1192.168.2.40x22bNo error (0)dsum-sec.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.283011913 CEST1.1.1.1192.168.2.40x22bNo error (0)dsum-sec.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.295449018 CEST1.1.1.1192.168.2.40x2a57No error (0)idsync.rlcdn.com35.190.60.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.297904968 CEST1.1.1.1192.168.2.40x11e4No error (0)bcp.crwdcntrl.net54.176.8.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.297904968 CEST1.1.1.1192.168.2.40x11e4No error (0)bcp.crwdcntrl.net18.144.180.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.297904968 CEST1.1.1.1192.168.2.40x11e4No error (0)bcp.crwdcntrl.net52.9.116.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.297904968 CEST1.1.1.1192.168.2.40x11e4No error (0)bcp.crwdcntrl.net52.8.180.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.305114031 CEST1.1.1.1192.168.2.40xbc07No error (0)lb.eu-1-id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.305114031 CEST1.1.1.1192.168.2.40xbc07No error (0)lb.eu-1-id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.305114031 CEST1.1.1.1192.168.2.40xbc07No error (0)lb.eu-1-id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.305114031 CEST1.1.1.1192.168.2.40xbc07No error (0)lb.eu-1-id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.305114031 CEST1.1.1.1192.168.2.40xbc07No error (0)lb.eu-1-id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.305114031 CEST1.1.1.1192.168.2.40xbc07No error (0)lb.eu-1-id5-sync.com141.95.33.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.305114031 CEST1.1.1.1192.168.2.40xbc07No error (0)lb.eu-1-id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.305114031 CEST1.1.1.1192.168.2.40xbc07No error (0)lb.eu-1-id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.305114031 CEST1.1.1.1192.168.2.40xbc07No error (0)lb.eu-1-id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.305114031 CEST1.1.1.1192.168.2.40xbc07No error (0)lb.eu-1-id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)www9.smartadserver.comadapi-secure.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)adapi-secure.smartadserver.comgeo-eu-us-secure.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)usw1.smartadserver.com23.83.76.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)usw1.smartadserver.com23.83.76.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)usw1.smartadserver.com23.83.76.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)usw1.smartadserver.com23.83.76.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)usw1.smartadserver.com23.83.76.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)usw1.smartadserver.com23.83.76.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)usw1.smartadserver.com23.83.76.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)usw1.smartadserver.com23.83.76.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)usw1.smartadserver.com23.83.76.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.656920910 CEST1.1.1.1192.168.2.40xbb8cNo error (0)usw1.smartadserver.com23.83.76.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.657682896 CEST1.1.1.1192.168.2.40x34edNo error (0)www9.smartadserver.comadapi-secure.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.657682896 CEST1.1.1.1192.168.2.40x34edNo error (0)adapi-secure.smartadserver.comgeo-eu-us-secure.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.727170944 CEST1.1.1.1192.168.2.40x1d5bNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.727232933 CEST1.1.1.1192.168.2.40x32b8No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.727327108 CEST1.1.1.1192.168.2.40xc303No error (0)lax1-ib.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.727327108 CEST1.1.1.1192.168.2.40xc303No error (0)lax1-ib.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.727327108 CEST1.1.1.1192.168.2.40xc303No error (0)lax1-ib.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.727327108 CEST1.1.1.1192.168.2.40xc303No error (0)lax1-ib.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.727327108 CEST1.1.1.1192.168.2.40xc303No error (0)lax1-ib.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.727327108 CEST1.1.1.1192.168.2.40xc303No error (0)lax1-ib.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.727327108 CEST1.1.1.1192.168.2.40xc303No error (0)lax1-ib.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.729906082 CEST1.1.1.1192.168.2.40x2e2aNo error (0)cdn.adnxs.comsecure-adnxs.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.753566980 CEST1.1.1.1192.168.2.40xdf17No error (0)ads.playground.xyz34.102.253.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.768989086 CEST1.1.1.1192.168.2.40xe598No error (0)sync.go.sonobi.comlax-1-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.768989086 CEST1.1.1.1192.168.2.40xe598No error (0)lax-1-sync.go.sonobi.com72.34.250.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.769247055 CEST1.1.1.1192.168.2.40x4d49No error (0)sync.go.sonobi.comlax-1-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.787085056 CEST1.1.1.1192.168.2.40x6f2fNo error (0)pmp.mxptint.net38.99.107.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.955091000 CEST1.1.1.1192.168.2.40xbb5fNo error (0)dmp.brand-display.com34.160.19.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.956876040 CEST1.1.1.1192.168.2.40x548aNo error (0)d.adroll.comadserver-vpc-alb-1-725730730.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.956876040 CEST1.1.1.1192.168.2.40x548aNo error (0)adserver-vpc-alb-1-725730730.us-west-2.elb.amazonaws.com52.11.212.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.956876040 CEST1.1.1.1192.168.2.40x548aNo error (0)adserver-vpc-alb-1-725730730.us-west-2.elb.amazonaws.com34.215.26.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.956876040 CEST1.1.1.1192.168.2.40x548aNo error (0)adserver-vpc-alb-1-725730730.us-west-2.elb.amazonaws.com52.26.69.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959011078 CEST1.1.1.1192.168.2.40x84abNo error (0)d.adroll.comadserver-vpc-alb-1-725730730.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)edge-usw2.demdex.netdcs-edge-usw2-620097651.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com44.241.76.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com35.82.171.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com52.27.104.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com44.237.125.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com35.160.107.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com35.160.171.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com54.190.231.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959608078 CEST1.1.1.1192.168.2.40x44f9No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com44.239.192.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959813118 CEST1.1.1.1192.168.2.40xffbaNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959813118 CEST1.1.1.1192.168.2.40xffbaNo error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.959813118 CEST1.1.1.1192.168.2.40xffbaNo error (0)edge-usw2.demdex.netdcs-edge-usw2-620097651.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.990308046 CEST1.1.1.1192.168.2.40x96afNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.990308046 CEST1.1.1.1192.168.2.40x96afNo error (0)simage2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.990308046 CEST1.1.1.1192.168.2.40x96afNo error (0)pug-sfo-bc.pubmnet.com104.36.113.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.991097927 CEST1.1.1.1192.168.2.40xff9No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:48.991097927 CEST1.1.1.1192.168.2.40xff9No error (0)simage2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.033390999 CEST1.1.1.1192.168.2.40x3d7No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.033390999 CEST1.1.1.1192.168.2.40x3d7No error (0)image2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.033390999 CEST1.1.1.1192.168.2.40x3d7No error (0)pug-sfo-bc.pubmnet.com104.36.113.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.033705950 CEST1.1.1.1192.168.2.40xab94No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.033705950 CEST1.1.1.1192.168.2.40xab94No error (0)image2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.037597895 CEST1.1.1.1192.168.2.40x9637No error (0)exchange.mediavine.com34.217.243.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.037597895 CEST1.1.1.1192.168.2.40x9637No error (0)exchange.mediavine.com34.210.33.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.037597895 CEST1.1.1.1192.168.2.40x9637No error (0)exchange.mediavine.com35.155.69.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.037597895 CEST1.1.1.1192.168.2.40x9637No error (0)exchange.mediavine.com44.239.84.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.037597895 CEST1.1.1.1192.168.2.40x9637No error (0)exchange.mediavine.com52.27.213.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.037597895 CEST1.1.1.1192.168.2.40x9637No error (0)exchange.mediavine.com54.69.138.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.053107023 CEST1.1.1.1192.168.2.40x41a4No error (0)sync.ex.co3.89.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.053107023 CEST1.1.1.1192.168.2.40x41a4No error (0)sync.ex.co52.205.187.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.053107023 CEST1.1.1.1192.168.2.40x41a4No error (0)sync.ex.co54.84.193.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.059591055 CEST1.1.1.1192.168.2.40x180fNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.068442106 CEST1.1.1.1192.168.2.40x3e76No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.068442106 CEST1.1.1.1192.168.2.40x3e76No error (0)global.px.quantserve.com192.184.69.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.068442106 CEST1.1.1.1192.168.2.40x3e76No error (0)global.px.quantserve.com192.184.69.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.068442106 CEST1.1.1.1192.168.2.40x3e76No error (0)global.px.quantserve.com192.184.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.068442106 CEST1.1.1.1192.168.2.40x3e76No error (0)global.px.quantserve.com192.184.69.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.068442106 CEST1.1.1.1192.168.2.40x3e76No error (0)global.px.quantserve.com192.184.69.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.068876028 CEST1.1.1.1192.168.2.40xa3b7No error (0)odr.mookie1.comtagr-gcp-odr-use1.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.068876028 CEST1.1.1.1192.168.2.40xa3b7No error (0)tagr-gcp-odr-use1.mookie1.com35.190.90.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.068906069 CEST1.1.1.1192.168.2.40xeabNo error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.069329977 CEST1.1.1.1192.168.2.40x8bc8No error (0)odr.mookie1.comtagr-gcp-odr-use1.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.069658995 CEST1.1.1.1192.168.2.40x5915No error (0)dsum.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.069658995 CEST1.1.1.1192.168.2.40x5915No error (0)dsum.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.070286036 CEST1.1.1.1192.168.2.40xc977No error (0)crb.kargo.com3.228.73.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.070286036 CEST1.1.1.1192.168.2.40xc977No error (0)crb.kargo.com44.199.102.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.070286036 CEST1.1.1.1192.168.2.40xc977No error (0)crb.kargo.com54.235.139.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.070286036 CEST1.1.1.1192.168.2.40xc977No error (0)crb.kargo.com52.3.77.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.070286036 CEST1.1.1.1192.168.2.40xc977No error (0)crb.kargo.com52.4.84.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.070286036 CEST1.1.1.1192.168.2.40xc977No error (0)crb.kargo.com3.91.167.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.070563078 CEST1.1.1.1192.168.2.40xbe76No error (0)dsum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.213949919 CEST1.1.1.1192.168.2.40x6310No error (0)hb.yahoo.net184.28.98.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.213949919 CEST1.1.1.1192.168.2.40x6310No error (0)hb.yahoo.net184.28.98.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.213949919 CEST1.1.1.1192.168.2.40x6310No error (0)hb.yahoo.net184.28.98.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.213949919 CEST1.1.1.1192.168.2.40x6310No error (0)hb.yahoo.net184.28.98.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.213949919 CEST1.1.1.1192.168.2.40x6310No error (0)hb.yahoo.net184.28.98.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.213949919 CEST1.1.1.1192.168.2.40x6310No error (0)hb.yahoo.net184.28.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.213949919 CEST1.1.1.1192.168.2.40x6310No error (0)hb.yahoo.net184.28.98.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.294591904 CEST1.1.1.1192.168.2.40xcde2No error (0)thrtle.com3.233.93.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.294591904 CEST1.1.1.1192.168.2.40xcde2No error (0)thrtle.com107.21.94.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.294591904 CEST1.1.1.1192.168.2.40xcde2No error (0)thrtle.com3.231.182.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.294591904 CEST1.1.1.1192.168.2.40xcde2No error (0)thrtle.com54.82.243.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.294591904 CEST1.1.1.1192.168.2.40xcde2No error (0)thrtle.com3.212.99.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.294591904 CEST1.1.1.1192.168.2.40xcde2No error (0)thrtle.com3.223.174.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.298319101 CEST1.1.1.1192.168.2.40xda04No error (0)ssum-sec.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.298319101 CEST1.1.1.1192.168.2.40xda04No error (0)ssum-sec.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.298932076 CEST1.1.1.1192.168.2.40x6466No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.376912117 CEST1.1.1.1192.168.2.40xc914No error (0)sync.intentiq.com18.65.25.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.376912117 CEST1.1.1.1192.168.2.40xc914No error (0)sync.intentiq.com18.65.25.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.376912117 CEST1.1.1.1192.168.2.40xc914No error (0)sync.intentiq.com18.65.25.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.376912117 CEST1.1.1.1192.168.2.40xc914No error (0)sync.intentiq.com18.65.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.399825096 CEST1.1.1.1192.168.2.40xd634No error (0)dsp.adfarm1.adition.com85.114.159.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.399825096 CEST1.1.1.1192.168.2.40xd634No error (0)dsp.adfarm1.adition.com85.114.159.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.402386904 CEST1.1.1.1192.168.2.40xa35dNo error (0)a.audrte.com54.211.118.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.402386904 CEST1.1.1.1192.168.2.40xa35dNo error (0)a.audrte.com54.197.99.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.402386904 CEST1.1.1.1192.168.2.40xa35dNo error (0)a.audrte.com54.174.89.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.402386904 CEST1.1.1.1192.168.2.40xa35dNo error (0)a.audrte.com3.90.125.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.402386904 CEST1.1.1.1192.168.2.40xa35dNo error (0)a.audrte.com34.237.158.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.402386904 CEST1.1.1.1192.168.2.40xa35dNo error (0)a.audrte.com35.172.171.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.402386904 CEST1.1.1.1192.168.2.40xa35dNo error (0)a.audrte.com52.44.10.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.402386904 CEST1.1.1.1192.168.2.40xa35dNo error (0)a.audrte.com52.202.131.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.817750931 CEST1.1.1.1192.168.2.40x7f5dNo error (0)s.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.817750931 CEST1.1.1.1192.168.2.40x7f5dNo error (0)s.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:49.818331003 CEST1.1.1.1192.168.2.40x7788No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.414308071 CEST1.1.1.1192.168.2.40x3d10No error (0)p.channelexco.comp-lb.cdtx.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.414503098 CEST1.1.1.1192.168.2.40x5dc0No error (0)p.channelexco.comp-lb.cdtx.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.414503098 CEST1.1.1.1192.168.2.40x5dc0No error (0)p-lb.cdtx.co108.59.0.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.866520882 CEST1.1.1.1192.168.2.40xff69No error (0)bcp.crwdcntrl.net54.176.8.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.866520882 CEST1.1.1.1192.168.2.40xff69No error (0)bcp.crwdcntrl.net52.9.116.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.866520882 CEST1.1.1.1192.168.2.40xff69No error (0)bcp.crwdcntrl.net18.144.180.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.866520882 CEST1.1.1.1192.168.2.40xff69No error (0)bcp.crwdcntrl.net52.8.180.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.883968115 CEST1.1.1.1192.168.2.40x3152No error (0)ssum.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.883968115 CEST1.1.1.1192.168.2.40x3152No error (0)ssum.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.884118080 CEST1.1.1.1192.168.2.40x3cb7No error (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.952235937 CEST1.1.1.1192.168.2.40x6a0dNo error (0)lax1-ib.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.952235937 CEST1.1.1.1192.168.2.40x6a0dNo error (0)lax1-ib.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.952235937 CEST1.1.1.1192.168.2.40x6a0dNo error (0)lax1-ib.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.952235937 CEST1.1.1.1192.168.2.40x6a0dNo error (0)lax1-ib.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.952235937 CEST1.1.1.1192.168.2.40x6a0dNo error (0)lax1-ib.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.952235937 CEST1.1.1.1192.168.2.40x6a0dNo error (0)lax1-ib.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:50.952235937 CEST1.1.1.1192.168.2.40x6a0dNo error (0)lax1-ib.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)www9.smartadserver.comadapi-secure.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)adapi-secure.smartadserver.comgeo-eu-us-secure.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)usw1.smartadserver.com23.83.76.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)usw1.smartadserver.com23.83.76.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)usw1.smartadserver.com23.83.76.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)usw1.smartadserver.com23.83.76.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)usw1.smartadserver.com23.83.76.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)usw1.smartadserver.com23.83.76.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)usw1.smartadserver.com23.83.76.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)usw1.smartadserver.com23.83.76.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)usw1.smartadserver.com23.83.76.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085627079 CEST1.1.1.1192.168.2.40x12d6No error (0)usw1.smartadserver.com23.83.76.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085640907 CEST1.1.1.1192.168.2.40x40a6No error (0)www9.smartadserver.comadapi-secure.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085640907 CEST1.1.1.1192.168.2.40x40a6No error (0)adapi-secure.smartadserver.comgeo-eu-us-secure.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085953951 CEST1.1.1.1192.168.2.40x8b59No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085953951 CEST1.1.1.1192.168.2.40x8b59No error (0)image4-v2.pubmnet.comspug33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.085953951 CEST1.1.1.1192.168.2.40x8b59No error (0)spug33000-fpb.pubmnet.com104.36.113.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.086999893 CEST1.1.1.1192.168.2.40x9489No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.086999893 CEST1.1.1.1192.168.2.40x9489No error (0)image4-v2.pubmnet.comspug-sv3-pairb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.150007963 CEST1.1.1.1192.168.2.40xc7fdNo error (0)rtb.adentifi.com54.211.165.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.150007963 CEST1.1.1.1192.168.2.40xc7fdNo error (0)rtb.adentifi.com52.207.39.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.150007963 CEST1.1.1.1192.168.2.40xc7fdNo error (0)rtb.adentifi.com54.84.240.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.150007963 CEST1.1.1.1192.168.2.40xc7fdNo error (0)rtb.adentifi.com34.227.12.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.150007963 CEST1.1.1.1192.168.2.40xc7fdNo error (0)rtb.adentifi.com44.194.80.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.150007963 CEST1.1.1.1192.168.2.40xc7fdNo error (0)rtb.adentifi.com34.204.140.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.150007963 CEST1.1.1.1192.168.2.40xc7fdNo error (0)rtb.adentifi.com34.198.233.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.150007963 CEST1.1.1.1192.168.2.40xc7fdNo error (0)rtb.adentifi.com3.219.60.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416169882 CEST1.1.1.1192.168.2.40xde90No error (0)synchroscript.deliveryengine.adswizz.comec2eu-de-1.deliveryengine.adswizz.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416169882 CEST1.1.1.1192.168.2.40xde90No error (0)ec2eu-de-1.deliveryengine.adswizz.comec2eu-de-1-vpc-20170223.deliveryengine.adswizz.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416169882 CEST1.1.1.1192.168.2.40xde90No error (0)ec2eu-de-1-vpc-20170223.deliveryengine.adswizz.comec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)synchroscript.deliveryengine.adswizz.comec2eu-de-1.deliveryengine.adswizz.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)ec2eu-de-1.deliveryengine.adswizz.comec2eu-de-1-vpc-20170223.deliveryengine.adswizz.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)ec2eu-de-1-vpc-20170223.deliveryengine.adswizz.comec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com34.251.59.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com34.250.121.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com52.214.147.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com34.240.124.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com52.18.197.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com3.248.0.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com52.19.113.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.416224003 CEST1.1.1.1192.168.2.40x24d3No error (0)ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com52.208.28.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.565426111 CEST1.1.1.1192.168.2.40x733bNo error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.566070080 CEST1.1.1.1192.168.2.40xa8faNo error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.766405106 CEST1.1.1.1192.168.2.40xee69No error (0)sync1.intentiq.com18.65.25.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.766405106 CEST1.1.1.1192.168.2.40xee69No error (0)sync1.intentiq.com18.65.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.766405106 CEST1.1.1.1192.168.2.40xee69No error (0)sync1.intentiq.com18.65.25.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.766405106 CEST1.1.1.1192.168.2.40xee69No error (0)sync1.intentiq.com18.65.25.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.914047003 CEST1.1.1.1192.168.2.40xec6eNo error (0)cdn-ima.33across.comcdn-ima.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.915374994 CEST1.1.1.1192.168.2.40xd09dNo error (0)cdn-ima.33across.comcdn-ima.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.916155100 CEST1.1.1.1192.168.2.40xc164No error (0)s-09.channelexco.com192.96.200.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.923978090 CEST1.1.1.1192.168.2.40x59bNo error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.923978090 CEST1.1.1.1192.168.2.40x59bNo error (0)owv2.pubmnet.comow-sfoc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.923978090 CEST1.1.1.1192.168.2.40x59bNo error (0)ow-sfoc.pubmnet.com104.36.113.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.925579071 CEST1.1.1.1192.168.2.40x1b97No error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.925579071 CEST1.1.1.1192.168.2.40x1b97No error (0)owv2.pubmnet.comow-sv3c.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.927625895 CEST1.1.1.1192.168.2.40x729bNo error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:51.928704977 CEST1.1.1.1192.168.2.40x6dbdNo error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.017270088 CEST1.1.1.1192.168.2.40x32b4No error (0)creatives.sascdn.comcreatives.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.017270088 CEST1.1.1.1192.168.2.40x32b4No error (0)creatives-ak.sascdn.comcreatives.sascdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.033260107 CEST1.1.1.1192.168.2.40x2431No error (0)creatives.sascdn.comcreatives.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.033260107 CEST1.1.1.1192.168.2.40x2431No error (0)creatives-ak.sascdn.comcreatives.sascdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.077941895 CEST1.1.1.1192.168.2.40x79bfNo error (0)e.channelexco.come-lb.cdtx.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.077941895 CEST1.1.1.1192.168.2.40x79bfNo error (0)e-lb.cdtx.co23.82.15.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.078461885 CEST1.1.1.1192.168.2.40x9822No error (0)e.channelexco.come-lb.cdtx.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.086184025 CEST1.1.1.1192.168.2.40x8e67No error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.086184025 CEST1.1.1.1192.168.2.40x8e67No error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.086184025 CEST1.1.1.1192.168.2.40x8e67No error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.086184025 CEST1.1.1.1192.168.2.40x8e67No error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.086184025 CEST1.1.1.1192.168.2.40x8e67No error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.086184025 CEST1.1.1.1192.168.2.40x8e67No error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.086184025 CEST1.1.1.1192.168.2.40x8e67No error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.086184025 CEST1.1.1.1192.168.2.40x8e67No error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.086184025 CEST1.1.1.1192.168.2.40x8e67No error (0)id5-sync.com141.95.33.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.086184025 CEST1.1.1.1192.168.2.40x8e67No error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.169626951 CEST1.1.1.1192.168.2.40x2b47No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.169626951 CEST1.1.1.1192.168.2.40x2b47No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.173190117 CEST1.1.1.1192.168.2.40x5591No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.266051054 CEST1.1.1.1192.168.2.40x4b04No error (0)hb.yahoo.net184.28.98.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.266051054 CEST1.1.1.1192.168.2.40x4b04No error (0)hb.yahoo.net184.28.98.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.266051054 CEST1.1.1.1192.168.2.40x4b04No error (0)hb.yahoo.net184.28.98.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.266051054 CEST1.1.1.1192.168.2.40x4b04No error (0)hb.yahoo.net184.28.98.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.266051054 CEST1.1.1.1192.168.2.40x4b04No error (0)hb.yahoo.net184.28.98.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.266051054 CEST1.1.1.1192.168.2.40x4b04No error (0)hb.yahoo.net184.28.98.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.266051054 CEST1.1.1.1192.168.2.40x4b04No error (0)hb.yahoo.net184.28.98.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.266051054 CEST1.1.1.1192.168.2.40x4b04No error (0)hb.yahoo.net184.28.98.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.286943913 CEST1.1.1.1192.168.2.40xebbcNo error (0)lb.eu-1-id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.286943913 CEST1.1.1.1192.168.2.40xebbcNo error (0)lb.eu-1-id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.286943913 CEST1.1.1.1192.168.2.40xebbcNo error (0)lb.eu-1-id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.286943913 CEST1.1.1.1192.168.2.40xebbcNo error (0)lb.eu-1-id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.286943913 CEST1.1.1.1192.168.2.40xebbcNo error (0)lb.eu-1-id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.286943913 CEST1.1.1.1192.168.2.40xebbcNo error (0)lb.eu-1-id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.286943913 CEST1.1.1.1192.168.2.40xebbcNo error (0)lb.eu-1-id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.286943913 CEST1.1.1.1192.168.2.40xebbcNo error (0)lb.eu-1-id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.286943913 CEST1.1.1.1192.168.2.40xebbcNo error (0)lb.eu-1-id5-sync.com141.95.33.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:52.286943913 CEST1.1.1.1192.168.2.40xebbcNo error (0)lb.eu-1-id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.202936888 CEST1.1.1.1192.168.2.40xcb3bNo error (0)cm-supply-web.gammaplatform.com35.186.154.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.204518080 CEST1.1.1.1192.168.2.40x9dNo error (0)beacon.lynx.cognitivlabs.comlynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.204518080 CEST1.1.1.1192.168.2.40x9dNo error (0)lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.com35.169.220.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.204518080 CEST1.1.1.1192.168.2.40x9dNo error (0)lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.com52.205.81.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.204518080 CEST1.1.1.1192.168.2.40x9dNo error (0)lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.com34.236.127.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.204518080 CEST1.1.1.1192.168.2.40x9dNo error (0)lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.com3.214.50.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.204593897 CEST1.1.1.1192.168.2.40x255No error (0)beacon.lynx.cognitivlabs.comlynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.249352932 CEST1.1.1.1192.168.2.40xd7aNo error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.249763966 CEST1.1.1.1192.168.2.40xa121No error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.252931118 CEST1.1.1.1192.168.2.40xcf86No error (0)gocm.c.appier.netcm125.appier.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.253007889 CEST1.1.1.1192.168.2.40x3332No error (0)gocm.c.appier.netcm122.appier.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.253007889 CEST1.1.1.1192.168.2.40x3332No error (0)cm122.appier.org172.105.213.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.260169983 CEST1.1.1.1192.168.2.40x685dNo error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.260169983 CEST1.1.1.1192.168.2.40x685dNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com3.217.114.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.260169983 CEST1.1.1.1192.168.2.40x685dNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com44.194.131.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.260169983 CEST1.1.1.1192.168.2.40x685dNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com3.229.224.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.260169983 CEST1.1.1.1192.168.2.40x685dNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com34.238.22.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.261164904 CEST1.1.1.1192.168.2.40x56eNo error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.262304068 CEST1.1.1.1192.168.2.40x5f48No error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.262304068 CEST1.1.1.1192.168.2.40x5f48No error (0)idaas-ext.cph.liveintent.com50.17.27.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.262304068 CEST1.1.1.1192.168.2.40x5f48No error (0)idaas-ext.cph.liveintent.com35.169.172.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.262304068 CEST1.1.1.1192.168.2.40x5f48No error (0)idaas-ext.cph.liveintent.com34.200.170.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.262304068 CEST1.1.1.1192.168.2.40x5f48No error (0)idaas-ext.cph.liveintent.com3.234.2.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.262304068 CEST1.1.1.1192.168.2.40x5f48No error (0)idaas-ext.cph.liveintent.com3.223.134.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.262304068 CEST1.1.1.1192.168.2.40x5f48No error (0)idaas-ext.cph.liveintent.com3.232.51.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.262304068 CEST1.1.1.1192.168.2.40x5f48No error (0)idaas-ext.cph.liveintent.com3.233.85.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.262304068 CEST1.1.1.1192.168.2.40x5f48No error (0)idaas-ext.cph.liveintent.com3.231.45.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.263632059 CEST1.1.1.1192.168.2.40xe58dNo error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.312932014 CEST1.1.1.1192.168.2.40x49c5No error (0)io.narrative.io44.242.134.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.312932014 CEST1.1.1.1192.168.2.40x49c5No error (0)io.narrative.io54.148.114.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.340981960 CEST1.1.1.1192.168.2.40x4fc3No error (0)rtb0.doubleverify.combs-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.340981960 CEST1.1.1.1192.168.2.40x4fc3No error (0)rtbc-uw1.doubleverify.com35.201.101.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:53.342282057 CEST1.1.1.1192.168.2.40x53a0No error (0)rtb0.doubleverify.combs-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.415358067 CEST1.1.1.1192.168.2.40x3271No error (0)rtbc-uw1.doubleverify.com35.201.101.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.956964970 CEST1.1.1.1192.168.2.40xc11dNo error (0)d.adroll.comadserver-vpc-alb-2-553366957.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.956964970 CEST1.1.1.1192.168.2.40xc11dNo error (0)adserver-vpc-alb-2-553366957.us-west-2.elb.amazonaws.com54.189.129.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.956964970 CEST1.1.1.1192.168.2.40xc11dNo error (0)adserver-vpc-alb-2-553366957.us-west-2.elb.amazonaws.com34.209.145.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.956964970 CEST1.1.1.1192.168.2.40xc11dNo error (0)adserver-vpc-alb-2-553366957.us-west-2.elb.amazonaws.com34.211.139.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.958414078 CEST1.1.1.1192.168.2.40x7a27No error (0)d.adroll.comadserver-vpc-alb-1-725730730.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.991465092 CEST1.1.1.1192.168.2.40x2d56No error (0)lexicon.33across.com35.244.193.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.993855953 CEST1.1.1.1192.168.2.40x1181No error (0)cdn.pathtosuccess.globald25ulxf1ft2py1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.993855953 CEST1.1.1.1192.168.2.40x1181No error (0)d25ulxf1ft2py1.cloudfront.net13.226.228.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.993855953 CEST1.1.1.1192.168.2.40x1181No error (0)d25ulxf1ft2py1.cloudfront.net13.226.228.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.993855953 CEST1.1.1.1192.168.2.40x1181No error (0)d25ulxf1ft2py1.cloudfront.net13.226.228.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.993855953 CEST1.1.1.1192.168.2.40x1181No error (0)d25ulxf1ft2py1.cloudfront.net13.226.228.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.995641947 CEST1.1.1.1192.168.2.40x3f31No error (0)api.intentiq.com13.33.21.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.995641947 CEST1.1.1.1192.168.2.40x3f31No error (0)api.intentiq.com13.33.21.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.995641947 CEST1.1.1.1192.168.2.40x3f31No error (0)api.intentiq.com13.33.21.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:55.995641947 CEST1.1.1.1192.168.2.40x3f31No error (0)api.intentiq.com13.33.21.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.017788887 CEST1.1.1.1192.168.2.40x9d48No error (0)cdn.pathtosuccess.globald25ulxf1ft2py1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.783081055 CEST1.1.1.1192.168.2.40xf48aNo error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.784425020 CEST1.1.1.1192.168.2.40xc180No error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.784943104 CEST1.1.1.1192.168.2.40x9cc6No error (0)targeting.unrulymedia.comtag.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.784943104 CEST1.1.1.1192.168.2.40x9cc6No error (0)tag.1rx.io192.208.222.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.786072969 CEST1.1.1.1192.168.2.40xf0d7No error (0)targeting.unrulymedia.comtag.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.791693926 CEST1.1.1.1192.168.2.40xc947No error (0)prebid.media.net34.120.63.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.870945930 CEST1.1.1.1192.168.2.40x166bNo error (0)api.rlcdn.com34.120.155.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.871607065 CEST1.1.1.1192.168.2.40x9e3fNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.871764898 CEST1.1.1.1192.168.2.40xdc84No error (0)id.crwdcntrl.net18.144.180.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.871764898 CEST1.1.1.1192.168.2.40xdc84No error (0)id.crwdcntrl.net52.8.180.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.871764898 CEST1.1.1.1192.168.2.40xdc84No error (0)id.crwdcntrl.net54.176.8.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.871764898 CEST1.1.1.1192.168.2.40xdc84No error (0)id.crwdcntrl.net52.9.116.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.872523069 CEST1.1.1.1192.168.2.40x477fNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync-use1.smartadserver.com23.105.12.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync-use1.smartadserver.com23.105.14.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync-use1.smartadserver.com23.105.14.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync-use1.smartadserver.com23.105.12.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync-use1.smartadserver.com23.105.12.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync-use1.smartadserver.com216.22.16.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync-use1.smartadserver.com23.105.12.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync-use1.smartadserver.com216.22.16.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync-use1.smartadserver.com23.105.12.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.881181002 CEST1.1.1.1192.168.2.40x1e84No error (0)rtb-csync-use1.smartadserver.com23.105.12.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.882441998 CEST1.1.1.1192.168.2.40x3ce9No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.893686056 CEST1.1.1.1192.168.2.40x44c4No error (0)sync1.intentiq.com18.65.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.893686056 CEST1.1.1.1192.168.2.40x44c4No error (0)sync1.intentiq.com18.65.25.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.893686056 CEST1.1.1.1192.168.2.40x44c4No error (0)sync1.intentiq.com18.65.25.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.893686056 CEST1.1.1.1192.168.2.40x44c4No error (0)sync1.intentiq.com18.65.25.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.915442944 CEST1.1.1.1192.168.2.40xe642No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.915442944 CEST1.1.1.1192.168.2.40xe642No error (0)www3.l.google.com142.250.189.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)edge-va6.demdex.netdcs-edge-va6-802167536.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com52.200.172.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com54.210.99.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com44.207.177.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com52.204.32.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com52.73.38.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com52.1.190.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com52.23.27.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.919469118 CEST1.1.1.1192.168.2.40x1dbdNo error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com54.160.54.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.920027971 CEST1.1.1.1192.168.2.40x715cNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.920027971 CEST1.1.1.1192.168.2.40x715cNo error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.920027971 CEST1.1.1.1192.168.2.40x715cNo error (0)edge-usw2.demdex.netdcs-edge-usw2-620097651.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.920494080 CEST1.1.1.1192.168.2.40xd99fNo error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.921416044 CEST1.1.1.1192.168.2.40xfdd8No error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:56.923696995 CEST1.1.1.1192.168.2.40x47e2No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:57.594273090 CEST1.1.1.1192.168.2.40x1c86No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:57.594273090 CEST1.1.1.1192.168.2.40x1c86No error (0)image6v2.pubmnet.compugm-sv3pairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:57.594273090 CEST1.1.1.1192.168.2.40x1c86No error (0)pugm-sv3pairbc.pubmnet.com192.82.242.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:57.594351053 CEST1.1.1.1192.168.2.40xfe82No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:57.594351053 CEST1.1.1.1192.168.2.40xfe82No error (0)image6v2.pubmnet.compugm33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.082659006 CEST1.1.1.1192.168.2.40x25a1No error (0)prebid.adnxs.comprebid.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.082659006 CEST1.1.1.1192.168.2.40x25a1No error (0)prebid.appnexusgslb.net68.67.129.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.500091076 CEST1.1.1.1192.168.2.40xc644No error (0)pubads.g.doubleclick.netpubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.500091076 CEST1.1.1.1192.168.2.40xc644No error (0)pubads46.g.doubleclick.net142.250.189.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.500113010 CEST1.1.1.1192.168.2.40x4d6aNo error (0)pubads.g.doubleclick.netpubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.697860956 CEST1.1.1.1192.168.2.40x557aNo error (0)dmp.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.698056936 CEST1.1.1.1192.168.2.40xe2a1No error (0)dmp.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.727615118 CEST1.1.1.1192.168.2.40x9c3dNo error (0)rtb.channelexco.comp-lb.cdtx.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.727615118 CEST1.1.1.1192.168.2.40x9c3dNo error (0)p-lb.cdtx.co108.59.7.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.728598118 CEST1.1.1.1192.168.2.40x1d81No error (0)rtb.channelexco.comp-lb.cdtx.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.771711111 CEST1.1.1.1192.168.2.40xbb37No error (0)live.rezync.com13.226.225.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.771711111 CEST1.1.1.1192.168.2.40xbb37No error (0)live.rezync.com13.226.225.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.771711111 CEST1.1.1.1192.168.2.40xbb37No error (0)live.rezync.com13.226.225.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:58.771711111 CEST1.1.1.1192.168.2.40xbb37No error (0)live.rezync.com13.226.225.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.094459057 CEST1.1.1.1192.168.2.40x5930No error (0)aa.agkn.comd20qwf0wrdtevy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.094531059 CEST1.1.1.1192.168.2.40x184bNo error (0)aa.agkn.comd20qwf0wrdtevy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.094531059 CEST1.1.1.1192.168.2.40x184bNo error (0)d20qwf0wrdtevy.cloudfront.net18.65.25.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.094531059 CEST1.1.1.1192.168.2.40x184bNo error (0)d20qwf0wrdtevy.cloudfront.net18.65.25.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.094531059 CEST1.1.1.1192.168.2.40x184bNo error (0)d20qwf0wrdtevy.cloudfront.net18.65.25.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.094531059 CEST1.1.1.1192.168.2.40x184bNo error (0)d20qwf0wrdtevy.cloudfront.net18.65.25.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.094594002 CEST1.1.1.1192.168.2.40x247cNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.094594002 CEST1.1.1.1192.168.2.40x247cNo error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.094710112 CEST1.1.1.1192.168.2.40xd9e4No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.095510006 CEST1.1.1.1192.168.2.40xad0No error (0)pixel.onaudience.com141.94.171.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.095510006 CEST1.1.1.1192.168.2.40xad0No error (0)pixel.onaudience.com141.94.170.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.095510006 CEST1.1.1.1192.168.2.40xad0No error (0)pixel.onaudience.com146.59.148.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.095510006 CEST1.1.1.1192.168.2.40xad0No error (0)pixel.onaudience.com141.94.171.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.095510006 CEST1.1.1.1192.168.2.40xad0No error (0)pixel.onaudience.com51.222.80.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.095510006 CEST1.1.1.1192.168.2.40xad0No error (0)pixel.onaudience.com141.94.171.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.095510006 CEST1.1.1.1192.168.2.40xad0No error (0)pixel.onaudience.com15.235.15.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.095510006 CEST1.1.1.1192.168.2.40xad0No error (0)pixel.onaudience.com141.94.171.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.095510006 CEST1.1.1.1192.168.2.40xad0No error (0)pixel.onaudience.com141.94.170.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.095510006 CEST1.1.1.1192.168.2.40xad0No error (0)pixel.onaudience.com141.94.171.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200978994 CEST1.1.1.1192.168.2.40xc460No error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200978994 CEST1.1.1.1192.168.2.40xc460No error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200978994 CEST1.1.1.1192.168.2.40xc460No error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200978994 CEST1.1.1.1192.168.2.40xc460No error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200978994 CEST1.1.1.1192.168.2.40xc460No error (0)id5-sync.com141.95.33.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200978994 CEST1.1.1.1192.168.2.40xc460No error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200978994 CEST1.1.1.1192.168.2.40xc460No error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200978994 CEST1.1.1.1192.168.2.40xc460No error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200978994 CEST1.1.1.1192.168.2.40xc460No error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.200978994 CEST1.1.1.1192.168.2.40xc460No error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.217052937 CEST1.1.1.1192.168.2.40x685dNo error (0)creatives.sascdn.comcreatives.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.217052937 CEST1.1.1.1192.168.2.40x685dNo error (0)creatives-ak.sascdn.comcreatives.sascdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.218540907 CEST1.1.1.1192.168.2.40x2517No error (0)creatives.sascdn.comcreatives.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.218540907 CEST1.1.1.1192.168.2.40x2517No error (0)creatives-ak.sascdn.comcreatives.sascdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.229455948 CEST1.1.1.1192.168.2.40x4d3fNo error (0)lax1-ib.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.229455948 CEST1.1.1.1192.168.2.40x4d3fNo error (0)lax1-ib.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.229455948 CEST1.1.1.1192.168.2.40x4d3fNo error (0)lax1-ib.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.229455948 CEST1.1.1.1192.168.2.40x4d3fNo error (0)lax1-ib.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.229455948 CEST1.1.1.1192.168.2.40x4d3fNo error (0)lax1-ib.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.229455948 CEST1.1.1.1192.168.2.40x4d3fNo error (0)lax1-ib.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.229455948 CEST1.1.1.1192.168.2.40x4d3fNo error (0)lax1-ib.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.233218908 CEST1.1.1.1192.168.2.40x9441No error (0)sync.crwdcntrl.net52.9.116.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.233218908 CEST1.1.1.1192.168.2.40x9441No error (0)sync.crwdcntrl.net54.176.8.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.233218908 CEST1.1.1.1192.168.2.40x9441No error (0)sync.crwdcntrl.net18.144.180.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.233218908 CEST1.1.1.1192.168.2.40x9441No error (0)sync.crwdcntrl.net52.8.180.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.235649109 CEST1.1.1.1192.168.2.40x2874No error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.235649109 CEST1.1.1.1192.168.2.40x2874No error (0)owv2.pubmnet.comow-sv3c.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.235649109 CEST1.1.1.1192.168.2.40x2874No error (0)ow-sv3c.pubmnet.com204.237.133.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.235949993 CEST1.1.1.1192.168.2.40x53edNo error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.235949993 CEST1.1.1.1192.168.2.40x53edNo error (0)owv2.pubmnet.comow-sfoc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.243942976 CEST1.1.1.1192.168.2.40x1ea4No error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.243942976 CEST1.1.1.1192.168.2.40x1ea4No error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com3.229.224.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.243942976 CEST1.1.1.1192.168.2.40x1ea4No error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com3.217.114.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.243942976 CEST1.1.1.1192.168.2.40x1ea4No error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com44.194.131.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.243942976 CEST1.1.1.1192.168.2.40x1ea4No error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com34.238.22.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.244559050 CEST1.1.1.1192.168.2.40xa3bcNo error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.344463110 CEST1.1.1.1192.168.2.40x4903No error (0)pmp.mxptint.net38.99.107.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.347373009 CEST1.1.1.1192.168.2.40x5131No error (0)api.intentiq.com13.33.21.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.347373009 CEST1.1.1.1192.168.2.40x5131No error (0)api.intentiq.com13.33.21.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.347373009 CEST1.1.1.1192.168.2.40x5131No error (0)api.intentiq.com13.33.21.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.347373009 CEST1.1.1.1192.168.2.40x5131No error (0)api.intentiq.com13.33.21.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.351766109 CEST1.1.1.1192.168.2.40x35bfNo error (0)lexicon.33across.com35.244.193.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.355353117 CEST1.1.1.1192.168.2.40xc50aNo error (0)idsync.rlcdn.com35.190.60.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.360208035 CEST1.1.1.1192.168.2.40x4196No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.360450983 CEST1.1.1.1192.168.2.40x9c5aNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.360693932 CEST1.1.1.1192.168.2.40x988dNo error (0)prebid.media.net34.120.63.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.362927914 CEST1.1.1.1192.168.2.40x3f13No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.362927914 CEST1.1.1.1192.168.2.40x3f13No error (0)alldcs.outbrain.orgsadc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.362927914 CEST1.1.1.1192.168.2.40x3f13No error (0)sadc1.outbrain.org38.133.127.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.364638090 CEST1.1.1.1192.168.2.40xf79cNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.364638090 CEST1.1.1.1192.168.2.40xf79cNo error (0)alldcs.outbrain.orgsadc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.365493059 CEST1.1.1.1192.168.2.40xe2dbNo error (0)cdn.pathtosuccess.globald25ulxf1ft2py1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.365677118 CEST1.1.1.1192.168.2.40x28d7No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.365677118 CEST1.1.1.1192.168.2.40x28d7No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.365677118 CEST1.1.1.1192.168.2.40x28d7No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.365677118 CEST1.1.1.1192.168.2.40x28d7No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.371057987 CEST1.1.1.1192.168.2.40x72a9No error (0)id.crwdcntrl.net52.9.116.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.371057987 CEST1.1.1.1192.168.2.40x72a9No error (0)id.crwdcntrl.net18.144.180.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.371057987 CEST1.1.1.1192.168.2.40x72a9No error (0)id.crwdcntrl.net52.8.180.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.371057987 CEST1.1.1.1192.168.2.40x72a9No error (0)id.crwdcntrl.net54.176.8.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.398704052 CEST1.1.1.1192.168.2.40x2c7eNo error (0)cdn.pathtosuccess.globald25ulxf1ft2py1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.398704052 CEST1.1.1.1192.168.2.40x2c7eNo error (0)d25ulxf1ft2py1.cloudfront.net13.226.228.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.398704052 CEST1.1.1.1192.168.2.40x2c7eNo error (0)d25ulxf1ft2py1.cloudfront.net13.226.228.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.398704052 CEST1.1.1.1192.168.2.40x2c7eNo error (0)d25ulxf1ft2py1.cloudfront.net13.226.228.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.398704052 CEST1.1.1.1192.168.2.40x2c7eNo error (0)d25ulxf1ft2py1.cloudfront.net13.226.228.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.500595093 CEST1.1.1.1192.168.2.40x9f58No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.500607967 CEST1.1.1.1192.168.2.40x9dd6No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.500607967 CEST1.1.1.1192.168.2.40x9dd6No error (0)sync.1rx.io199.127.204.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.502501965 CEST1.1.1.1192.168.2.40x32dNo error (0)prebid.adnxs.comprebid.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:20:59.502501965 CEST1.1.1.1192.168.2.40x32dNo error (0)prebid.appnexusgslb.net68.67.129.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.128998041 CEST1.1.1.1192.168.2.40xb091No error (0)pubads.g.doubleclick.netpubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.128998041 CEST1.1.1.1192.168.2.40xb091No error (0)pubads46.g.doubleclick.net142.250.189.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.129868984 CEST1.1.1.1192.168.2.40x3e82No error (0)pubads.g.doubleclick.netpubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.329489946 CEST1.1.1.1192.168.2.40x4739No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.329489946 CEST1.1.1.1192.168.2.40x4739No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.329489946 CEST1.1.1.1192.168.2.40x4739No error (0)prod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.329489946 CEST1.1.1.1192.168.2.40x4739No error (0)ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud35.84.163.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.329489946 CEST1.1.1.1192.168.2.40x4739No error (0)ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud34.214.251.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.330674887 CEST1.1.1.1192.168.2.40x5d77No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.330674887 CEST1.1.1.1192.168.2.40x5d77No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.330674887 CEST1.1.1.1192.168.2.40x5d77No error (0)prod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.335196018 CEST1.1.1.1192.168.2.40xdd91No error (0)aa.agkn.comd20qwf0wrdtevy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.335196018 CEST1.1.1.1192.168.2.40xdd91No error (0)d20qwf0wrdtevy.cloudfront.net18.65.25.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.335196018 CEST1.1.1.1192.168.2.40xdd91No error (0)d20qwf0wrdtevy.cloudfront.net18.65.25.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.335196018 CEST1.1.1.1192.168.2.40xdd91No error (0)d20qwf0wrdtevy.cloudfront.net18.65.25.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.335196018 CEST1.1.1.1192.168.2.40xdd91No error (0)d20qwf0wrdtevy.cloudfront.net18.65.25.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:00.335669994 CEST1.1.1.1192.168.2.40xc1f5No error (0)aa.agkn.comd20qwf0wrdtevy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.825500011 CEST1.1.1.1192.168.2.40x37ebNo error (0)rtb.gumgum.com54.189.136.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.825500011 CEST1.1.1.1192.168.2.40x37ebNo error (0)rtb.gumgum.com54.200.111.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.825500011 CEST1.1.1.1192.168.2.40x37ebNo error (0)rtb.gumgum.com52.37.208.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.825500011 CEST1.1.1.1192.168.2.40x37ebNo error (0)rtb.gumgum.com52.27.220.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.825500011 CEST1.1.1.1192.168.2.40x37ebNo error (0)rtb.gumgum.com54.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.825500011 CEST1.1.1.1192.168.2.40x37ebNo error (0)rtb.gumgum.com35.166.77.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.880578041 CEST1.1.1.1192.168.2.40xdc7bNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.880791903 CEST1.1.1.1192.168.2.40x9ef4No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:01.880791903 CEST1.1.1.1192.168.2.40x9ef4No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:02.966526985 CEST1.1.1.1192.168.2.40x522fNo error (0)contextual.media.net23.62.176.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.125418901 CEST1.1.1.1192.168.2.40xe455No error (0)sync.intentiq.com18.65.25.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.125418901 CEST1.1.1.1192.168.2.40xe455No error (0)sync.intentiq.com18.65.25.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.125418901 CEST1.1.1.1192.168.2.40xe455No error (0)sync.intentiq.com18.65.25.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.125418901 CEST1.1.1.1192.168.2.40xe455No error (0)sync.intentiq.com18.65.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.125932932 CEST1.1.1.1192.168.2.40x2d5dNo error (0)s0.2mdn.net172.217.12.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.127685070 CEST1.1.1.1192.168.2.40x9ff6No error (0)a.channelexco.coma-lb.cdtx.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.127728939 CEST1.1.1.1192.168.2.40x13d3No error (0)a.channelexco.coma-lb.cdtx.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:03.127728939 CEST1.1.1.1192.168.2.40x13d3No error (0)a-lb.cdtx.co209.58.147.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.020698071 CEST1.1.1.1192.168.2.40xc649No error (0)creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.809926987 CEST1.1.1.1192.168.2.40x6689No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.815459013 CEST1.1.1.1192.168.2.40x451dNo error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.844866991 CEST1.1.1.1192.168.2.40x505dNo error (0)ice.360yield.comna-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.844866991 CEST1.1.1.1192.168.2.40x505dNo error (0)na-ice.360yield.com50.19.78.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.844866991 CEST1.1.1.1192.168.2.40x505dNo error (0)na-ice.360yield.com54.85.16.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.844866991 CEST1.1.1.1192.168.2.40x505dNo error (0)na-ice.360yield.com54.81.242.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.844866991 CEST1.1.1.1192.168.2.40x505dNo error (0)na-ice.360yield.com52.73.137.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.844866991 CEST1.1.1.1192.168.2.40x505dNo error (0)na-ice.360yield.com52.70.219.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.844866991 CEST1.1.1.1192.168.2.40x505dNo error (0)na-ice.360yield.com54.209.79.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.844866991 CEST1.1.1.1192.168.2.40x505dNo error (0)na-ice.360yield.com44.209.147.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.844866991 CEST1.1.1.1192.168.2.40x505dNo error (0)na-ice.360yield.com34.206.73.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:04.845005989 CEST1.1.1.1192.168.2.40x1258No error (0)ice.360yield.comna-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.023638964 CEST1.1.1.1192.168.2.40xfd27No error (0)a.audrte.com54.197.99.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.023638964 CEST1.1.1.1192.168.2.40xfd27No error (0)a.audrte.com35.172.171.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.023638964 CEST1.1.1.1192.168.2.40xfd27No error (0)a.audrte.com54.144.174.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.023638964 CEST1.1.1.1192.168.2.40xfd27No error (0)a.audrte.com52.203.124.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.023638964 CEST1.1.1.1192.168.2.40xfd27No error (0)a.audrte.com54.211.118.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.023638964 CEST1.1.1.1192.168.2.40xfd27No error (0)a.audrte.com54.152.59.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.023638964 CEST1.1.1.1192.168.2.40xfd27No error (0)a.audrte.com3.90.125.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.023638964 CEST1.1.1.1192.168.2.40xfd27No error (0)a.audrte.com54.174.89.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.026485920 CEST1.1.1.1192.168.2.40x4410No error (0)sync.intentiq.com18.65.25.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.026485920 CEST1.1.1.1192.168.2.40x4410No error (0)sync.intentiq.com18.65.25.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.026485920 CEST1.1.1.1192.168.2.40x4410No error (0)sync.intentiq.com18.65.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.026485920 CEST1.1.1.1192.168.2.40x4410No error (0)sync.intentiq.com18.65.25.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.037229061 CEST1.1.1.1192.168.2.40x4388No error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.782011986 CEST1.1.1.1192.168.2.40x309dNo error (0)dis.criteo.comwidget.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.782011986 CEST1.1.1.1192.168.2.40x309dNo error (0)widget.da1.vip.prod.criteo.com74.119.118.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:05.782248974 CEST1.1.1.1192.168.2.40xfefaNo error (0)dis.criteo.comwidget.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:06.633833885 CEST1.1.1.1192.168.2.40xd2b7No error (0)pe.ex.cok8s-playerev-playerev-b37256d371-494391393.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:06.633833885 CEST1.1.1.1192.168.2.40xd2b7No error (0)k8s-playerev-playerev-b37256d371-494391393.us-east-1.elb.amazonaws.com18.204.103.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:06.633833885 CEST1.1.1.1192.168.2.40xd2b7No error (0)k8s-playerev-playerev-b37256d371-494391393.us-east-1.elb.amazonaws.com52.203.63.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:06.655494928 CEST1.1.1.1192.168.2.40x14f2No error (0)pe.ex.cok8s-playerev-playerev-b37256d371-494391393.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.476716042 CEST1.1.1.1192.168.2.40xe06bNo error (0)prd-collector-anon.ex.co35.170.179.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.476716042 CEST1.1.1.1192.168.2.40xe06bNo error (0)prd-collector-anon.ex.co52.20.141.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.476716042 CEST1.1.1.1192.168.2.40xe06bNo error (0)prd-collector-anon.ex.co54.226.81.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.881612062 CEST1.1.1.1192.168.2.40xaf3aNo error (0)um.simpli.fi35.230.38.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.881612062 CEST1.1.1.1192.168.2.40xaf3aNo error (0)um.simpli.fi34.83.125.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.881612062 CEST1.1.1.1192.168.2.40xaf3aNo error (0)um.simpli.fi35.247.47.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.999059916 CEST1.1.1.1192.168.2.40x141eNo error (0)spl.zeotap.com104.22.25.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.999059916 CEST1.1.1.1192.168.2.40x141eNo error (0)spl.zeotap.com104.22.24.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.999059916 CEST1.1.1.1192.168.2.40x141eNo error (0)spl.zeotap.com172.67.13.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:07.999074936 CEST1.1.1.1192.168.2.40x4f5cNo error (0)spl.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.034455061 CEST1.1.1.1192.168.2.40x67a6No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.035253048 CEST1.1.1.1192.168.2.40x34e5No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.060189962 CEST1.1.1.1192.168.2.40xca0aNo error (0)ice.360yield.comna-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.060189962 CEST1.1.1.1192.168.2.40xca0aNo error (0)na-ice.360yield.com50.19.78.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.060189962 CEST1.1.1.1192.168.2.40xca0aNo error (0)na-ice.360yield.com52.1.126.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.060189962 CEST1.1.1.1192.168.2.40xca0aNo error (0)na-ice.360yield.com3.232.51.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.060189962 CEST1.1.1.1192.168.2.40xca0aNo error (0)na-ice.360yield.com107.23.111.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.060189962 CEST1.1.1.1192.168.2.40xca0aNo error (0)na-ice.360yield.com52.70.219.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.060189962 CEST1.1.1.1192.168.2.40xca0aNo error (0)na-ice.360yield.com3.214.238.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.060189962 CEST1.1.1.1192.168.2.40xca0aNo error (0)na-ice.360yield.com44.193.225.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.060189962 CEST1.1.1.1192.168.2.40xca0aNo error (0)na-ice.360yield.com34.206.73.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.060235977 CEST1.1.1.1192.168.2.40xfeb5No error (0)ice.360yield.comna-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:08.910495996 CEST1.1.1.1192.168.2.40xbe72No error (0)pagead-googlehosted.l.google.com172.217.12.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.471218109 CEST1.1.1.1192.168.2.40x618fNo error (0)contextual.media.net23.62.176.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.564312935 CEST1.1.1.1192.168.2.40x8002No error (0)jelly.mdhv.io216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.564312935 CEST1.1.1.1192.168.2.40x8002No error (0)jelly.mdhv.io216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.564312935 CEST1.1.1.1192.168.2.40x8002No error (0)jelly.mdhv.io216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.564312935 CEST1.1.1.1192.168.2.40x8002No error (0)jelly.mdhv.io216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.890957117 CEST1.1.1.1192.168.2.40x51d3No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.890957117 CEST1.1.1.1192.168.2.40x51d3No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.891138077 CEST1.1.1.1192.168.2.40xea81No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.891138077 CEST1.1.1.1192.168.2.40xea81No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.891138077 CEST1.1.1.1192.168.2.40xea81No error (0)us-east-eb2.3lift.com52.223.22.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:09.891138077 CEST1.1.1.1192.168.2.40xea81No error (0)us-east-eb2.3lift.com35.71.139.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.082012892 CEST1.1.1.1192.168.2.40x3f33No error (0)pm.w55c.netdxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.082012892 CEST1.1.1.1192.168.2.40x3f33No error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com35.161.64.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.082012892 CEST1.1.1.1192.168.2.40x3f33No error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com52.13.152.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.082012892 CEST1.1.1.1192.168.2.40x3f33No error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com52.25.236.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.082537889 CEST1.1.1.1192.168.2.40x190cNo error (0)sid.storygize.net143.244.208.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.082679987 CEST1.1.1.1192.168.2.40xc826No error (0)pm.w55c.netdxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.083213091 CEST1.1.1.1192.168.2.40xd4daNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.083213091 CEST1.1.1.1192.168.2.40xd4daNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.083213091 CEST1.1.1.1192.168.2.40xd4daNo error (0)global.px.quantserve.com192.184.69.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.083213091 CEST1.1.1.1192.168.2.40xd4daNo error (0)global.px.quantserve.com192.184.69.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.083213091 CEST1.1.1.1192.168.2.40xd4daNo error (0)global.px.quantserve.com192.184.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.083213091 CEST1.1.1.1192.168.2.40xd4daNo error (0)global.px.quantserve.com192.184.69.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.083213091 CEST1.1.1.1192.168.2.40xd4daNo error (0)global.px.quantserve.com192.184.69.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.085122108 CEST1.1.1.1192.168.2.40x89d8No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.085122108 CEST1.1.1.1192.168.2.40x89d8No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.670114040 CEST1.1.1.1192.168.2.40xb86aNo error (0)secure.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.670114040 CEST1.1.1.1192.168.2.40xb86aNo error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.670114040 CEST1.1.1.1192.168.2.40xb86aNo error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.670114040 CEST1.1.1.1192.168.2.40xb86aNo error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.670114040 CEST1.1.1.1192.168.2.40xb86aNo error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.670114040 CEST1.1.1.1192.168.2.40xb86aNo error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.670114040 CEST1.1.1.1192.168.2.40xb86aNo error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.670114040 CEST1.1.1.1192.168.2.40xb86aNo error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.670114040 CEST1.1.1.1192.168.2.40xb86aNo error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.738351107 CEST1.1.1.1192.168.2.40xe1b0No error (0)mwzeom.zeotap.com172.67.13.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.738351107 CEST1.1.1.1192.168.2.40xe1b0No error (0)mwzeom.zeotap.com104.22.24.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.738351107 CEST1.1.1.1192.168.2.40xe1b0No error (0)mwzeom.zeotap.com104.22.25.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:10.738754988 CEST1.1.1.1192.168.2.40x4965No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.060452938 CEST1.1.1.1192.168.2.40x797bNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync-use1.smartadserver.com23.105.14.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync-use1.smartadserver.com23.105.12.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync-use1.smartadserver.com23.105.12.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync-use1.smartadserver.com23.105.12.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync-use1.smartadserver.com23.105.12.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync-use1.smartadserver.com23.105.12.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync-use1.smartadserver.com23.105.12.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync-use1.smartadserver.com216.22.16.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync-use1.smartadserver.com216.22.16.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.184844017 CEST1.1.1.1192.168.2.40xa4e8No error (0)rtb-csync-use1.smartadserver.com23.105.14.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.185501099 CEST1.1.1.1192.168.2.40x2bd7No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.608417034 CEST1.1.1.1192.168.2.40xfdf0No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.608417034 CEST1.1.1.1192.168.2.40xfdf0No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.608417034 CEST1.1.1.1192.168.2.40xfdf0No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.608565092 CEST1.1.1.1192.168.2.40xa8ecNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.608565092 CEST1.1.1.1192.168.2.40xa8ecNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.608565092 CEST1.1.1.1192.168.2.40xa8ecNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.953990936 CEST1.1.1.1192.168.2.40xc9f4No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.955355883 CEST1.1.1.1192.168.2.40x8bdeNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.982791901 CEST1.1.1.1192.168.2.40x2f7eNo error (0)rbp.mxptint.net38.99.107.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:11.993860960 CEST1.1.1.1192.168.2.40xae60No error (0)dsp.nrich.ai51.255.68.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.020665884 CEST1.1.1.1192.168.2.40xb7ebNo error (0)usr.undertone.comevt.undertone.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.020665884 CEST1.1.1.1192.168.2.40xb7ebNo error (0)evt.undertone.comd1wsawskf2klzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.020665884 CEST1.1.1.1192.168.2.40xb7ebNo error (0)d1wsawskf2klzj.cloudfront.net18.65.25.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.020665884 CEST1.1.1.1192.168.2.40xb7ebNo error (0)d1wsawskf2klzj.cloudfront.net18.65.25.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.020665884 CEST1.1.1.1192.168.2.40xb7ebNo error (0)d1wsawskf2klzj.cloudfront.net18.65.25.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.020665884 CEST1.1.1.1192.168.2.40xb7ebNo error (0)d1wsawskf2klzj.cloudfront.net18.65.25.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.022690058 CEST1.1.1.1192.168.2.40xe185No error (0)usr.undertone.comevt.undertone.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.022690058 CEST1.1.1.1192.168.2.40xe185No error (0)evt.undertone.comd1wsawskf2klzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.115432024 CEST1.1.1.1192.168.2.40xb0c4No error (0)cs.media.net23.62.176.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.299052954 CEST1.1.1.1192.168.2.40xf2eeNo error (0)cm.g.doubleclick.net142.250.72.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.696217060 CEST1.1.1.1192.168.2.40x8c06No error (0)a.sportradarserving.comzagreb.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.696217060 CEST1.1.1.1192.168.2.40x8c06No error (0)zagreb.geo.iponweb.netpool-usw.zagreb.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.696217060 CEST1.1.1.1192.168.2.40x8c06No error (0)pool-usw.zagreb.iponweb.net35.212.242.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.697071075 CEST1.1.1.1192.168.2.40x73cfNo error (0)a.sportradarserving.comzagreb.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.697071075 CEST1.1.1.1192.168.2.40x73cfNo error (0)zagreb.geo.iponweb.netpool-usw.zagreb.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.799823999 CEST1.1.1.1192.168.2.40x1e6eNo error (0)pe.ex.cok8s-playerev-playerev-b37256d371-494391393.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.799823999 CEST1.1.1.1192.168.2.40x1e6eNo error (0)k8s-playerev-playerev-b37256d371-494391393.us-east-1.elb.amazonaws.com18.204.103.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.799823999 CEST1.1.1.1192.168.2.40x1e6eNo error (0)k8s-playerev-playerev-b37256d371-494391393.us-east-1.elb.amazonaws.com52.203.63.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.806061983 CEST1.1.1.1192.168.2.40x6411No error (0)pe.ex.cok8s-playerev-playerev-b37256d371-494391393.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.861318111 CEST1.1.1.1192.168.2.40xa3c3No error (0)1x1.a-mo.net3.90.116.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.861318111 CEST1.1.1.1192.168.2.40xa3c3No error (0)1x1.a-mo.net35.169.20.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.861318111 CEST1.1.1.1192.168.2.40xa3c3No error (0)1x1.a-mo.net54.144.115.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.861318111 CEST1.1.1.1192.168.2.40xa3c3No error (0)1x1.a-mo.net54.156.143.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.959458113 CEST1.1.1.1192.168.2.40x6ddNo error (0)match.adsby.bidtheatre.com134.122.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.959458113 CEST1.1.1.1192.168.2.40x6ddNo error (0)match.adsby.bidtheatre.com188.166.17.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:12.959458113 CEST1.1.1.1192.168.2.40x6ddNo error (0)match.adsby.bidtheatre.com64.227.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.174923897 CEST1.1.1.1192.168.2.40x3517No error (0)prd-collector-anon.ex.co35.170.179.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.174923897 CEST1.1.1.1192.168.2.40x3517No error (0)prd-collector-anon.ex.co52.20.141.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.174923897 CEST1.1.1.1192.168.2.40x3517No error (0)prd-collector-anon.ex.co54.226.81.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.201301098 CEST1.1.1.1192.168.2.40xa19fNo error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.201785088 CEST1.1.1.1192.168.2.40xcab5No error (0)mwzeom.zeotap.com172.67.13.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.201785088 CEST1.1.1.1192.168.2.40xcab5No error (0)mwzeom.zeotap.com104.22.25.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.201785088 CEST1.1.1.1192.168.2.40xcab5No error (0)mwzeom.zeotap.com104.22.24.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.204636097 CEST1.1.1.1192.168.2.40x9b30No error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.204636097 CEST1.1.1.1192.168.2.40x9b30No error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.205174923 CEST1.1.1.1192.168.2.40x8fa4No error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.205174923 CEST1.1.1.1192.168.2.40x8fa4No error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.493226051 CEST1.1.1.1192.168.2.40x9247No error (0)rcp.c.appier.netcm124.appier.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.493226051 CEST1.1.1.1192.168.2.40x9247No error (0)cm124.appier.org172.105.232.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.494518995 CEST1.1.1.1192.168.2.40x7a31No error (0)rcp.c.appier.netcm124.appier.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.604643106 CEST1.1.1.1192.168.2.40xb1c1No error (0)www.storygize.netprod-elb-ace-1350792799.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.604643106 CEST1.1.1.1192.168.2.40xb1c1No error (0)prod-elb-ace-1350792799.us-west-2.elb.amazonaws.com44.237.67.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.604643106 CEST1.1.1.1192.168.2.40xb1c1No error (0)prod-elb-ace-1350792799.us-west-2.elb.amazonaws.com34.214.163.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.604643106 CEST1.1.1.1192.168.2.40xb1c1No error (0)prod-elb-ace-1350792799.us-west-2.elb.amazonaws.com44.241.251.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.605400085 CEST1.1.1.1192.168.2.40xa848No error (0)www.storygize.netprod-elb-ace-1350792799.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.735209942 CEST1.1.1.1192.168.2.40x9b70No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.736181021 CEST1.1.1.1192.168.2.40x4093No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.741014957 CEST1.1.1.1192.168.2.40x6621No error (0)sync.srv.stackadapt.com52.73.120.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.741014957 CEST1.1.1.1192.168.2.40x6621No error (0)sync.srv.stackadapt.com54.164.154.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.741014957 CEST1.1.1.1192.168.2.40x6621No error (0)sync.srv.stackadapt.com52.6.39.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.741014957 CEST1.1.1.1192.168.2.40x6621No error (0)sync.srv.stackadapt.com54.164.217.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.741014957 CEST1.1.1.1192.168.2.40x6621No error (0)sync.srv.stackadapt.com54.204.93.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.741014957 CEST1.1.1.1192.168.2.40x6621No error (0)sync.srv.stackadapt.com52.54.238.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.741014957 CEST1.1.1.1192.168.2.40x6621No error (0)sync.srv.stackadapt.com54.173.114.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.741014957 CEST1.1.1.1192.168.2.40x6621No error (0)sync.srv.stackadapt.com54.166.53.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.847672939 CEST1.1.1.1192.168.2.40x953bNo error (0)usr.undertone.comevt.undertone.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.847672939 CEST1.1.1.1192.168.2.40x953bNo error (0)evt.undertone.comd1wsawskf2klzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.847819090 CEST1.1.1.1192.168.2.40xdc25No error (0)usr.undertone.comevt.undertone.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.847819090 CEST1.1.1.1192.168.2.40xdc25No error (0)evt.undertone.comd1wsawskf2klzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.847819090 CEST1.1.1.1192.168.2.40xdc25No error (0)d1wsawskf2klzj.cloudfront.net18.65.25.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.847819090 CEST1.1.1.1192.168.2.40xdc25No error (0)d1wsawskf2klzj.cloudfront.net18.65.25.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.847819090 CEST1.1.1.1192.168.2.40xdc25No error (0)d1wsawskf2klzj.cloudfront.net18.65.25.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.847819090 CEST1.1.1.1192.168.2.40xdc25No error (0)d1wsawskf2klzj.cloudfront.net18.65.25.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)sync.smartadserver.comrtb-csync.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync-use1.smartadserver.com216.22.16.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync-use1.smartadserver.com23.105.14.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync-use1.smartadserver.com23.105.12.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync-use1.smartadserver.com23.105.12.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync-use1.smartadserver.com23.105.14.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync-use1.smartadserver.com23.105.12.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync-use1.smartadserver.com23.105.12.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync-use1.smartadserver.com23.105.12.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync-use1.smartadserver.com216.22.16.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.934828997 CEST1.1.1.1192.168.2.40xa6b6No error (0)rtb-csync-use1.smartadserver.com23.105.12.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.937114954 CEST1.1.1.1192.168.2.40x88a8No error (0)sync.smartadserver.comrtb-csync.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:13.937114954 CEST1.1.1.1192.168.2.40x88a8No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:14.134344101 CEST1.1.1.1192.168.2.40xb20dNo error (0)cm.smadex.com13.226.228.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:14.134344101 CEST1.1.1.1192.168.2.40xb20dNo error (0)cm.smadex.com13.226.228.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:14.134344101 CEST1.1.1.1192.168.2.40xb20dNo error (0)cm.smadex.com13.226.228.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:14.134344101 CEST1.1.1.1192.168.2.40xb20dNo error (0)cm.smadex.com13.226.228.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:15.471641064 CEST1.1.1.1192.168.2.40x10c9No error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:15.471641064 CEST1.1.1.1192.168.2.40x10c9No error (0)idaas6.cph.liveintent.com44.195.188.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:15.471641064 CEST1.1.1.1192.168.2.40x10c9No error (0)idaas6.cph.liveintent.com3.92.38.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:15.471641064 CEST1.1.1.1192.168.2.40x10c9No error (0)idaas6.cph.liveintent.com52.1.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:15.471721888 CEST1.1.1.1192.168.2.40x689No error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.768060923 CEST1.1.1.1192.168.2.40x97b8No error (0)a.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.768060923 CEST1.1.1.1192.168.2.40x97b8No error (0)a.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.768821001 CEST1.1.1.1192.168.2.40x8528No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:17.785295963 CEST1.1.1.1192.168.2.40x1a20No error (0)id.rlcdn.com35.190.60.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)sync.smartadserver.comrtb-csync.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync-use1.smartadserver.com23.105.12.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync-use1.smartadserver.com23.105.12.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync-use1.smartadserver.com216.22.16.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync-use1.smartadserver.com23.105.12.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync-use1.smartadserver.com23.105.12.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync-use1.smartadserver.com23.105.14.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync-use1.smartadserver.com23.105.12.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync-use1.smartadserver.com23.105.14.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync-use1.smartadserver.com23.105.12.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.010910034 CEST1.1.1.1192.168.2.40x12bfNo error (0)rtb-csync-use1.smartadserver.com216.22.16.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.011625051 CEST1.1.1.1192.168.2.40x4a02No error (0)sync.smartadserver.comrtb-csync.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.011625051 CEST1.1.1.1192.168.2.40x4a02No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.043976068 CEST1.1.1.1192.168.2.40xe98eNo error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.044189930 CEST1.1.1.1192.168.2.40x4065No error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.044189930 CEST1.1.1.1192.168.2.40x4065No error (0)idaas6.cph.liveintent.com44.195.188.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.044189930 CEST1.1.1.1192.168.2.40x4065No error (0)idaas6.cph.liveintent.com3.92.38.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.044189930 CEST1.1.1.1192.168.2.40x4065No error (0)idaas6.cph.liveintent.com52.1.54.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.292135000 CEST1.1.1.1192.168.2.40xa248No error (0)viewfromthewing.com35.227.46.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.640610933 CEST1.1.1.1192.168.2.40x80No error (0)platform-api.sharethis.com18.164.154.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.640610933 CEST1.1.1.1192.168.2.40x80No error (0)platform-api.sharethis.com18.164.154.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.640610933 CEST1.1.1.1192.168.2.40x80No error (0)platform-api.sharethis.com18.164.154.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.640610933 CEST1.1.1.1192.168.2.40x80No error (0)platform-api.sharethis.com18.164.154.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.642215967 CEST1.1.1.1192.168.2.40xf94dNo error (0)v0.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.642215967 CEST1.1.1.1192.168.2.40xf94dNo error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.642215967 CEST1.1.1.1192.168.2.40xf94dNo error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:18.642407894 CEST1.1.1.1192.168.2.40xa989No error (0)v0.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.085879087 CEST1.1.1.1192.168.2.40x44beName error (3)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.088325977 CEST1.1.1.1192.168.2.40x8a5Name error (3)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.169897079 CEST1.1.1.1192.168.2.40x86No error (0)freewheel-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.171360016 CEST1.1.1.1192.168.2.40x2f93No error (0)freewheel-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.276053905 CEST1.1.1.1192.168.2.40x71b3Name error (3)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.807037115 CEST1.1.1.1192.168.2.40x6367No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.807037115 CEST1.1.1.1192.168.2.40x6367No error (0)securepubads46.g.doubleclick.net142.250.176.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.807305098 CEST1.1.1.1192.168.2.40x4a8No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:20.834809065 CEST1.1.1.1192.168.2.40xd9e8No error (0)pagead-googlehosted.l.google.com142.250.68.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.935148954 CEST1.1.1.1192.168.2.40x546bNo error (0)tracker.samplicio.us34.233.194.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.935148954 CEST1.1.1.1192.168.2.40x546bNo error (0)tracker.samplicio.us50.19.246.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.935148954 CEST1.1.1.1192.168.2.40x546bNo error (0)tracker.samplicio.us54.205.141.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.935148954 CEST1.1.1.1192.168.2.40x546bNo error (0)tracker.samplicio.us52.70.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.935148954 CEST1.1.1.1192.168.2.40x546bNo error (0)tracker.samplicio.us44.206.39.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.935148954 CEST1.1.1.1192.168.2.40x546bNo error (0)tracker.samplicio.us54.242.29.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:21.963289976 CEST1.1.1.1192.168.2.40xa71cNo error (0)viewfromthewing.com35.227.46.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.321732044 CEST1.1.1.1192.168.2.40x63b8No error (0)openx2-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.323941946 CEST1.1.1.1192.168.2.40xfcd5No error (0)openx2-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.406058073 CEST1.1.1.1192.168.2.40x1b9cNo error (0)fw.adsafeprotected.comorfw.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.406058073 CEST1.1.1.1192.168.2.40x1b9cNo error (0)orfw.adsafeprotected.comfirewall-external-1941599784.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.406058073 CEST1.1.1.1192.168.2.40x1b9cNo error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com35.162.232.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.406058073 CEST1.1.1.1192.168.2.40x1b9cNo error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com44.228.65.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.406058073 CEST1.1.1.1192.168.2.40x1b9cNo error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com52.88.229.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.406058073 CEST1.1.1.1192.168.2.40x1b9cNo error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com52.12.224.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.406058073 CEST1.1.1.1192.168.2.40x1b9cNo error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com34.218.162.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.406058073 CEST1.1.1.1192.168.2.40x1b9cNo error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com44.236.39.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.406058073 CEST1.1.1.1192.168.2.40x1b9cNo error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com54.203.213.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.406058073 CEST1.1.1.1192.168.2.40x1b9cNo error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com35.161.64.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.407021999 CEST1.1.1.1192.168.2.40x1b11No error (0)usw-ca2.adsrvr.org199.250.160.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.407058001 CEST1.1.1.1192.168.2.40x2a82No error (0)fw.adsafeprotected.comorfw.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.407058001 CEST1.1.1.1192.168.2.40x2a82No error (0)orfw.adsafeprotected.comfirewall-external-1941599784.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.497467041 CEST1.1.1.1192.168.2.40x26No error (0)ad.turn.comad.turn.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.497981071 CEST1.1.1.1192.168.2.40x1a49No error (0)ad.turn.comad.turn.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.657382965 CEST1.1.1.1192.168.2.40xd1aeNo error (0)choices.truste.com18.65.25.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.657382965 CEST1.1.1.1192.168.2.40xd1aeNo error (0)choices.truste.com18.65.25.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.657382965 CEST1.1.1.1192.168.2.40xd1aeNo error (0)choices.truste.com18.65.25.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.657382965 CEST1.1.1.1192.168.2.40xd1aeNo error (0)choices.truste.com18.65.25.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:22.991503000 CEST1.1.1.1192.168.2.40xc24aNo error (0)oxp.mxptint.net204.2.56.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.032511950 CEST1.1.1.1192.168.2.40xc725No error (0)cti.w55c.netd2vm2ftdj5dnrv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.032511950 CEST1.1.1.1192.168.2.40xc725No error (0)d2vm2ftdj5dnrv.cloudfront.net13.226.210.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.032511950 CEST1.1.1.1192.168.2.40xc725No error (0)d2vm2ftdj5dnrv.cloudfront.net13.226.210.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.032511950 CEST1.1.1.1192.168.2.40xc725No error (0)d2vm2ftdj5dnrv.cloudfront.net13.226.210.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.032511950 CEST1.1.1.1192.168.2.40xc725No error (0)d2vm2ftdj5dnrv.cloudfront.net13.226.210.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.033668041 CEST1.1.1.1192.168.2.40xe59aNo error (0)cti.w55c.netd2vm2ftdj5dnrv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.189696074 CEST1.1.1.1192.168.2.40x2ac1No error (0)triplelift-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.189835072 CEST1.1.1.1192.168.2.40xf731No error (0)triplelift-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.290827036 CEST1.1.1.1192.168.2.40xf5ccNo error (0)tracker.samplicio.us52.70.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.290827036 CEST1.1.1.1192.168.2.40xf5ccNo error (0)tracker.samplicio.us54.205.141.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.290827036 CEST1.1.1.1192.168.2.40xf5ccNo error (0)tracker.samplicio.us44.206.39.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.290827036 CEST1.1.1.1192.168.2.40xf5ccNo error (0)tracker.samplicio.us50.19.246.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.290827036 CEST1.1.1.1192.168.2.40xf5ccNo error (0)tracker.samplicio.us34.233.194.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:23.290827036 CEST1.1.1.1192.168.2.40xf5ccNo error (0)tracker.samplicio.us54.242.29.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.262149096 CEST1.1.1.1192.168.2.40x217eNo error (0)i.w55c.netdxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.262149096 CEST1.1.1.1192.168.2.40x217eNo error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com35.161.64.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.262149096 CEST1.1.1.1192.168.2.40x217eNo error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com52.25.236.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.262149096 CEST1.1.1.1192.168.2.40x217eNo error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com52.13.152.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.262798071 CEST1.1.1.1192.168.2.40xc960No error (0)i.w55c.netdxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.366226912 CEST1.1.1.1192.168.2.40xd001No error (0)match.prod.bidr.io44.237.70.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.366226912 CEST1.1.1.1192.168.2.40xd001No error (0)match.prod.bidr.io44.231.254.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.366226912 CEST1.1.1.1192.168.2.40xd001No error (0)match.prod.bidr.io35.166.222.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.366226912 CEST1.1.1.1192.168.2.40xd001No error (0)match.prod.bidr.io52.10.125.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.366226912 CEST1.1.1.1192.168.2.40xd001No error (0)match.prod.bidr.io52.25.95.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.578253984 CEST1.1.1.1192.168.2.40x30c1No error (0)freewheel.adhaven.comrtb-freewheel.east.adhaven.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.578253984 CEST1.1.1.1192.168.2.40x30c1No error (0)rtb-freewheel.east.adhaven.com35.244.210.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.578651905 CEST1.1.1.1192.168.2.40x2cbfNo error (0)freewheel.adhaven.comrtb-freewheel.east.adhaven.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.672517061 CEST1.1.1.1192.168.2.40x22a1No error (0)www.google.com142.250.189.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.672760010 CEST1.1.1.1192.168.2.40x781aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.787581921 CEST1.1.1.1192.168.2.40xc0e1No error (0)us.creativecdn.com185.184.10.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.803102970 CEST1.1.1.1192.168.2.40xccd8No error (0)um4.eqads.com23.21.145.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:24.803102970 CEST1.1.1.1192.168.2.40xccd8No error (0)um4.eqads.com52.71.164.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.521534920 CEST1.1.1.1192.168.2.40x2870No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.521534920 CEST1.1.1.1192.168.2.40x2870No error (0)d162h6x3rxav67.cloudfront.net99.84.203.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.521534920 CEST1.1.1.1192.168.2.40x2870No error (0)d162h6x3rxav67.cloudfront.net99.84.203.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.521534920 CEST1.1.1.1192.168.2.40x2870No error (0)d162h6x3rxav67.cloudfront.net99.84.203.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.521534920 CEST1.1.1.1192.168.2.40x2870No error (0)d162h6x3rxav67.cloudfront.net99.84.203.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.521893978 CEST1.1.1.1192.168.2.40x21daNo error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.537522078 CEST1.1.1.1192.168.2.40xc90dNo error (0)pixel-sync.sitescout.compixel-a.sitescout.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.537668943 CEST1.1.1.1192.168.2.40x8770No error (0)pixel-sync.sitescout.compixel-a.sitescout.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.537668943 CEST1.1.1.1192.168.2.40x8770No error (0)pixel-a.sitescout.com209.25.233.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.542510986 CEST1.1.1.1192.168.2.40xbd4dNo error (0)eu-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:25.542510986 CEST1.1.1.1192.168.2.40xbd4dNo error (0)eu-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.863131046 CEST1.1.1.1192.168.2.40xaba1No error (0)t.pswec.compool.proclivity.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.863131046 CEST1.1.1.1192.168.2.40xaba1No error (0)pool.proclivity.iponweb.netelb-aws-va-proclivity-712001148.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.863131046 CEST1.1.1.1192.168.2.40xaba1No error (0)elb-aws-va-proclivity-712001148.us-east-1.elb.amazonaws.com52.45.24.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.863131046 CEST1.1.1.1192.168.2.40xaba1No error (0)elb-aws-va-proclivity-712001148.us-east-1.elb.amazonaws.com54.163.172.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.863661051 CEST1.1.1.1192.168.2.40x1f13No error (0)t.pswec.compool.proclivity.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:26.863661051 CEST1.1.1.1192.168.2.40x1f13No error (0)pool.proclivity.iponweb.netelb-aws-va-proclivity-712001148.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.051234961 CEST1.1.1.1192.168.2.40xc224No error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.051234961 CEST1.1.1.1192.168.2.40xc224No error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.051234961 CEST1.1.1.1192.168.2.40xc224No error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.051234961 CEST1.1.1.1192.168.2.40xc224No error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.051234961 CEST1.1.1.1192.168.2.40xc224No error (0)id5-sync.com141.95.33.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.051234961 CEST1.1.1.1192.168.2.40xc224No error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.051234961 CEST1.1.1.1192.168.2.40xc224No error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.051234961 CEST1.1.1.1192.168.2.40xc224No error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.051234961 CEST1.1.1.1192.168.2.40xc224No error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.051234961 CEST1.1.1.1192.168.2.40xc224No error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.086117983 CEST1.1.1.1192.168.2.40x1a3aNo error (0)rubiconcm.digitaleast.mobi34.95.81.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.265024900 CEST1.1.1.1192.168.2.40xa907No error (0)sync.adotmob.com45.137.176.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.445399046 CEST1.1.1.1192.168.2.40x7a2aNo error (0)s.company-target.coms.dsp-prod.demandbase.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.445399046 CEST1.1.1.1192.168.2.40x7a2aNo error (0)s.dsp-prod.demandbase.com34.96.71.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.512826920 CEST1.1.1.1192.168.2.40x97cNo error (0)s.company-target.coms.dsp-prod.demandbase.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.548593044 CEST1.1.1.1192.168.2.40x33c8No error (0)odr.mookie1.comtagr-gcp-odr-use1.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.548593044 CEST1.1.1.1192.168.2.40x33c8No error (0)tagr-gcp-odr-use1.mookie1.com35.190.90.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.548607111 CEST1.1.1.1192.168.2.40xb4b4No error (0)odr.mookie1.comtagr-gcp-odr-use1.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.585041046 CEST1.1.1.1192.168.2.40x5cedNo error (0)idsync.rlcdn.com35.190.60.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.586752892 CEST1.1.1.1192.168.2.40x46edNo error (0)s.ad.smaato.net18.154.206.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.586752892 CEST1.1.1.1192.168.2.40x46edNo error (0)s.ad.smaato.net18.154.206.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.586752892 CEST1.1.1.1192.168.2.40x46edNo error (0)s.ad.smaato.net18.154.206.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.586752892 CEST1.1.1.1192.168.2.40x46edNo error (0)s.ad.smaato.net18.154.206.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.776273012 CEST1.1.1.1192.168.2.40x2b6dNo error (0)dt.adsafeprotected.comordt.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.776273012 CEST1.1.1.1192.168.2.40x2b6dNo error (0)ordt.adsafeprotected.comdt-external-521234871.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.776273012 CEST1.1.1.1192.168.2.40x2b6dNo error (0)dt-external-521234871.us-west-2.elb.amazonaws.com52.10.181.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.776273012 CEST1.1.1.1192.168.2.40x2b6dNo error (0)dt-external-521234871.us-west-2.elb.amazonaws.com54.70.217.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.776273012 CEST1.1.1.1192.168.2.40x2b6dNo error (0)dt-external-521234871.us-west-2.elb.amazonaws.com52.27.111.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.776273012 CEST1.1.1.1192.168.2.40x2b6dNo error (0)dt-external-521234871.us-west-2.elb.amazonaws.com34.216.207.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.776273012 CEST1.1.1.1192.168.2.40x2b6dNo error (0)dt-external-521234871.us-west-2.elb.amazonaws.com35.83.112.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.776273012 CEST1.1.1.1192.168.2.40x2b6dNo error (0)dt-external-521234871.us-west-2.elb.amazonaws.com52.43.239.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.776273012 CEST1.1.1.1192.168.2.40x2b6dNo error (0)dt-external-521234871.us-west-2.elb.amazonaws.com52.13.86.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.776273012 CEST1.1.1.1192.168.2.40x2b6dNo error (0)dt-external-521234871.us-west-2.elb.amazonaws.com52.32.81.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.777343988 CEST1.1.1.1192.168.2.40x8f0No error (0)dt.adsafeprotected.comordt.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.777343988 CEST1.1.1.1192.168.2.40x8f0No error (0)ordt.adsafeprotected.comdt-external-521234871.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.778422117 CEST1.1.1.1192.168.2.40x53ddNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.779967070 CEST1.1.1.1192.168.2.40xcbe1No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.790462971 CEST1.1.1.1192.168.2.40x3f2fNo error (0)event.hgrtb.com34.205.26.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.790462971 CEST1.1.1.1192.168.2.40x3f2fNo error (0)event.hgrtb.com18.232.168.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.825894117 CEST1.1.1.1192.168.2.40xfbb3No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.825894117 CEST1.1.1.1192.168.2.40xfbb3No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.825894117 CEST1.1.1.1192.168.2.40xfbb3No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.825894117 CEST1.1.1.1192.168.2.40xfbb3No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.825894117 CEST1.1.1.1192.168.2.40xfbb3No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.826709032 CEST1.1.1.1192.168.2.40x79b3No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:27.827181101 CEST1.1.1.1192.168.2.40x9551No error (0)sid.storygize.net143.244.208.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:28.455440998 CEST1.1.1.1192.168.2.40x7b87No error (0)eu-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:28.455440998 CEST1.1.1.1192.168.2.40x7b87No error (0)eu-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.146672010 CEST1.1.1.1192.168.2.40x6f6eNo error (0)ads.altitude-arena.comcookie.altitude-arena.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.146672010 CEST1.1.1.1192.168.2.40x6f6eNo error (0)cookie.altitude-arena.comc6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.148246050 CEST1.1.1.1192.168.2.40xf9bNo error (0)as.jivox.com44.196.253.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.148246050 CEST1.1.1.1192.168.2.40xf9bNo error (0)as.jivox.com23.21.238.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.148246050 CEST1.1.1.1192.168.2.40xf9bNo error (0)as.jivox.com52.45.52.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.152051926 CEST1.1.1.1192.168.2.40xfecaNo error (0)ads.altitude-arena.comcookie.altitude-arena.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.152051926 CEST1.1.1.1192.168.2.40xfecaNo error (0)cookie.altitude-arena.comc6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.152051926 CEST1.1.1.1192.168.2.40xfecaNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com52.43.39.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.152051926 CEST1.1.1.1192.168.2.40xfecaNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com52.11.238.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.152051926 CEST1.1.1.1192.168.2.40xfecaNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com52.34.72.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.152051926 CEST1.1.1.1192.168.2.40xfecaNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com35.81.110.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.152051926 CEST1.1.1.1192.168.2.40xfecaNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com52.39.108.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.152051926 CEST1.1.1.1192.168.2.40xfecaNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com54.190.235.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.152051926 CEST1.1.1.1192.168.2.40xfecaNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com35.167.160.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.152051926 CEST1.1.1.1192.168.2.40xfecaNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com35.155.100.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.163734913 CEST1.1.1.1192.168.2.40x44fcNo error (0)pixel.mathtag.compixel.mathtag.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.164835930 CEST1.1.1.1192.168.2.40x2c62No error (0)pixel.mathtag.compixel.mathtag.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.289097071 CEST1.1.1.1192.168.2.40xccebNo error (0)match.justpremium.comcookiematch-us-west-2.prod.justpremium.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.289489031 CEST1.1.1.1192.168.2.40xe6abNo error (0)match.justpremium.comcookiematch-us-west-2.prod.justpremium.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.289489031 CEST1.1.1.1192.168.2.40xe6abNo error (0)cookiematch-us-west-2.prod.justpremium.com44.229.55.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.289489031 CEST1.1.1.1192.168.2.40xe6abNo error (0)cookiematch-us-west-2.prod.justpremium.com54.189.34.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.289489031 CEST1.1.1.1192.168.2.40xe6abNo error (0)cookiematch-us-west-2.prod.justpremium.com34.216.251.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.391982079 CEST1.1.1.1192.168.2.40x435cNo error (0)openx-ums.acuityplatform.com69.90.133.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.456461906 CEST1.1.1.1192.168.2.40xc4b3No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.456461906 CEST1.1.1.1192.168.2.40xc4b3No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.456461906 CEST1.1.1.1192.168.2.40xc4b3No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.456461906 CEST1.1.1.1192.168.2.40xc4b3No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.456461906 CEST1.1.1.1192.168.2.40xc4b3No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.458412886 CEST1.1.1.1192.168.2.40xd914No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.833851099 CEST1.1.1.1192.168.2.40x4127No error (0)grid.bidswitch.netgrid-udp-usw.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.833851099 CEST1.1.1.1192.168.2.40x4127No error (0)grid-udp-usw.bidswitch.net35.212.250.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.833851099 CEST1.1.1.1192.168.2.40x4127No error (0)grid-udp-usw.bidswitch.net35.212.249.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.833851099 CEST1.1.1.1192.168.2.40x4127No error (0)grid-udp-usw.bidswitch.net35.212.215.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.833851099 CEST1.1.1.1192.168.2.40x4127No error (0)grid-udp-usw.bidswitch.net35.212.197.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.833851099 CEST1.1.1.1192.168.2.40x4127No error (0)grid-udp-usw.bidswitch.net35.212.138.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.834518909 CEST1.1.1.1192.168.2.40x8eb4No error (0)grid.bidswitch.netgrid-udp-usw.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.881932974 CEST1.1.1.1192.168.2.40xec20No error (0)collector.ex.cok8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.881932974 CEST1.1.1.1192.168.2.40xec20No error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com18.233.89.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.881932974 CEST1.1.1.1192.168.2.40xec20No error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com54.209.134.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.881932974 CEST1.1.1.1192.168.2.40xec20No error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com54.167.239.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:29.881947994 CEST1.1.1.1192.168.2.40x74ffNo error (0)collector.ex.cok8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.277376890 CEST1.1.1.1192.168.2.40xe6f4No error (0)btlr.sharethrough.combtlr-us-west-1.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.277376890 CEST1.1.1.1192.168.2.40xe6f4No error (0)btlr-us-west-1.sharethrough.com54.193.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.277376890 CEST1.1.1.1192.168.2.40xe6f4No error (0)btlr-us-west-1.sharethrough.com184.169.221.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.277376890 CEST1.1.1.1192.168.2.40xe6f4No error (0)btlr-us-west-1.sharethrough.com54.177.49.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.277376890 CEST1.1.1.1192.168.2.40xe6f4No error (0)btlr-us-west-1.sharethrough.com54.183.36.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.277376890 CEST1.1.1.1192.168.2.40xe6f4No error (0)btlr-us-west-1.sharethrough.com54.219.134.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.277376890 CEST1.1.1.1192.168.2.40xe6f4No error (0)btlr-us-west-1.sharethrough.com52.8.169.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.277376890 CEST1.1.1.1192.168.2.40xe6f4No error (0)btlr-us-west-1.sharethrough.com13.56.185.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.277376890 CEST1.1.1.1192.168.2.40xe6f4No error (0)btlr-us-west-1.sharethrough.com52.52.37.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.278175116 CEST1.1.1.1192.168.2.40x4663No error (0)btlr.sharethrough.combtlr-us-west-1.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.362627029 CEST1.1.1.1192.168.2.40x5d7aNo error (0)openx.adhaven.com35.244.216.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:30.379409075 CEST1.1.1.1192.168.2.40x64a5No error (0)pagead-googlehosted.l.google.com142.250.72.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.394817114 CEST1.1.1.1192.168.2.40xe6e9No error (0)exchange.postrelease.comexchange.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.394869089 CEST1.1.1.1192.168.2.40x8af0No error (0)exchange.postrelease.comexchange.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.402422905 CEST1.1.1.1192.168.2.40x507bNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.402647972 CEST1.1.1.1192.168.2.40xb98bNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.406106949 CEST1.1.1.1192.168.2.40xb207No error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.406106949 CEST1.1.1.1192.168.2.40xb207No error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.406106949 CEST1.1.1.1192.168.2.40xb207No error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.406106949 CEST1.1.1.1192.168.2.40xb207No error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.406106949 CEST1.1.1.1192.168.2.40xb207No error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.406106949 CEST1.1.1.1192.168.2.40xb207No error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.406106949 CEST1.1.1.1192.168.2.40xb207No error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.406106949 CEST1.1.1.1192.168.2.40xb207No error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.406106949 CEST1.1.1.1192.168.2.40xb207No error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.408819914 CEST1.1.1.1192.168.2.40xf392No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.408819914 CEST1.1.1.1192.168.2.40xf392No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.408819914 CEST1.1.1.1192.168.2.40xf392No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.408819914 CEST1.1.1.1192.168.2.40xf392No error (0)d1jvc9b8z3vcjs.cloudfront.net18.154.199.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.409147024 CEST1.1.1.1192.168.2.40x7287No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.409147024 CEST1.1.1.1192.168.2.40x7287No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.409147024 CEST1.1.1.1192.168.2.40x7287No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414112091 CEST1.1.1.1192.168.2.40x86d4No error (0)dt.adsafeprotected.comvadt.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414112091 CEST1.1.1.1192.168.2.40x86d4No error (0)vadt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414112091 CEST1.1.1.1192.168.2.40x86d4No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com54.82.66.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414112091 CEST1.1.1.1192.168.2.40x86d4No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.214.183.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414112091 CEST1.1.1.1192.168.2.40x86d4No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.197.118.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414112091 CEST1.1.1.1192.168.2.40x86d4No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.212.130.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414112091 CEST1.1.1.1192.168.2.40x86d4No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.217.188.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414112091 CEST1.1.1.1192.168.2.40x86d4No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.227.159.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414112091 CEST1.1.1.1192.168.2.40x86d4No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com54.225.29.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414112091 CEST1.1.1.1192.168.2.40x86d4No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com18.209.64.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414210081 CEST1.1.1.1192.168.2.40x8647No error (0)dt.adsafeprotected.comordt.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.414210081 CEST1.1.1.1192.168.2.40x8647No error (0)ordt.adsafeprotected.comdt-external-521234871.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.566117048 CEST1.1.1.1192.168.2.40x5ed4No error (0)tags.w55c.netgeotags.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.566117048 CEST1.1.1.1192.168.2.40x5ed4No error (0)geotags.w55c.netdxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.566117048 CEST1.1.1.1192.168.2.40x5ed4No error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com52.13.152.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.566117048 CEST1.1.1.1192.168.2.40x5ed4No error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com35.161.64.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.566117048 CEST1.1.1.1192.168.2.40x5ed4No error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com52.25.236.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.566237926 CEST1.1.1.1192.168.2.40x6091No error (0)tags.w55c.netgeotags.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.566237926 CEST1.1.1.1192.168.2.40x6091No error (0)geotags.w55c.netdxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.601044893 CEST1.1.1.1192.168.2.40x1a07No error (0)dsp.adfarm1.adition.com85.114.159.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.601044893 CEST1.1.1.1192.168.2.40x1a07No error (0)dsp.adfarm1.adition.com85.114.159.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.907999992 CEST1.1.1.1192.168.2.40x581No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.907999992 CEST1.1.1.1192.168.2.40x581No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.907999992 CEST1.1.1.1192.168.2.40x581No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.907999992 CEST1.1.1.1192.168.2.40x581No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.907999992 CEST1.1.1.1192.168.2.40x581No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.908632994 CEST1.1.1.1192.168.2.40x790No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.909301043 CEST1.1.1.1192.168.2.40x91bdNo error (0)www.googletagservices.com142.250.72.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.996085882 CEST1.1.1.1192.168.2.40x67a4No error (0)match.justpremium.comcookiematch-us-west-2.prod.justpremium.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.996948957 CEST1.1.1.1192.168.2.40x417aNo error (0)googleads.g.doubleclick.net142.250.72.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:31.997212887 CEST1.1.1.1192.168.2.40x2966No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.007720947 CEST1.1.1.1192.168.2.40xb787No error (0)match.justpremium.comcookiematch-us-west-2.prod.justpremium.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.007720947 CEST1.1.1.1192.168.2.40xb787No error (0)cookiematch-us-west-2.prod.justpremium.com34.216.251.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.007720947 CEST1.1.1.1192.168.2.40xb787No error (0)cookiematch-us-west-2.prod.justpremium.com54.189.34.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.007720947 CEST1.1.1.1192.168.2.40xb787No error (0)cookiematch-us-west-2.prod.justpremium.com44.229.55.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.147552013 CEST1.1.1.1192.168.2.40xd3afNo error (0)ads.altitude-arena.comcookie.altitude-arena.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.147552013 CEST1.1.1.1192.168.2.40xd3afNo error (0)cookie.altitude-arena.comc6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.147552013 CEST1.1.1.1192.168.2.40xd3afNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com52.43.39.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.147552013 CEST1.1.1.1192.168.2.40xd3afNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com35.155.100.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.147552013 CEST1.1.1.1192.168.2.40xd3afNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com35.167.160.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.147552013 CEST1.1.1.1192.168.2.40xd3afNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com52.36.206.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.147552013 CEST1.1.1.1192.168.2.40xd3afNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com54.190.235.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.147552013 CEST1.1.1.1192.168.2.40xd3afNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com52.39.108.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.147552013 CEST1.1.1.1192.168.2.40xd3afNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com52.11.238.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.147552013 CEST1.1.1.1192.168.2.40xd3afNo error (0)c6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.com35.81.110.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.156975985 CEST1.1.1.1192.168.2.40x41c9No error (0)ads.altitude-arena.comcookie.altitude-arena.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.156975985 CEST1.1.1.1192.168.2.40x41c9No error (0)cookie.altitude-arena.comc6-prod-alb-uw2-public-430941874.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.363184929 CEST1.1.1.1192.168.2.40xe6daNo error (0)collector.ex.cok8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.363220930 CEST1.1.1.1192.168.2.40x8a3aNo error (0)collector.ex.cok8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.363220930 CEST1.1.1.1192.168.2.40x8a3aNo error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com54.167.239.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.363220930 CEST1.1.1.1192.168.2.40x8a3aNo error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com54.209.134.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.363220930 CEST1.1.1.1192.168.2.40x8a3aNo error (0)k8s-collecto-collecto-53640659ff-1473934692.us-east-1.elb.amazonaws.com18.233.89.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.441518068 CEST1.1.1.1192.168.2.40x7756No error (0)acdn.adnxs-simple.comacdn.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.441879988 CEST1.1.1.1192.168.2.40xee4eNo error (0)acdn.adnxs-simple.comacdn.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.441879988 CEST1.1.1.1192.168.2.40xee4eNo error (0)acdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.441879988 CEST1.1.1.1192.168.2.40xee4eNo error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.441879988 CEST1.1.1.1192.168.2.40xee4eNo error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.441879988 CEST1.1.1.1192.168.2.40xee4eNo error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.441879988 CEST1.1.1.1192.168.2.40xee4eNo error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.773946047 CEST1.1.1.1192.168.2.40x7156No error (0)playercdn.jivox.com13.226.210.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.773946047 CEST1.1.1.1192.168.2.40x7156No error (0)playercdn.jivox.com13.226.210.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.773946047 CEST1.1.1.1192.168.2.40x7156No error (0)playercdn.jivox.com13.226.210.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.773946047 CEST1.1.1.1192.168.2.40x7156No error (0)playercdn.jivox.com13.226.210.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.807930946 CEST1.1.1.1192.168.2.40xf3abNo error (0)u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:32.807930946 CEST1.1.1.1192.168.2.40xf3abNo error (0)u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.258224964 CEST1.1.1.1192.168.2.40x1ec1No error (0)j.adlooxtracking.com104.22.65.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.258224964 CEST1.1.1.1192.168.2.40x1ec1No error (0)j.adlooxtracking.com172.67.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.258224964 CEST1.1.1.1192.168.2.40x1ec1No error (0)j.adlooxtracking.com104.22.64.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.259619951 CEST1.1.1.1192.168.2.40xcf2No error (0)j.adlooxtracking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.260186911 CEST1.1.1.1192.168.2.40x74deNo error (0)crcdn01.adnxs-simple.comcrcdn01.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.260186911 CEST1.1.1.1192.168.2.40x74deNo error (0)crcdn01.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.260186911 CEST1.1.1.1192.168.2.40x74deNo error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.260186911 CEST1.1.1.1192.168.2.40x74deNo error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.260186911 CEST1.1.1.1192.168.2.40x74deNo error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.260186911 CEST1.1.1.1192.168.2.40x74deNo error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.262337923 CEST1.1.1.1192.168.2.40x854fNo error (0)crcdn01.adnxs-simple.comcrcdn01.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.272028923 CEST1.1.1.1192.168.2.40x7c0dNo error (0)tags.w55c.netgeotags.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.272028923 CEST1.1.1.1192.168.2.40x7c0dNo error (0)geotags.w55c.netdxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.272028923 CEST1.1.1.1192.168.2.40x7c0dNo error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com52.13.152.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.272028923 CEST1.1.1.1192.168.2.40x7c0dNo error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com52.25.236.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.272028923 CEST1.1.1.1192.168.2.40x7c0dNo error (0)dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com35.161.64.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.272165060 CEST1.1.1.1192.168.2.40xec1eNo error (0)tags.w55c.netgeotags.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.272165060 CEST1.1.1.1192.168.2.40xec1eNo error (0)geotags.w55c.netdxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.331262112 CEST1.1.1.1192.168.2.40x70c7No error (0)googleads.g.doubleclick.net142.250.72.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.332106113 CEST1.1.1.1192.168.2.40x4b12No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.624383926 CEST1.1.1.1192.168.2.40xf09dNo error (0)mmtro.com195.66.82.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.818037033 CEST1.1.1.1192.168.2.40xb134No error (0)cdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.818037033 CEST1.1.1.1192.168.2.40xb134No error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.818037033 CEST1.1.1.1192.168.2.40xb134No error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.818037033 CEST1.1.1.1192.168.2.40xb134No error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.818037033 CEST1.1.1.1192.168.2.40xb134No error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.955565929 CEST1.1.1.1192.168.2.40x950dNo error (0)rb.adnxs-simple.comrb.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.955565929 CEST1.1.1.1192.168.2.40x950dNo error (0)rb.adnxs.com68.67.148.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.955565929 CEST1.1.1.1192.168.2.40x950dNo error (0)rb.adnxs.com68.67.148.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.955900908 CEST1.1.1.1192.168.2.40x1c9eNo error (0)rb.adnxs-simple.comrb.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.964735031 CEST1.1.1.1192.168.2.40xf370No error (0)vast.doubleverify.comcust-dv.zentrick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.964735031 CEST1.1.1.1192.168.2.40xf370No error (0)cust-dv.zentrick.comcf.vast.doubleverify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.964735031 CEST1.1.1.1192.168.2.40xf370No error (0)cf.vast.doubleverify.comcf.vast.doubleverify.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.965012074 CEST1.1.1.1192.168.2.40xc1beNo error (0)vast.doubleverify.comcust-dv.zentrick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.965012074 CEST1.1.1.1192.168.2.40xc1beNo error (0)cust-dv.zentrick.comcf.vast.doubleverify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:33.965012074 CEST1.1.1.1192.168.2.40xc1beNo error (0)cf.vast.doubleverify.comcf.vast.doubleverify.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.416647911 CEST1.1.1.1192.168.2.40x7479No error (0)acdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.416647911 CEST1.1.1.1192.168.2.40x7479No error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.416647911 CEST1.1.1.1192.168.2.40x7479No error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.416647911 CEST1.1.1.1192.168.2.40x7479No error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.416647911 CEST1.1.1.1192.168.2.40x7479No error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.474935055 CEST1.1.1.1192.168.2.40xbe71No error (0)crcdn01.adnxs-simple.comcrcdn01.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.475301981 CEST1.1.1.1192.168.2.40x9411No error (0)crcdn01.adnxs-simple.comcrcdn01.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.475301981 CEST1.1.1.1192.168.2.40x9411No error (0)crcdn01.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.475301981 CEST1.1.1.1192.168.2.40x9411No error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.475301981 CEST1.1.1.1192.168.2.40x9411No error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.475301981 CEST1.1.1.1192.168.2.40x9411No error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.475301981 CEST1.1.1.1192.168.2.40x9411No error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.488173008 CEST1.1.1.1192.168.2.40xa6c0No error (0)tr.blismedia.com34.96.105.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.544852972 CEST1.1.1.1192.168.2.40xe0f5No error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.544852972 CEST1.1.1.1192.168.2.40xe0f5No error (0)1.cpm.ak-is2.net216.130.169.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.545145035 CEST1.1.1.1192.168.2.40xb9a1No error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.618872881 CEST1.1.1.1192.168.2.40x73feNo error (0)assets.jivox.com18.65.3.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.618872881 CEST1.1.1.1192.168.2.40x73feNo error (0)assets.jivox.com18.65.3.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.618872881 CEST1.1.1.1192.168.2.40x73feNo error (0)assets.jivox.com18.65.3.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.618872881 CEST1.1.1.1192.168.2.40x73feNo error (0)assets.jivox.com18.65.3.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.629635096 CEST1.1.1.1192.168.2.40xf963No error (0)cdn-as.jivox.com18.154.132.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.629635096 CEST1.1.1.1192.168.2.40xf963No error (0)cdn-as.jivox.com18.154.132.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.629635096 CEST1.1.1.1192.168.2.40xf963No error (0)cdn-as.jivox.com18.154.132.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.629635096 CEST1.1.1.1192.168.2.40xf963No error (0)cdn-as.jivox.com18.154.132.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.906189919 CEST1.1.1.1192.168.2.40xd51cNo error (0)gcdn.2mdn.net142.250.72.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.906404972 CEST1.1.1.1192.168.2.40x8921No error (0)vpaid.doubleverify.comvpaid.doubleverify.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.906636000 CEST1.1.1.1192.168.2.40x38faNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.907356977 CEST1.1.1.1192.168.2.40xf4f7No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.955713034 CEST1.1.1.1192.168.2.40x6a98No error (0)vpaid.doubleverify.comvpaid.doubleverify.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.985950947 CEST1.1.1.1192.168.2.40x9c0bNo error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.985950947 CEST1.1.1.1192.168.2.40x9c0bNo error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.985950947 CEST1.1.1.1192.168.2.40x9c0bNo error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.985950947 CEST1.1.1.1192.168.2.40x9c0bNo error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.985950947 CEST1.1.1.1192.168.2.40x9c0bNo error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.985950947 CEST1.1.1.1192.168.2.40x9c0bNo error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.985950947 CEST1.1.1.1192.168.2.40x9c0bNo error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.985950947 CEST1.1.1.1192.168.2.40x9c0bNo error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:34.985950947 CEST1.1.1.1192.168.2.40x9c0bNo error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.000212908 CEST1.1.1.1192.168.2.40xc2bfNo error (0)vast.doubleverify.comcust-dv.zentrick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.000212908 CEST1.1.1.1192.168.2.40xc2bfNo error (0)cust-dv.zentrick.comcf.vast.doubleverify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.000212908 CEST1.1.1.1192.168.2.40xc2bfNo error (0)cf.vast.doubleverify.comcf.vast.doubleverify.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.000638962 CEST1.1.1.1192.168.2.40x1320No error (0)vast.doubleverify.comcust-dv.zentrick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.000638962 CEST1.1.1.1192.168.2.40x1320No error (0)cust-dv.zentrick.comcf.vast.doubleverify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.000638962 CEST1.1.1.1192.168.2.40x1320No error (0)cf.vast.doubleverify.comcf.vast.doubleverify.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.033478975 CEST1.1.1.1192.168.2.40xaeddNo error (0)mmtro.com195.66.82.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.070828915 CEST1.1.1.1192.168.2.40xa9e4No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.070828915 CEST1.1.1.1192.168.2.40xa9e4No error (0)tpsc-uw1.doubleverify.com35.201.101.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.071564913 CEST1.1.1.1192.168.2.40x79a6No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.073462009 CEST1.1.1.1192.168.2.40x9cf7No error (0)rtb0.doubleverify.combs-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.073462009 CEST1.1.1.1192.168.2.40x9cf7No error (0)rtbc-uw1.doubleverify.com35.201.101.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.074198961 CEST1.1.1.1192.168.2.40xf591No error (0)rtb0.doubleverify.combs-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.237236977 CEST1.1.1.1192.168.2.40x622dNo error (0)data00.adlooxtracking.com35.241.31.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.239032984 CEST1.1.1.1192.168.2.40x2bebNo error (0)vtrk.doubleverify.compxsrv-dv.zentrick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.239032984 CEST1.1.1.1192.168.2.40x2bebNo error (0)pxsrv-dv.zentrick.compxsrv.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.239032984 CEST1.1.1.1192.168.2.40x2bebNo error (0)pxsrv.net172.64.145.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.239032984 CEST1.1.1.1192.168.2.40x2bebNo error (0)pxsrv.net104.18.42.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.239115000 CEST1.1.1.1192.168.2.40x527cNo error (0)vtrk.doubleverify.compxsrv-dv.zentrick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.239115000 CEST1.1.1.1192.168.2.40x527cNo error (0)pxsrv-dv.zentrick.compxsrv.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.239115000 CEST1.1.1.1192.168.2.40x527cNo error (0)pxsrv.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.287307978 CEST1.1.1.1192.168.2.40x78b5No error (0)tpsc-video-uw.doubleverify.comtpsc-video-uw.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.287307978 CEST1.1.1.1192.168.2.40x78b5No error (0)tpsc-uw1.doubleverify.com35.201.101.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.287322044 CEST1.1.1.1192.168.2.40xbd93No error (0)tpsc-video-uw.doubleverify.comtpsc-video-uw.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.403603077 CEST1.1.1.1192.168.2.40xba55No error (0)track.activemetering.comd3k6gt80y743t4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.403603077 CEST1.1.1.1192.168.2.40xba55No error (0)d3k6gt80y743t4.cloudfront.net13.226.228.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.403603077 CEST1.1.1.1192.168.2.40xba55No error (0)d3k6gt80y743t4.cloudfront.net13.226.228.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.403603077 CEST1.1.1.1192.168.2.40xba55No error (0)d3k6gt80y743t4.cloudfront.net13.226.228.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.403603077 CEST1.1.1.1192.168.2.40xba55No error (0)d3k6gt80y743t4.cloudfront.net13.226.228.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.403618097 CEST1.1.1.1192.168.2.40x6862No error (0)track.activemetering.comd3k6gt80y743t4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.406472921 CEST1.1.1.1192.168.2.40xcdeeNo error (0)googleads4.g.doubleclick.net142.250.217.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.453815937 CEST1.1.1.1192.168.2.40xbfe4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.453815937 CEST1.1.1.1192.168.2.40xbfe4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.453939915 CEST1.1.1.1192.168.2.40x8a27No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.467243910 CEST1.1.1.1192.168.2.40xc6dcNo error (0)assets.jivox.com18.65.3.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.467243910 CEST1.1.1.1192.168.2.40xc6dcNo error (0)assets.jivox.com18.65.3.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.467243910 CEST1.1.1.1192.168.2.40xc6dcNo error (0)assets.jivox.com18.65.3.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.467243910 CEST1.1.1.1192.168.2.40xc6dcNo error (0)assets.jivox.com18.65.3.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.670520067 CEST1.1.1.1192.168.2.40x108bNo error (0)evs.jivox.com52.205.143.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.670520067 CEST1.1.1.1192.168.2.40x108bNo error (0)evs.jivox.com204.236.229.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.670520067 CEST1.1.1.1192.168.2.40x108bNo error (0)evs.jivox.com3.95.130.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.670520067 CEST1.1.1.1192.168.2.40x108bNo error (0)evs.jivox.com34.192.12.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.670520067 CEST1.1.1.1192.168.2.40x108bNo error (0)evs.jivox.com52.2.72.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:35.670520067 CEST1.1.1.1192.168.2.40x108bNo error (0)evs.jivox.com34.193.29.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.387702942 CEST1.1.1.1192.168.2.40xdbc9No error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.387702942 CEST1.1.1.1192.168.2.40xdbc9No error (0)1.cpm.ak-is2.net173.239.59.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.388024092 CEST1.1.1.1192.168.2.40x42e4No error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.477056026 CEST1.1.1.1192.168.2.40x3b22No error (0)r3---sn-a5msenes.c.2mdn.netr3.sn-a5msenes.c.2mdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.477056026 CEST1.1.1.1192.168.2.40x3b22No error (0)r3.sn-a5msenes.c.2mdn.net74.125.157.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.482628107 CEST1.1.1.1192.168.2.40x227eNo error (0)ad.doubleclick.net142.250.68.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.482788086 CEST1.1.1.1192.168.2.40x1dd8No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.492479086 CEST1.1.1.1192.168.2.40xf45cNo error (0)r3---sn-a5msenes.c.2mdn.netr3.sn-a5msenes.c.2mdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.797427893 CEST1.1.1.1192.168.2.40x53a2No error (0)evs.jivox.com34.193.29.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.797427893 CEST1.1.1.1192.168.2.40x53a2No error (0)evs.jivox.com204.236.229.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.797427893 CEST1.1.1.1192.168.2.40x53a2No error (0)evs.jivox.com52.2.72.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.797427893 CEST1.1.1.1192.168.2.40x53a2No error (0)evs.jivox.com3.95.130.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.797427893 CEST1.1.1.1192.168.2.40x53a2No error (0)evs.jivox.com52.205.143.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:36.797427893 CEST1.1.1.1192.168.2.40x53a2No error (0)evs.jivox.com34.192.12.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.426637888 CEST1.1.1.1192.168.2.40xea10No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.427278042 CEST1.1.1.1192.168.2.40x97d4No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:37.427278042 CEST1.1.1.1192.168.2.40x97d4No error (0)www3.l.google.com172.217.14.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.042105913 CEST1.1.1.1192.168.2.40xb1cfNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.042105913 CEST1.1.1.1192.168.2.40xb1cfNo error (0)clients.l.google.com142.250.188.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.050244093 CEST1.1.1.1192.168.2.40xe7b0No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.070624113 CEST1.1.1.1192.168.2.40xf69dNo error (0)data00.adlooxtracking.com35.241.31.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.091723919 CEST1.1.1.1192.168.2.40x2b47No error (0)ad.doubleclick.net142.250.188.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.091837883 CEST1.1.1.1192.168.2.40xa853No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.335613012 CEST1.1.1.1192.168.2.40x5f57Name error (3)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.339473009 CEST1.1.1.1192.168.2.40x4b59Name error (3)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:38.504836082 CEST1.1.1.1192.168.2.40x6c61Name error (3)3rjfy21znlo631twxe405qqvzc4-wpengine.netdna-ssl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:40.537543058 CEST1.1.1.1192.168.2.40x14daNo error (0)choices.trustarc.com99.84.203.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:40.537543058 CEST1.1.1.1192.168.2.40x14daNo error (0)choices.trustarc.com99.84.203.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:40.537543058 CEST1.1.1.1192.168.2.40x14daNo error (0)choices.trustarc.com99.84.203.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            Oct 9, 2023 10:21:40.537543058 CEST1.1.1.1192.168.2.40x14daNo error (0)choices.trustarc.com99.84.203.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                            • clients2.google.com
                                                                                                                                                                                                                                                                                                                            • accounts.google.com
                                                                                                                                                                                                                                                                                                                            • p.feedblitz.com
                                                                                                                                                                                                                                                                                                                            • viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                                                                                                                              • platform-api.sharethis.com
                                                                                                                                                                                                                                                                                                                              • securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                              • l.sharethis.com
                                                                                                                                                                                                                                                                                                                              • tracker.samplicio.us
                                                                                                                                                                                                                                                                                                                              • stats.wp.com
                                                                                                                                                                                                                                                                                                                              • static.getclicky.com
                                                                                                                                                                                                                                                                                                                              • buttons-config.sharethis.com
                                                                                                                                                                                                                                                                                                                              • parentpicture.com
                                                                                                                                                                                                                                                                                                                              • sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                              • secure.quantserve.com
                                                                                                                                                                                                                                                                                                                              • secure.gravatar.com
                                                                                                                                                                                                                                                                                                                              • stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                              • in.getclicky.com
                                                                                                                                                                                                                                                                                                                              • pixel.wp.com
                                                                                                                                                                                                                                                                                                                              • collector.ex.co
                                                                                                                                                                                                                                                                                                                              • c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                              • btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                              • onetag-sys.com
                                                                                                                                                                                                                                                                                                                              • hbopenbid.pubmatic.com
                                                                                                                                                                                                                                                                                                                              • prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                              • grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                              • tlx.3lift.com
                                                                                                                                                                                                                                                                                                                              • rtb.openx.net
                                                                                                                                                                                                                                                                                                                              • ib.adnxs.com
                                                                                                                                                                                                                                                                                                                              • aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                              • s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                              • static.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                              • eb2.3lift.com
                                                                                                                                                                                                                                                                                                                              • frequentflyerservices-d.openx.net
                                                                                                                                                                                                                                                                                                                              • acdn.adnxs.com
                                                                                                                                                                                                                                                                                                                              • count-server.sharethis.com
                                                                                                                                                                                                                                                                                                                              • platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                              • i0.wp.com
                                                                                                                                                                                                                                                                                                                              • rules.quantcount.com
                                                                                                                                                                                                                                                                                                                              • adserver.adtech.advertising.com
                                                                                                                                                                                                                                                                                                                              • x.bidswitch.net
                                                                                                                                                                                                                                                                                                                              • ssbsync-global.smartadserver.com
                                                                                                                                                                                                                                                                                                                              • sync.mathtag.com
                                                                                                                                                                                                                                                                                                                              • cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                              • us-u.openx.net
                                                                                                                                                                                                                                                                                                                              • match.adsrvr.org
                                                                                                                                                                                                                                                                                                                              • pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                              • ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                              • image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                              • engagefront.theweathernetwork.com
                                                                                                                                                                                                                                                                                                                              • www.google.com
                                                                                                                                                                                                                                                                                                                              • cadmus.script.ac
                                                                                                                                                                                                                                                                                                                              • ap.lijit.com
                                                                                                                                                                                                                                                                                                                              • config.aps.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                              • u.openx.net
                                                                                                                                                                                                                                                                                                                              • fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                              • ssc-cms.33across.com
                                                                                                                                                                                                                                                                                                                              • visitor.omnitagjs.com
                                                                                                                                                                                                                                                                                                                              • image8.pubmatic.com
                                                                                                                                                                                                                                                                                                                              • ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                              • cs.admanmedia.com
                                                                                                                                                                                                                                                                                                                              • dis.criteo.com
                                                                                                                                                                                                                                                                                                                              • pixel.tapad.com
                                                                                                                                                                                                                                                                                                                              • bh.contextweb.com
                                                                                                                                                                                                                                                                                                                              • match.deepintent.com
                                                                                                                                                                                                                                                                                                                              • secure.adnxs.com
                                                                                                                                                                                                                                                                                                                              • sync.outbrain.com
                                                                                                                                                                                                                                                                                                                              • sync.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                                              • merequartz.com
                                                                                                                                                                                                                                                                                                                              • usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                              • sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                              • cs.minutemedia-prebid.com
                                                                                                                                                                                                                                                                                                                              • rtb.mfadsrvr.com
                                                                                                                                                                                                                                                                                                                              • bttrack.com
                                                                                                                                                                                                                                                                                                                              • ssp.disqus.com
                                                                                                                                                                                                                                                                                                                              • match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                              • um.simpli.fi
                                                                                                                                                                                                                                                                                                                              • e7d7e4e1590c8f14d7bd357a58dd8d4f.safeframe.googlesyndication.com
                                                                                                                                                                                                                                                                                                                              • politicalporter.com
                                                                                                                                                                                                                                                                                                                              • aax-eu.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                              • match.sharethrough.com
                                                                                                                                                                                                                                                                                                                              • id.a-mx.com
                                                                                                                                                                                                                                                                                                                              • rtb.gumgum.com
                                                                                                                                                                                                                                                                                                                              • cms.quantserve.com
                                                                                                                                                                                                                                                                                                                              • tg.socdm.com
                                                                                                                                                                                                                                                                                                                              • id.rlcdn.com
                                                                                                                                                                                                                                                                                                                              • pixel-sync.sitescout.com
                                                                                                                                                                                                                                                                                                                              • aorta.clickagy.com
                                                                                                                                                                                                                                                                                                                              • b1sync.zemanta.com
                                                                                                                                                                                                                                                                                                                              • ad.360yield.com
                                                                                                                                                                                                                                                                                                                              • dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                              • simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                              • sync.technoratimedia.com
                                                                                                                                                                                                                                                                                                                              • sync.1rx.io
                                                                                                                                                                                                                                                                                                                              • us01.z.antigena.com
                                                                                                                                                                                                                                                                                                                              • i.clean.gg
                                                                                                                                                                                                                                                                                                                              • ads.creative-serving.com
                                                                                                                                                                                                                                                                                                                              • gpv.ex.co
                                                                                                                                                                                                                                                                                                                              • ssbsync.smartadserver.com
                                                                                                                                                                                                                                                                                                                              • creativecdn.com
                                                                                                                                                                                                                                                                                                                              • ce.lijit.com
                                                                                                                                                                                                                                                                                                                              • image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                              • exchange.mediavine.com
                                                                                                                                                                                                                                                                                                                              • sync.ex.co
                                                                                                                                                                                                                                                                                                                              • ssum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                              • dsum.casalemedia.com
                                                                                                                                                                                                                                                                                                                              • www.googletagservices.com
                                                                                                                                                                                                                                                                                                                              • analytics.google.com
                                                                                                                                                                                                                                                                                                                              • tr.blismedia.com
                                                                                                                                                                                                                                                                                                                              • cm.adgrx.com
                                                                                                                                                                                                                                                                                                                              • sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                              • odr.mookie1.com
                                                                                                                                                                                                                                                                                                                              • p.channelexco.com
                                                                                                                                                                                                                                                                                                                              • pixel.quantserve.com
                                                                                                                                                                                                                                                                                                                              • pm.w55c.net
                                                                                                                                                                                                                                                                                                                              • simage4.pubmatic.com
                                                                                                                                                                                                                                                                                                                              • thrtle.com
                                                                                                                                                                                                                                                                                                                              • sync.bfmio.com
                                                                                                                                                                                                                                                                                                                              • crb.kargo.com
                                                                                                                                                                                                                                                                                                                              • a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                              • gum.criteo.com
                                                                                                                                                                                                                                                                                                                              • rtb-csync.smartadserver.com
                                                                                                                                                                                                                                                                                                                              • pippio.com
                                                                                                                                                                                                                                                                                                                              • live.primis.tech
                                                                                                                                                                                                                                                                                                                              • s.tribalfusion.com
                                                                                                                                                                                                                                                                                                                              • ums.acuityplatform.com
                                                                                                                                                                                                                                                                                                                              • image4.pubmatic.com
                                                                                                                                                                                                                                                                                                                              • ads.playground.xyz
                                                                                                                                                                                                                                                                                                                              • vop.sundaysky.com
                                                                                                                                                                                                                                                                                                                              • www9.smartadserver.com
                                                                                                                                                                                                                                                                                                                              • lax1-ib.adnxs.com
                                                                                                                                                                                                                                                                                                                              • bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                              • pmp.mxptint.net
                                                                                                                                                                                                                                                                                                                              • idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                              • t.adx.opera.com
                                                                                                                                                                                                                                                                                                                              • sync.intentiq.com
                                                                                                                                                                                                                                                                                                                              • synchroscript.deliveryengine.adswizz.com
                                                                                                                                                                                                                                                                                                                              • dpm.demdex.net
                                                                                                                                                                                                                                                                                                                              • dmp.brand-display.com
                                                                                                                                                                                                                                                                                                                              • hb.yahoo.net
                                                                                                                                                                                                                                                                                                                              • lb.eu-1-id5-sync.com
                                                                                                                                                                                                                                                                                                                              • a.audrte.com
                                                                                                                                                                                                                                                                                                                              • d.adroll.com
                                                                                                                                                                                                                                                                                                                              • ssum.casalemedia.com
                                                                                                                                                                                                                                                                                                                              • dsp.adfarm1.adition.com
                                                                                                                                                                                                                                                                                                                              • rtb.adentifi.com
                                                                                                                                                                                                                                                                                                                              • sync1.intentiq.com
                                                                                                                                                                                                                                                                                                                              • e.channelexco.com
                                                                                                                                                                                                                                                                                                                              • ow.pubmatic.com
                                                                                                                                                                                                                                                                                                                              • s-09.channelexco.com
                                                                                                                                                                                                                                                                                                                              • id5-sync.com
                                                                                                                                                                                                                                                                                                                              • sync.targeting.unrulymedia.com
                                                                                                                                                                                                                                                                                                                              • rtb0.doubleverify.com
                                                                                                                                                                                                                                                                                                                              • io.narrative.io
                                                                                                                                                                                                                                                                                                                              • beacon.lynx.cognitivlabs.com
                                                                                                                                                                                                                                                                                                                              • i.liadm.com
                                                                                                                                                                                                                                                                                                                              • csync.loopme.me
                                                                                                                                                                                                                                                                                                                              • gocm.c.appier.net
                                                                                                                                                                                                                                                                                                                              • bpi.rtactivate.com
                                                                                                                                                                                                                                                                                                                              • rtbc-uw1.doubleverify.com
                                                                                                                                                                                                                                                                                                                              • sync.go.sonobi.com
                                                                                                                                                                                                                                                                                                                              • api.intentiq.com
                                                                                                                                                                                                                                                                                                                              • lexicon.33across.com
                                                                                                                                                                                                                                                                                                                              • cdn.pathtosuccess.global
                                                                                                                                                                                                                                                                                                                              • api.rlcdn.com
                                                                                                                                                                                                                                                                                                                              • prebid.media.net
                                                                                                                                                                                                                                                                                                                              • id.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                              • prebid.adnxs.com
                                                                                                                                                                                                                                                                                                                              • targeting.unrulymedia.com
                                                                                                                                                                                                                                                                                                                              • pubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                              • live.rezync.com
                                                                                                                                                                                                                                                                                                                              • rtb.channelexco.com
                                                                                                                                                                                                                                                                                                                              • aa.agkn.com
                                                                                                                                                                                                                                                                                                                              • uipglob.semasio.net
                                                                                                                                                                                                                                                                                                                              • pixel.onaudience.com
                                                                                                                                                                                                                                                                                                                              • s0.2mdn.net
                                                                                                                                                                                                                                                                                                                              • a.channelexco.com
                                                                                                                                                                                                                                                                                                                              • ice.360yield.com
                                                                                                                                                                                                                                                                                                                              • pe.ex.co
                                                                                                                                                                                                                                                                                                                              • prd-collector-anon.ex.co
                                                                                                                                                                                                                                                                                                                              • spl.zeotap.com
                                                                                                                                                                                                                                                                                                                              • jelly.mdhv.io
                                                                                                                                                                                                                                                                                                                              • sid.storygize.net
                                                                                                                                                                                                                                                                                                                              • mwzeom.zeotap.com
                                                                                                                                                                                                                                                                                                                              • rbp.mxptint.net
                                                                                                                                                                                                                                                                                                                              • usr.undertone.com
                                                                                                                                                                                                                                                                                                                              • dsp.nrich.ai
                                                                                                                                                                                                                                                                                                                              • a.sportradarserving.com
                                                                                                                                                                                                                                                                                                                              • match.adsby.bidtheatre.com
                                                                                                                                                                                                                                                                                                                              • 1x1.a-mo.net
                                                                                                                                                                                                                                                                                                                              • rcp.c.appier.net
                                                                                                                                                                                                                                                                                                                              • cm.smadex.com
                                                                                                                                                                                                                                                                                                                              • www.storygize.net
                                                                                                                                                                                                                                                                                                                              • sync.smartadserver.com
                                                                                                                                                                                                                                                                                                                              • i6.liadm.com
                                                                                                                                                                                                                                                                                                                              • 1390f70c69f5a2722cf5eba4685311d3.safeframe.googlesyndication.com
                                                                                                                                                                                                                                                                                                                              • usw-ca2.adsrvr.org
                                                                                                                                                                                                                                                                                                                              • fw.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                              • choices.truste.com
                                                                                                                                                                                                                                                                                                                              • oxp.mxptint.net
                                                                                                                                                                                                                                                                                                                              • cti.w55c.net
                                                                                                                                                                                                                                                                                                                              • i.w55c.net
                                                                                                                                                                                                                                                                                                                              • freewheel.adhaven.com
                                                                                                                                                                                                                                                                                                                              • eu-u.openx.net
                                                                                                                                                                                                                                                                                                                              • us.creativecdn.com
                                                                                                                                                                                                                                                                                                                              • um4.eqads.com
                                                                                                                                                                                                                                                                                                                              • rubiconcm.digitaleast.mobi
                                                                                                                                                                                                                                                                                                                              • t.pswec.com
                                                                                                                                                                                                                                                                                                                              • sync.adotmob.com
                                                                                                                                                                                                                                                                                                                              • s.company-target.com
                                                                                                                                                                                                                                                                                                                              • event.hgrtb.com
                                                                                                                                                                                                                                                                                                                              • s.ad.smaato.net
                                                                                                                                                                                                                                                                                                                              • dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                              • trc.taboola.com
                                                                                                                                                                                                                                                                                                                              • openx-ums.acuityplatform.com
                                                                                                                                                                                                                                                                                                                              • match.justpremium.com
                                                                                                                                                                                                                                                                                                                              • ads.altitude-arena.com
                                                                                                                                                                                                                                                                                                                              • as.jivox.com
                                                                                                                                                                                                                                                                                                                              • 9fb6e1b405f9990e8c9a341677605d4f.safeframe.googlesyndication.com
                                                                                                                                                                                                                                                                                                                              • openx.adhaven.com
                                                                                                                                                                                                                                                                                                                              • tags.w55c.net
                                                                                                                                                                                                                                                                                                                              • cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                              • googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                              • playercdn.jivox.com
                                                                                                                                                                                                                                                                                                                              • j.adlooxtracking.com
                                                                                                                                                                                                                                                                                                                              • crcdn01.adnxs-simple.com
                                                                                                                                                                                                                                                                                                                              • mmtro.com
                                                                                                                                                                                                                                                                                                                              • cdn.adnxs.com
                                                                                                                                                                                                                                                                                                                              • assets.jivox.com
                                                                                                                                                                                                                                                                                                                              • cdn-as.jivox.com
                                                                                                                                                                                                                                                                                                                              • sync.adkernel.com
                                                                                                                                                                                                                                                                                                                              • cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                              • evs.jivox.com
                                                                                                                                                                                                                                                                                                                              • ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                              • r3---sn-a5msenes.c.2mdn.net
                                                                                                                                                                                                                                                                                                                              • data00.adlooxtracking.com
                                                                                                                                                                                                                                                                                                                            • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                            • ssbsync-us.smartadserver.com
                                                                                                                                                                                                                                                                                                                            • cs-tam.minutemedia-prebid.com
                                                                                                                                                                                                                                                                                                                            • sync-amz.ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                            • acdn.adnxs-simple.com
                                                                                                                                                                                                                                                                                                                            • rb.adnxs-simple.com
                                                                                                                                                                                                                                                                                                                            • vtrk.doubleverify.com
                                                                                                                                                                                                                                                                                                                            • tpsc-video-uw.doubleverify.com
                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            0192.168.2.449740142.250.72.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:10 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: clients2.google.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                                                                                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                                                                                                            X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1192.168.2.449739142.250.217.141443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:10 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: accounts.google.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                                                                                            Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:10 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            10192.168.2.44974835.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC96OUTGET /wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-videopress/build/block-editor/blocks/video/view.css?minify=false&ver=34ae973733627b74a14e HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            10035.227.46.114443192.168.2.449797C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1996INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:25 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 3176
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Pingback: https://viewfromthewing.com/xmlrpc.php
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            X-Powered-By: WP Engine
                                                                                                                                                                                                                                                                                                                            X-Cacheable: SHORT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Cookie
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            X-Cache: HIT: 4
                                                                                                                                                                                                                                                                                                                            X-Cache-Group: normal
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1997INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 30 32 31 31 32 30 39 22 2c 22 73 68 6f 77 5f 74 68 75 6d 62 6e 61 69 6c 73 22 3a 74 72 75 65 2c 22 73 68 6f 77 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 73 68 6f 77 5f 63 6f 6e 74 65 78 74 22 3a 74 72 75 65 2c 22 6c 61 79 6f 75 74 22 3a 22 67 72 69 64 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 52 65 6c 61 74 65 64 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 64 22 3a 37 39 31 34 31 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 5c 2f 68 69 64 64 65 6e 2d 63 61 6d 65 72 61 2d 66 6f 75 6e 64 2d 61 69 72 62 6e 62 2d 68 6f 74 65 6c 2d 73 74 61 66 66 2d 6e 65 65 64 2d 73 6d 69 6c 65 5c 2f 22 2c 22 75 72 6c 5f 6d 65 74 61 22 3a 7b 22 6f 72 69 67 69 6e 22 3a 31 39 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"version":"20211209","show_thumbnails":true,"show_date":true,"show_context":true,"layout":"grid","headline":"Related","items":[{"id":79141,"url":"https:\/\/viewfromthewing.com\/hidden-camera-found-airbnb-hotel-staff-need-smile\/","url_meta":{"origin":191


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            100052.38.203.118443192.168.2.450226C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            100152.46.130.91443192.168.2.450308C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1002185.184.8.90443192.168.2.450302C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1003192.168.2.450385142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            100454.183.162.201443192.168.2.450375C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            100515.197.193.217443192.168.2.450374C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            100635.212.212.222443192.168.2.450261C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            100754.219.249.183443192.168.2.450398C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1008192.168.2.45025834.83.125.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1009192.168.2.45025335.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            101192.168.2.44980335.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC2000OUTGET /wp-content/themes/vftw/images/vftw-pattern-2c3e50.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/wp-content/themes/vftw/style.css?ver=1.0.6
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga=GA1.1.1842735250.1696839623; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1010192.168.2.450355147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1011199.127.204.171443192.168.2.450277C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1012192.168.2.45037752.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1013192.168.2.450408142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1014192.82.242.208443192.168.2.450391C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            101554.148.127.74443192.168.2.450365C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1016142.250.176.2443192.168.2.450406C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            101735.71.139.29443192.168.2.450393C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1018185.184.8.90443192.168.2.450303C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1019192.168.2.45041451.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            10235.227.46.114443192.168.2.449798C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC2001INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:25 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 35724
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 28 May 2023 10:46:45 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "64733115-8b8c"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC2001INData Raw: 3c 73 76 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 30 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 64 65 66 73 3e 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 6f 63 69 61 6c 2d 61 6d 61 7a 6f 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 3c 74 69 74 6c 65 3e 61 6d 61 7a 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol id="social-amazon" viewBox="0 0 32 32"><title>amazon</title><path class="
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2019INData Raw: 36 38 32 2d 2e 30 35 32 2d 2e 34 31 38 2d 2e 30 30 37 2d 31 2e 30 33 2d 2e 30 30 37 2d 31 2e 38 33 39 20 30 7a 6d 33 2e 35 33 31 20 36 2e 31 32 35 63 31 2e 33 33 36 20 31 2e 33 33 36 20 32 2e 30 30 34 20 32 2e 39 35 37 20 32 2e 30 30 34 20 34 2e 38 36 32 73 2d 2e 36 36 38 20 33 2e 35 32 37 2d 32 2e 30 30 34 20 34 2e 38 36 33 63 2d 31 2e 33 33 36 20 31 2e 33 33 36 2d 32 2e 39 35 37 20 32 2e 30 30 34 2d 34 2e 38 36 33 20 32 2e 30 30 34 73 2d 33 2e 35 32 37 2d 2e 36 36 38 2d 34 2e 38 36 33 2d 32 2e 30 30 34 63 2d 31 2e 33 33 38 2d 31 2e 33 33 36 2d 32 2e 30 30 35 2d 32 2e 39 35 37 2d 32 2e 30 30 35 2d 34 2e 38 36 33 73 2e 36 36 38 2d 33 2e 35 32 37 20 32 2e 30 30 34 2d 34 2e 38 36 33 63 31 2e 33 33 36 2d 31 2e 33 33 36 20 32 2e 39 35 37 2d 32 2e 30 30 34 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: 682-.052-.418-.007-1.03-.007-1.839 0zm3.531 6.125c1.336 1.336 2.004 2.957 2.004 4.862s-.668 3.527-2.004 4.863c-1.336 1.336-2.957 2.004-4.863 2.004s-3.527-.668-4.863-2.004c-1.338-1.336-2.005-2.957-2.005-4.863s.668-3.527 2.004-4.863c1.336-1.336 2.957-2.004
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2035INData Raw: 32 2d 32 2e 34 38 32 2d 31 2e 39 34 36 2d 32 2e 34 38 32 2d 31 2e 30 31 38 20 30 2d 32 2e 31 36 31 2e 34 36 34 20 32 2e 31 34 33 2d 37 2e 30 31 38 20 38 2e 31 39 36 2d 36 2e 38 32 31 20 34 2e 34 38 32 2e 31 34 33 20 34 2e 32 31 34 20 35 2e 38 32 31 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 6f 63 69 61 6c 2d 77 68 61 74 73 61 70 70 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 3c 74 69 74 6c 65 3e 77 68 61 74 73 61 70 70 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 20 30 2e 30 37 34 32 31 38 38 20 33 32 20 4c 20 32 2e 33 32 34 32 31 39 20 32 33 2e 37 38 31 32 35 20 43 20 30 2e 39 33 37 35 20 32 31 2e 33 37 38 39 30 36 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: 2-2.482-1.946-2.482-1.018 0-2.161.464 2.143-7.018 8.196-6.821 4.482.143 4.214 5.821z"></path></symbol><symbol id="social-whatsapp" viewBox="0 0 32 32"><title>whatsapp</title><path class="path1" d="M 0.0742188 32 L 2.324219 23.78125 C 0.9375 21.378906


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1020192.168.2.45042052.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1021142.251.40.34443192.168.2.450370C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1022192.168.2.450434142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1023142.250.176.2443192.168.2.450385C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            102444.240.125.156443192.168.2.450379C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1025192.168.2.45041854.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            102634.83.125.63443192.168.2.450258C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            102735.212.133.238443192.168.2.450253C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1028192.168.2.450424142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1029142.250.72.162443192.168.2.450363C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            103192.168.2.44980735.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2017OUTGET /wp-content/uploads/2015/04/gary-leff-1.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0; _ga=GA1.2.1842735250.1696839623; _gid=GA1.2.291659497.1696839624; _gat=1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            103051.222.39.187443192.168.2.450412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            103152.38.203.118443192.168.2.450377C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1032142.250.176.2443192.168.2.450434C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            103352.13.195.246443192.168.2.450345C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1034192.168.2.45035264.38.119.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1035192.168.2.45034752.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1036192.168.2.450371142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1037192.168.2.45034852.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1038192.168.2.45026364.38.119.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1039192.168.2.450392209.191.163.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            104192.168.2.449808142.251.2.155443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2017OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-317212-10&cid=1842735250.1696839623&jid=302319188&gjid=1611274451&_gid=291659497.1696839624&_u=YCDAgUABAAAAAGAAI~&z=1775755427 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            104054.219.249.183443192.168.2.450418C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1041192.168.2.45036735.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            104251.222.39.187443192.168.2.450414C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1043192.168.2.450384147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            104452.10.125.197443192.168.2.450420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1045192.168.2.450425104.36.113.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            104651.222.39.187443192.168.2.450299C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1047192.168.2.45038152.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            104834.110.253.203443192.168.2.450343C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1049192.168.2.45038834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            105192.168.2.449810192.0.73.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2018OUTGET /avatar/23f3b4e3ceee81b245b96a6f72ecd2aa?s=48&d=mm&r=g HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: secure.gravatar.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1050192.168.2.45014052.20.151.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1051192.168.2.45041052.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1052192.168.2.45038335.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1053192.168.2.450417104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1054192.168.2.45044252.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1055209.191.163.208443192.168.2.450392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            105664.38.119.43443192.168.2.450263C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1057142.250.176.2443192.168.2.450366C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1058142.251.40.34443192.168.2.450372C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1059192.168.2.45040735.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            106192.168.2.449809192.0.73.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2019OUTGET /avatar/5cc43e60635f97ba437f68184bb4f4b0?s=70&d=mm&r=g HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: secure.gravatar.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            106052.35.141.124443192.168.2.450347C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            106152.35.141.124443192.168.2.450348C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            106235.71.139.29443192.168.2.450367C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1063192.168.2.450416209.25.233.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1064147.28.129.37443192.168.2.450384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1065192.168.2.45040535.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1066192.168.2.45041367.220.228.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1067192.168.2.45038752.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1068192.168.2.45044352.73.137.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1069192.168.2.45038674.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            107192.168.2.44980240.68.123.157443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2035OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=apuZPondyfRxcbL&MD=8329D+M5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2140INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                            MS-CorrelationId: 784cece8-12ba-4f94-9499-a7e0a3c95415
                                                                                                                                                                                                                                                                                                                            MS-RequestId: ec21c320-869c-4ed3-8b6c-8a0fd1f7f63b
                                                                                                                                                                                                                                                                                                                            MS-CV: 7x7Ys09bEk+leF4B.0
                                                                                                                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:25 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2141INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2156INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1070104.36.113.112443192.168.2.450425C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            107152.38.203.118443192.168.2.450381C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            107234.110.253.203443192.168.2.450402C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            107334.98.64.218443192.168.2.450388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1074192.168.2.45040015.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            107551.222.239.232443192.168.2.450312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1076192.168.2.45044852.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1077142.251.40.34443192.168.2.450424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            107852.38.203.118443192.168.2.450410C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1079147.28.129.37443192.168.2.450355C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            108142.251.2.155443192.168.2.449808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2039INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:26 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2039INData Raw: 31 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: 1g


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1080192.168.2.450438142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1081192.168.2.45045152.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1082192.168.2.45043374.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1083104.18.27.193443192.168.2.450417C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1084192.168.2.450453104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1085192.168.2.450440142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            108652.20.151.7443192.168.2.450140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1087142.251.40.34443192.168.2.450408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1088192.168.2.45034952.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            108935.71.139.29443192.168.2.450383C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            109192.168.2.449811192.0.73.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2039OUTGET /avatar/3f9f56082dcd8f26f44a4d38821783d9?s=48&d=mm&r=g HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: secure.gravatar.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1090192.168.2.45040454.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1091192.168.2.45039452.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1092209.25.233.254443192.168.2.450416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1093192.168.2.45045652.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            109435.71.139.29443192.168.2.450407C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1095192.168.2.45035452.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            109652.46.130.91443192.168.2.450442C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            109752.13.195.246443192.168.2.450387C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            109874.214.196.131443192.168.2.450386C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1099142.251.40.34443192.168.2.450371C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            11192.168.2.44974635.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC97OUTGET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            110192.168.2.449812142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2040OUTGET /pagead/managed/js/gpt/m202310040101/pubads_impl.js?cb=31078611 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            110035.71.139.29443192.168.2.450405C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1101192.168.2.45035164.38.119.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            110252.73.137.208443192.168.2.450443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            110315.197.193.217443192.168.2.450400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1104104.254.151.68443192.168.2.450453C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            110574.214.196.131443192.168.2.450433C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1106142.250.72.130443192.168.2.450438C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1107192.168.2.450411209.191.163.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            110854.215.13.102443192.168.2.450404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            110952.46.130.91443192.168.2.450448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            11135.227.46.114443192.168.2.449803C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2040INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:26 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 17769
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 02 Dec 2017 07:46:09 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "5a225a41-4569"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2041INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 04 00 00 00 04 08 06 00 00 00 a9 f1 9e 7e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR~pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2056INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            111052.35.141.124443192.168.2.450394C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            111167.220.228.200443192.168.2.450413C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            111264.38.119.44443192.168.2.450352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1113192.168.2.45044934.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1114192.168.2.450395104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1115192.168.2.450396104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1116192.168.2.45040354.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1117192.168.2.45039752.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1118192.168.2.450473185.184.8.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1119192.168.2.45038252.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            112192.0.73.2443192.168.2.449809C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2058INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:26 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 8813
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 Jul 2019 20:14:59 GMT
                                                                                                                                                                                                                                                                                                                            Link: <https://www.gravatar.com/avatar/5cc43e60635f97ba437f68184bb4f4b0?s=70&d=mm&r=g>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline; filename="5cc43e60635f97ba437f68184bb4f4b0.png"
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 09 Oct 2023 08:25:26 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 4
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 46 08 06 00 00 00 71 2e e2 84 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da 85 9c 69 af 24 d7 79 df 7f cf 39 a7 96 5e ef 36 1b 39 d4 cc 70 48 91 22 45 52 91 64 6b b1 e4 dd 80 60 3b 09 62 28 46 5e 24 9f 20 1f 21 79 11 bf 0a 1c 20 4e 02 04 70 12 c0 80 e2 08 de 64 4b 90 6d 05 32 2d c9 96 38 96 2c 46 12 35 24 47 24 87 9a 21 87 c3 59 38 73 f7 db b7 bb 6b 3b e7 e4 c5 a9 aa ae be 73 65 37 d0 73 bb ab 6a aa 4f 3d f5 ac ff e7 ff 94 fc db 7f f3 59 2f 08 08 80 a0 44 10 11 3c a0 44 00 40 04 01 94 52 61 9b 80 10 8e 0b bb 05 44 50 f5 f6 70 a6 e6 b8 f0 8d f6 54 e1 08 4f e7 e5 c1 e3 f1 3e 6c 6d fe 4a e7 ff 2d 1f ee f1 cd 09 ea 0f ce 2f ce e8 eb f3 e1 7d f8
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRFFq.pHYs+ IDATxi$y9^69pH"ERdk`;b(F^$ !y NpdKm2-8,F5$G$!Y8sk;se7sjO=Y/D<D@RaDPpTO>lmJ-/}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2060INData Raw: 84 8b 1b 7d 46 bd 94 48 6b d6 06 03 56 86 7d fa bd 84 24 d2 28 ad 11 a5 88 8d c1 24 49 9d 90 b9 a0 b9 4a e3 bc c3 21 78 e7 e9 0f 87 a0 34 17 4f 9f c0 aa 3d e2 de 88 fd c9 84 38 e9 33 cf 0b 76 b7 77 78 b8 c8 18 0c 47 dd 7c b0 53 31 78 c4 49 48 fe 9c 5b 72 d0 4a 29 70 e0 94 47 70 a8 3a 42 99 6e 34 3a 2e 34 77 1d ec 71 02 ea e6 3d 37 6f de c4 59 cb dc 5a 3e 70 66 48 3f 8e 88 a3 98 61 9a 32 ec 25 f4 d2 84 c8 18 8c 84 73 68 ad 89 22 83 36 26 84 5a ef 6a a7 6c 71 da 50 f9 8a 28 8a c1 59 6c 0a e7 cf 3e c4 b4 f4 64 bb 73 0e 75 8c f5 10 45 31 b3 2c 63 6f 67 93 c1 78 25 ac c9 fb a6 60 aa 73 29 c1 29 0f ce 05 5f e4 7d a8 ad 7c b3 4d 10 07 22 0a 51 80 73 28 d5 14 7f dd 22 4f d4 92 7f 51 4a 85 13 2a 45 a3 61 6d 99 a0 14 68 01 a5 d8 db d9 45 6b cd 28 56 ac 0f 52 e2 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: }FHkV}$($IJ!x4O=83vwxG|S1xIH[rJ)pGp:Bn4:.4wq=7oYZ>pfH?a2%sh"6&ZjlqP(Yl>dsuE1,cogx%`s))_}|M"Qs("OQJ*EamhEk(VR(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2061INData Raw: fa d9 f7 11 99 ef 31 48 12 2a 07 db bb 7b 3c 79 ee 02 8f 9f 3b cf 64 36 e5 d5 ab 6f f2 c2 0f 2f 33 99 67 3c fd d8 45 06 fd 94 24 49 11 0f 36 cf 38 3c 9c 73 ed 9d 77 b8 b7 bb cb e1 6c c6 ca b0 cf 68 30 60 34 1a 62 2b c7 20 8d e8 f7 43 79 21 58 36 86 3d 12 a3 99 15 15 d3 c3 8c cf 7e fa 23 3c 32 3b 64 32 9d 52 8d 57 02 30 e5 02 de e2 b0 a0 14 20 78 1f 84 e2 9d c7 29 17 2a 6a 25 88 0f 9a 23 3e f8 37 b3 54 49 d7 e9 39 1d 54 ec 28 8c f9 00 d6 5b 9b 94 73 16 a5 84 5e 64 b0 ce 33 ea 8d 38 3d 5a e3 c4 a0 cf d9 f5 31 0f ad 8c 79 e3 c6 bb 5c 7b eb 06 c5 7c ce c5 b3 a7 38 7d ea 34 69 af 87 75 8e cd fb ef 71 ff de 26 b3 6c ce e9 f1 80 a7 9f 7c 8c e1 fa 49 bc 8e d8 be 77 9f ab d7 7e cc fb 1e 3a 45 3f 4d 50 4a d1 37 9a 38 8e 99 15 15 17 4e ad f2 c9 f7 3f 8e bf b7 83 ab
                                                                                                                                                                                                                                                                                                                            Data Ascii: 1H*{<y;d6o/3g<E$I68<swlh0`4b+ Cy!X6=~#<2;d2RW0 x)*j%#>7TI9T([s^d38=Z1y\{|8}4iuq&l|Iw~:E?MPJ78N?
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2063INData Raw: 89 b0 ce 22 91 66 b6 bb 83 21 85 5e 3f ac bb 16 42 f0 bd 1e 11 d7 ae bb 31 31 e7 03 08 ae fc 02 a8 52 e2 f1 ca e1 7c 07 c1 fb 89 3d 6a f5 8f b5 69 c3 fb f4 13 4f 60 5e ba 84 2a e7 cc f3 39 99 2b c8 c4 62 e7 53 0e f3 8a 3c ab 28 ac a0 74 cc 64 3e e3 ea bb b7 19 ae ac d3 8b 62 22 1d 11 79 8f 19 a6 d8 ac 42 a7 09 e7 9e 7a 86 2b 2f 5f 66 34 9d 70 e2 d4 a9 10 91 aa 8c 28 35 98 c8 30 e8 2b e6 45 41 55 59 8a bd 03 0e cb 29 ea 99 33 81 d5 d0 11 40 d0 92 0e c9 a0 66 43 84 ce 40 1d 78 bc 74 b4 46 05 d4 90 23 ac 81 6e d2 d6 0a 40 2f 6b 47 8b d3 c8 62 5b af df e7 c4 23 e7 49 e2 08 65 42 e3 aa a4 e2 e6 e6 16 7b f3 39 07 65 09 89 61 b0 32 e6 f4 c9 93 9c 39 79 8a ed 83 09 d3 bc a0 b7 be c2 e0 d4 69 7c da 23 73 9e 79 51 40 12 f3 d8 b3 cf 31 f1 c2 de 64 1b af 2d 2a 51 c4
                                                                                                                                                                                                                                                                                                                            Data Ascii: "f!^?B11R|=jiO`^*9+bS<(td>b"yBz+/_f4p(50+EAUY)3@fC@xtF#n@/kGb[#IeB{9ea29yi|#syQ@1d-*Q
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2064INData Raw: 72 fd d6 1d b2 a2 c4 24 06 a5 3d d8 8c d4 58 fa a9 90 f6 0c 52 65 54 f3 09 87 87 07 58 15 91 17 96 c3 c3 29 26 8e db ee 64 59 55 4c 67 19 3b 99 e3 cb 6f 58 d8 f9 51 8b b5 2c 92 51 c3 f3 5f ff 0e ff fe 3f fc 36 b7 ef dc ed 98 7d cd 07 16 39 d2 40 ac af a7 43 9e 02 41 7f e6 17 3e fd 5b 4a eb d0 41 6c 73 19 dd 56 a0 cb c9 9e ee 40 86 8a 26 ff 11 d5 a1 aa 75 bc fd c6 a9 33 ec 6c 6d b1 73 ef 2e fb 93 43 e2 38 22 d2 81 bd 10 19 a1 3f e8 91 0e 06 98 fe 00 2f 30 2f 32 4a 31 14 08 77 b6 b6 e9 a5 86 d4 98 40 46 2a 2a a6 b3 82 7b bb 87 7c f1 f6 23 dc b8 fc 3c 49 14 b4 b8 a1 8c 75 5d c2 e6 e6 16 df ba f4 f7 0c fa 29 17 2f 9e 5f cc 19 f8 1a ef f5 0b c2 74 db a0 73 8b 61 0f c5 11 c6 65 97 58 cc 11 5a 48 77 a8 a2 e9 f3 fa 7f c4 69 ef ca 0a 93 dc 00 c2 1b 37 6f 73 6f 7f
                                                                                                                                                                                                                                                                                                                            Data Ascii: r$=XReTX)&dYULg;oXQ,Q_?6}9@CA>[JAlsV@&u3lms.C8"?/0/2J1w@F**{|#<Iu])/_tsaeXZHwi7oso
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2065INData Raw: 24 46 2b c1 b9 8a aa d4 bc 16 ff 22 5b 83 0f 92 24 03 4c 14 33 cb 4b 76 df 7b 0b 7f f3 db 94 da 12 c7 49 dd 31 6c 5a c8 9a 7a f2 a8 9e 41 6a 70 5e 8d b3 6e 69 d0 74 71 73 05 f1 8d 45 a8 36 a3 16 09 91 c8 79 8f 02 8c 02 e3 3b 63 b7 47 fd 0a 1d ba aa 20 54 d6 f2 85 3f fd 73 fe e2 2f bf 4a 59 56 f5 48 6f 90 78 ff c2 cf 71 fd f2 25 62 f3 02 a7 3f f2 59 f4 e9 0f 21 71 0f e9 8d 59 e9 a7 98 51 8f 3c 2f c9 f2 82 83 c3 29 46 41 1c 69 b6 fd 3a af f7 3f c9 6e 74 16 15 25 a4 71 1c 20 cb b2 64 f7 87 5f 22 52 15 78 4f 65 4b 94 36 b5 63 ad 51 fe 7a c1 2d 7f aa ce 68 db ec 75 29 0c 53 0f 72 05 61 e8 40 23 0a 5d c9 7a f4 b1 99 5b d2 80 59 90 b2 5a 8f d6 19 bc a4 fd e9 b2 aa f8 af bf fb 7b 7c ff 7b 2f e1 5c 37 16 80 46 e1 47 e7 f1 e6 3d f2 e9 0d ee fd e0 8f 78 f8 a7 22 12
                                                                                                                                                                                                                                                                                                                            Data Ascii: $F+"[$L3Kv{I1lZzAjp^nitqsE6y;cG T?s/JYVHoxq%b?Y!qYQ</)FAi:?nt%q d_"RxOeK6cQz-hu)Sra@#]z[YZ{|{/\7FG=x"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2067INData Raw: cc 67 e2 84 4a 0d 88 4f 5c 60 30 58 21 4d 07 01 08 1f 0c 89 92 5e 40 fd f0 0c 2f 3c 47 de 3f c5 ca 78 8d 51 9a 06 f2 4f 22 25 3b 29 00 00 02 13 49 44 41 54 39 a3 2a 66 d8 f9 1e cc f7 49 66 b7 d1 7a c1 1d 6d a7 5d 1b 53 a9 3f 3a 17 cc 5c d4 22 14 ab a5 ca 7f 01 e2 6b a5 5b 01 b5 b3 28 de 77 5a 43 81 03 ec 6c 18 4a ed 3e 02 c1 34 cc c6 86 e5 e8 b5 c7 39 cf 95 d7 ae 2e 8a 36 96 9f ea 11 06 44 62 c0 e0 7a eb 8c 4f 5f 24 4e e2 50 33 89 23 89 d3 ba cc 2f d1 51 42 7c ee a7 91 74 c4 c6 60 40 56 64 d8 fc 10 ed 0a e6 d9 04 5b 1c 06 6d d1 8b 24 ac 09 08 8b d4 61 39 ef f4 f5 b4 8a 73 ae c5 5d e8 fa 16 04 a5 f5 32 b0 e6 3b 26 a7 a4 7e ec 81 a7 28 0b 4c 14 d7 4f 14 e9 4c 38 35 02 e9 be cb b2 e4 ea b5 b7 3a 4f 81 f0 1d d4 33 24 69 51 dc a3 f2 8a de d9 67 31 71 4c 64 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: gJO\`0X!M^@/<G?xQO"%;)IDAT9*fIfzm]S?:\"k[(wZClJ>49.6DbzO_$NP3#/QB|t`@Vd[m$a9s]2;&~(LOL85:O3$iQg1qLdb


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1120192.168.2.45043635.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            112152.46.143.56443192.168.2.450456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            112252.46.143.56443192.168.2.450354C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            112352.46.143.56443192.168.2.450451C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            112464.38.119.44443192.168.2.450351C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1125209.191.163.208443192.168.2.450411C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1126104.254.151.68443192.168.2.450395C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            112752.35.141.124443192.168.2.450349C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1128104.36.113.107443192.168.2.450396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            112954.219.249.183443192.168.2.450403C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            113192.0.73.2443192.168.2.449810C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2067INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:26 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 1018
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 11 Jan 1984 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Link: <https://www.gravatar.com/avatar/23f3b4e3ceee81b245b96a6f72ecd2aa?s=48&d=mm&r=g>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline; filename="23f3b4e3ceee81b245b96a6f72ecd2aa.png"
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 09 Oct 2023 08:25:26 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 4
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2068INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 30 00 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC00"


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1130192.168.2.450446209.191.163.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1131192.168.2.45046315.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            113234.214.251.32443192.168.2.450449C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1133192.168.2.450469104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            113452.35.141.124443192.168.2.450397C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1135142.250.176.2443192.168.2.450440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            113635.190.60.146443192.168.2.450436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            113752.46.130.91443192.168.2.450382C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1138192.168.2.45046752.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1139192.168.2.45015174.119.118.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            11435.227.46.114443192.168.2.449807C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2069INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:26 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 37773
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 16 Apr 2015 07:12:43 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "5efe84b5ae8bedb13e1d5e51d5563ae6"
                                                                                                                                                                                                                                                                                                                            Expires: Wed, 08 Nov 2023 08:20:26 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2069INData Raw: ff d8 ff e1 15 f0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 90 00 00 01 01 00 03 00 00 00 01 00 a5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d8 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 30 34 3a 30 34 20 31 31 3a 31 39 3a 30 39 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                                                                                                                            Data Ascii: ExifMM*(1$2i$''Adobe Photoshop CC 2014 (Macintosh)2015:04:04 11:19:09
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2103INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2119INData Raw: ae a4 92 da 5e e8 68 63 71 fc 44 ea d5 8e 35 e0 7c c8 24 1e 80 9b 8e ee 9b 84 10 25 c2 76 cc 5b c4 4a 9e 03 b7 4e 78 52 b5 5f 2a 80 40 e8 d4 e3 bb 31 b7 7e f2 d9 79 7e bc c7 7d b0 dd b0 49 9e cc e3 9e 49 5a 2d 95 5b 8c 58 60 de c2 be 72 09 8f 1b 8d c8 c6 af 4c 7e b5 0b 34 2a 9a 9d 88 f7 17 fb 9f ed fe eb ee af 3f 72 b0 e5 48 95 6e 37 5b 4f 0e 6d 60 94 b5 30 b7 eb cd 25 3f d0 63 56 2e 33 df 84 5a b1 03 a9 6f db de 7d da 7d b1 e4 5e 66 1c d3 39 fa 5d aa e3 c4 8f 4f c7 74 b3 28 30 45 15 78 cb 2b 00 9f d1 cb b5 15 49 e8 ec d5 d4 ee 9d df 82 a8 c8 6e 9a c6 a4 db a5 22 8b 1d b7 e8 a0 4a 38 72 b2 46 eb 1c 39 0c d4 31 08 e5 cd 56 cf 20 1a 16 52 ca 5e ec 46 95 f7 d0 4d 87 60 8f 96 b9 53 63 e5 bf ac 96 7b 4d ba c6 2b 64 79 49 2f 22 42 81 75 c8 73 96 a5 74 8c 28 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: ^hcqD5|$%v[JNxR_*@1~y~}IIZ-[X`rL~4*?rHn7[Om`0%?cV.3Zo}}^f9]Ot(0Ex+In"J8rF91V R^FM`Sc{M+dyI/"Bust(!


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1140209.191.163.208443192.168.2.450446C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            114115.197.193.217443192.168.2.450463C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1142104.18.27.193443192.168.2.450469C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1143185.184.8.90443192.168.2.450473C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1144192.168.2.450378104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1145192.168.2.450485104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1146192.168.2.45039934.217.243.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1147192.168.2.45041554.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1148192.168.2.45045934.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            114952.46.130.91443192.168.2.450467C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            115192.0.73.2443192.168.2.449811C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2085INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:26 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 1021
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 11 Jan 1984 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Link: <https://www.gravatar.com/avatar/3f9f56082dcd8f26f44a4d38821783d9?s=48&d=mm&r=g>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline; filename="3f9f56082dcd8f26f44a4d38821783d9.png"
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 09 Oct 2023 08:25:26 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 3
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2085INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 30 00 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC00"


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1150192.168.2.450462104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1151192.168.2.45042835.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1152192.168.2.45046452.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1153192.168.2.45044551.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1154192.168.2.450422142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1155192.168.2.45048144.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1156192.168.2.450480142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            115774.119.118.138443192.168.2.450151C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1158192.168.2.45045034.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1159192.168.2.45046652.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            116192.168.2.449813104.17.98.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2086OUTGET /in.php?site_id=101029300&type=pageview&href=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&title=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&res=1280x1024&lang=en-US&tz=Europe%2FZurich&tc=&ck=1&mime=js&x=0.004860037253330285 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: in.getclicky.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1160192.168.2.45043954.200.83.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1161192.168.2.45048344.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1162192.168.2.450470104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1163192.168.2.45045552.41.232.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1164192.168.2.45048451.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1165192.168.2.45045434.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1166192.168.2.450486142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1167192.168.2.45044451.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1168192.168.2.450461142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1169192.168.2.45045854.151.96.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            117142.250.72.162443192.168.2.449812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2087INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:26 GMT
                                                                                                                                                                                                                                                                                                                            Expires: Tue, 08 Oct 2024 08:20:26 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            ETag: 8968824880815585736
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                            Content-Length: 429484
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2088INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 62 61 2c 65 61 2c 69 61 2c 6a 61 2c 6b 61 2c 70 61 2c 72 61 2c 74 61 2c 77 61 2c 76 61 2c 78 61 2c 79 61 2c 7a 61 2c 41 61 2c 43 61 2c 45 61 2c 46 61 2c 4a 61 2c 4b 61 2c 4c 61 2c 4d 61 2c 56 61 2c 58 61 2c 5a 61 2c 61 62 2c 68 62 2c 6a 62 2c 71 62 2c 74 62 2c 77 62 2c 78 62 2c 42 62 2c 44 62 2c 46 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* SPDX-License-Identifier: Apache-2.0 */ var ba,ea,ia,ja,ka,pa,ra,ta,wa,va,xa,ya,za,Aa,Ca,Ea,Fa,Ja,Ka,La,Ma,Va,Xa,Za,ab,hb,jb,qb,tb,wb,xb,Bb,Db,Fb
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2088INData Raw: 2c 56 65 2c 59 65 2c 24 65 2c 61 66 2c 63 66 2c 65 66 2c 66 66 2c 67 66 2c 68 66 2c 6a 66 2c 6b 66 2c 6d 66 2c 6e 66 2c 71 66 2c 73 66 2c 76 66 2c 7a 66 2c 42 66 2c 48 66 2c 44 66 2c 4c 66 2c 4d 66 2c 4e 66 2c 4a 66 2c 4b 66 2c 4f 66 2c 52 66 2c 53 66 2c 57 66 2c 58 66 2c 62 67 2c 63 67 2c 66 67 2c 6a 67 2c 6e 67 2c 71 67 2c 73 67 2c 76 67 2c 77 67 2c 78 67 2c 79 67 2c 7a 67 2c 41 67 2c 43 67 2c 45 67 2c 4b 67 2c 52 67 2c 4b 2c 53 67 2c 59 67 2c 57 67 2c 6d 68 2c 6f 68 2c 71 68 2c 72 68 2c 77 68 2c 7a 68 2c 44 68 2c 47 68 2c 49 68 2c 48 68 2c 52 68 2c 53 68 2c 54 68 2c 55 68 2c 4a 68 2c 56 68 2c 4b 68 2c 58 68 2c 59 68 2c 24 68 2c 61 69 2c 63 69 2c 62 69 2c 65 69 2c 6f 69 2c 68 69 2c 70 69 2c 78 69 2c 41 69 2c 73 69 2c 74 69 2c 42 69 2c 45 69 2c 46 69 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,Ve,Ye,$e,af,cf,ef,ff,gf,hf,jf,kf,mf,nf,qf,sf,vf,zf,Bf,Hf,Df,Lf,Mf,Nf,Jf,Kf,Of,Rf,Sf,Wf,Xf,bg,cg,fg,jg,ng,qg,sg,vg,wg,xg,yg,zg,Ag,Cg,Eg,Kg,Rg,K,Sg,Yg,Wg,mh,oh,qh,rh,wh,zh,Dh,Gh,Ih,Hh,Rh,Sh,Th,Uh,Jh,Vh,Kh,Xh,Yh,$h,ai,ci,bi,ei,oi,hi,pi,xi,Ai,si,ti,Bi,Ei,Fi,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2089INData Raw: 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 32 3e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 29 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 2c 63 29 7d 3b 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 30 2c 64 3d 7b 7d 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 61 5b 63 2b 2b 5d 2c 66 3d 5f 2e 6d 61 28 65 29 3f 22 6f 22 2b 5f 2e 6e 61 28 65 29 3a 28 74 79 70 65 6f 66 20 65 29 2e 63 68 61 72 41 74 28 30 29 2b 65 3b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: rn c}return[]};ka=function(a,b,c){return 2>=arguments.length?Array.prototype.slice.call(a,b):Array.prototype.slice.call(a,b,c)};pa=function(a){for(var b=0,c=0,d={};c<a.length;){var e=a[c++],f=_.ma(e)?"o"+_.na(e):(typeof e).charAt(0)+e;Object.prototype.has
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2091INData Raw: 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 61 5b 63 5d 2c 63 2c 61 29 29 72 65 74 75 72 6e 20 63 7d 3b 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 64 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 63 20 69 6e 20 64 29 61 5b 63 5d 3d 64 5b 63 5d 3b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 44 61 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 63 3d 44 61 5b 66 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 63 29 26 26 28 61 5b 63 5d 3d 64 5b 63 5d 29 7d 7d 3b 46 61 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: a,b){for(var c in a)if(b.call(void 0,a[c],c,a))return c};Ea=function(a,b){for(var c,d,e=1;e<arguments.length;e++){d=arguments[e];for(c in d)a[c]=d[c];for(var f=0;f<Da.length;f++)c=Da[f],Object.prototype.hasOwnProperty.call(d,c)&&(a[c]=d[c])}};Fa=function(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2092INData Raw: 61 28 61 29 7d 3b 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 24 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 61 2b 22 3a 22 7d 29 7d 3b 5f 2e 66 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 62 62 3a 62 3b 61 3a 7b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 62 62 3a 62 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 24 61 26 26 64 2e 77 6b 28 61 29 29 7b 61 3d 63 62 28 61 29 3b 62 72 65 61 6b 20 61 7d 7d 61 3d 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: a(a)};ab=function(a){return new $a(function(b){return b.substr(0,a.length+1).toLowerCase()===a+":"})};_.fb=function(a){var b=void 0===b?bb:b;a:{b=void 0===b?bb:b;for(var c=0;c<b.length;++c){var d=b[c];if(d instanceof $a&&d.wk(a)){a=cb(a);break a}}a=void 0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2093INData Raw: 67 5f 73 6e 61 70 73 68 6f 74 5f 64 65 6c 61 79 5f 6d 73 3b 67 3d 76 6f 69 64 20 30 3d 3d 3d 63 2e 69 73 5f 67 65 6e 5f 32 30 34 3f 22 31 22 3a 63 2e 69 73 5f 67 65 6e 5f 32 30 34 3b 72 65 74 75 72 6e 20 64 26 26 63 2e 62 67 5f 68 61 73 68 5f 62 61 73 65 6e 61 6d 65 26 26 63 2e 62 67 5f 62 69 6e 61 72 79 3f 68 2e 72 65 74 75 72 6e 28 7b 63 6f 6e 74 65 78 74 3a 61 2e 49 2c 72 6a 3a 63 2e 62 67 5f 68 61 73 68 5f 62 61 73 65 6e 61 6d 65 2c 71 6a 3a 63 2e 62 67 5f 62 69 6e 61 72 79 2c 41 6b 3a 61 2e 6a 2b 22 5f 22 2b 61 2e 41 2c 79 64 3a 64 2c 58 63 3a 61 2e 58 63 2c 46 65 3a 65 2c 65 66 3a 66 2c 45 65 3a 67 7d 29 3a 68 2e 72 65 74 75 72 6e 28 76 6f 69 64 20 30 29 7d 7d 29 7d 3b 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: g_snapshot_delay_ms;g=void 0===c.is_gen_204?"1":c.is_gen_204;return d&&c.bg_hash_basename&&c.bg_binary?h.return({context:a.I,rj:c.bg_hash_basename,qj:c.bg_binary,Ak:a.j+"_"+a.A,yd:d,Xc:a.Xc,Fe:e,ef:f,Ee:g}):h.return(void 0)}})};tb=function(a){var b;return
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2094INData Raw: 7d 65 6c 73 65 20 65 2d 2d 7d 69 66 28 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 46 6f 75 6e 64 20 61 6e 20 75 6e 70 61 69 72 65 64 20 73 75 72 72 6f 67 61 74 65 22 29 3b 66 3d 36 35 35 33 33 7d 64 5b 63 2b 2b 5d 3d 66 3e 3e 31 32 7c 32 32 34 3b 64 5b 63 2b 2b 5d 3d 66 3e 3e 36 26 36 33 7c 31 32 38 7d 64 5b 63 2b 2b 5d 3d 66 26 36 33 7c 31 32 38 7d 7d 61 3d 63 3d 3d 3d 64 2e 6c 65 6e 67 74 68 3f 64 3a 64 2e 73 75 62 61 72 72 61 79 28 30 2c 63 29 7d 72 65 74 75 72 6e 20 61 7d 3b 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 61 3b 7d 2c 30 29 7d 3b 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 79 62 29 72 65 74 75 72 6e 20 41 62 28 61 29 3b 66 6f 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: }else e--}if(b)throw Error("Found an unpaired surrogate");f=65533}d[c++]=f>>12|224;d[c++]=f>>6&63|128}d[c++]=f&63|128}}a=c===d.length?d:d.subarray(0,c)}return a};xb=function(a){_.t.setTimeout(function(){throw a;},0)};Bb=function(a){if(!yb)return Ab(a);for
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2096INData Raw: 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 3b 55 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 51 62 28 61 29 3b 31 21 3d 3d 28 62 26 31 29 26 26 28 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 61 29 26 26 28 61 3d 50 62 28 61 29 29 2c 53 62 28 61 2c 62 7c 31 29 29 7d 3b 58 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 57 62 28 61 2c 31 29 3b 72 65 74 75 72 6e 20 61 7d 3b 59 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 57 62 28 61 2c 33 34 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 57 62 28 61 2c 33 32 29 3b 72 65 74 75 72 6e 20 61 7d 3b 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 53 62 28 62 2c 28 61 7c 30 29 26 2d 32 35 35 29 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: Array.prototype.slice.call(a)};Ub=function(a){var b=Qb(a);1!==(b&1)&&(Object.isFrozen(a)&&(a=Pb(a)),Sb(a,b|1))};Xb=function(){var a=[];Wb(a,1);return a};Yb=function(a){Wb(a,34);return a};Zb=function(a){Wb(a,32);return a};$b=function(a,b){Sb(b,(a|0)&-255)}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2097INData Raw: 74 79 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 3b 78 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 20 62 75 74 20 67 6f 74 20 22 2b 77 63 28 61 29 2b 22 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 21 21 61 7d 3b 79 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 20 61 3b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 21 21 61 7d 3b 41 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: ty"===a)return Number(a)};xc=function(a){if("boolean"!==typeof a)throw Error("Expected boolean but got "+wc(a)+": "+a);return!!a};yc=function(a){if(null==a)return a;if("boolean"===typeof a||"number"===typeof a)return!!a};Ac=function(a){var b=typeof a;retu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2098INData Raw: 70 65 6f 66 20 61 3f 62 3d 61 3a 62 3d 61 3b 72 65 74 75 72 6e 20 62 7d 7d 3b 4d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 42 63 28 61 29 29 74 68 72 6f 77 20 70 63 28 29 3b 41 63 28 61 29 7c 7c 6e 63 28 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 61 7d 3b 5f 2e 4e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 72 65 74 75 72 6e 20 61 7d 3b 4f 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 6e 75 6c 6c 21 3d 61 26 26 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 72 65 74 75 72 6e 20 61 7d 3b 50 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: peof a?b=a:b=a;return b}};Mc=function(a){if(!Bc(a))throw pc();Ac(a)||nc();return"string"===typeof a?a:a};_.Nc=function(a){if("string"!==typeof a)throw Error();return a};Oc=function(a){if(null!=a&&"string"!==typeof a)throw Error();return a};Pc=function(a){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2099INData Raw: 3d 31 30 32 33 29 3b 64 3d 64 26 2d 32 30 39 35 31 30 35 7c 28 65 26 31 30 32 33 29 3c 3c 31 31 3b 62 72 65 61 6b 20 61 7d 7d 62 26 26 28 67 3d 2b 21 21 28 64 26 35 31 32 29 2d 31 2c 62 3d 4d 61 74 68 2e 6d 61 78 28 62 2c 65 2d 67 29 2c 31 30 32 34 3c 62 26 26 28 61 64 28 63 2c 67 2c 7b 7d 29 2c 64 7c 3d 32 35 36 2c 62 3d 31 30 32 33 29 2c 64 3d 64 26 2d 32 30 39 35 31 30 35 7c 28 62 26 31 30 32 33 29 3c 3c 31 31 29 7d 7d 53 62 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 3b 61 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 31 30 32 33 2b 62 2c 65 3d 61 2e 6c 65 6e 67 74 68 2c 66 3d 64 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 61 5b 66 5d 3b 6e 75 6c 6c 21 3d 67 26 26 67 21 3d 3d 63 26 26 28 63 5b 66 2d 62 5d 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: =1023);d=d&-2095105|(e&1023)<<11;break a}}b&&(g=+!!(d&512)-1,b=Math.max(b,e-g),1024<b&&(ad(c,g,{}),d|=256,b=1023),d=d&-2095105|(b&1023)<<11)}}Sb(a,d);return a};ad=function(a,b,c){for(var d=1023+b,e=a.length,f=d;f<e;f++){var g=a[f];null!=g&&g!==c&&(c[f-b]=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2100INData Raw: 3d 6d 64 28 61 5b 68 5d 2c 62 2c 63 2c 64 2c 65 2c 66 29 3b 63 26 26 63 28 67 2c 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6d 64 28 61 2c 6e 64 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 21 31 29 7d 3b 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 67 3d 3d 3d 51 63 3f 61 2e 74 6f 4a 53 4f 4e 28 29 3a 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 64 3f 6a 64 28 61 2c 6f 64 29 3a 66 64 28 61 29 7d 3b 70 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 61 63 3a 63 3b 69 66 28 6e 75 6c 6c 21 3d 61 29 7b 69 66 28 45 62 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 72 65 74 75 72 6e 20 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: =md(a[h],b,c,d,e,f);c&&c(g,a);return a};od=function(a){return md(a,nd,void 0,void 0,!1,!1)};nd=function(a){return a.cg===Qc?a.toJSON():a instanceof id?jd(a,od):fd(a)};pd=function(a,b,c){c=void 0===c?ac:c;if(null!=a){if(Eb&&a instanceof Uint8Array)return b
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2102INData Raw: 26 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 67 29 29 3a 28 66 3d 6c 26 32 2c 6b 26 26 66 3f 28 67 3d 50 62 28 67 29 2c 66 3d 31 2c 64 26 26 21 68 26 26 28 66 7c 3d 33 32 29 2c 53 62 28 67 2c 66 29 2c 77 64 28 61 2c 62 2c 63 2c 67 2c 65 29 29 3a 68 26 26 6c 26 33 32 26 26 21 66 26 26 7a 64 28 67 2c 33 32 29 29 3b 72 65 74 75 72 6e 20 67 7d 3b 42 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 61 3d 61 2e 47 3b 76 61 72 20 66 3d 71 64 28 61 29 2c 67 3d 66 26 32 2c 68 3d 41 64 28 61 2c 66 2c 62 2c 6e 75 6c 6c 21 3d 65 3f 65 3a 31 2c 64 29 2c 6b 3d 51 62 28 68 29 3b 69 66 28 21 28 6b 26 34 29 29 7b 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 68 29 26 26 28 68 3d 50 62 28 68 29 2c 53 62 28 68 2c 6b 3d 6b 26 2d 33 7c 33 32 29 2c 77 64 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: &Object.freeze(g)):(f=l&2,k&&f?(g=Pb(g),f=1,d&&!h&&(f|=32),Sb(g,f),wd(a,b,c,g,e)):h&&l&32&&!f&&zd(g,32));return g};Bd=function(a,b,c,d,e){a=a.G;var f=qd(a),g=f&2,h=Ad(a,f,b,null!=e?e:1,d),k=Qb(h);if(!(k&4)){Object.isFrozen(h)&&(h=Pb(h),Sb(h,k=k&-3|32),wd(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2124INData Raw: 5a 62 28 68 29 29 3b 66 3d 6e 65 77 20 69 64 28 68 2c 65 2c 56 63 2c 66 29 3b 77 64 28 61 2c 62 2c 64 2c 66 2c 21 31 29 3b 61 3d 66 7d 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 20 61 3b 21 67 26 26 65 26 26 28 61 2e 42 3d 21 30 29 3b 72 65 74 75 72 6e 20 61 7d 3b 49 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 47 3b 76 61 72 20 63 3d 71 64 28 61 29 3b 72 65 74 75 72 6e 20 48 64 28 61 2c 63 2c 78 64 28 61 2c 63 2c 62 29 2c 62 2c 76 6f 69 64 20 30 2c 56 63 29 7d 3b 4a 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 47 3b 76 61 72 20 64 3d 71 64 28 61 29 3b 72 65 74 75 72 6e 20 48 64 28 61 2c 64 2c 78 64 28 61 2c 64 2c 62 29 2c 62 2c 63 29 7d 3b 5f 2e 4b 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: Zb(h));f=new id(h,e,Vc,f);wd(a,b,d,f,!1);a=f}if(null==a)return a;!g&&e&&(a.B=!0);return a};Id=function(a,b){a=a.G;var c=qd(a);return Hd(a,c,xd(a,c,b),b,void 0,Vc)};Jd=function(a,b,c){a=a.G;var d=qd(a);return Hd(a,d,xd(a,d,b),b,c)};_.Kd=function(a,b,c,d){v
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2125INData Raw: 76 6f 69 64 20 30 3d 3d 3d 64 3f 21 31 3a 64 3b 76 61 72 20 65 3d 51 62 28 61 29 2c 66 3d 65 7c 35 3b 62 3d 62 3f 66 7c 38 3a 66 26 2d 39 3b 62 3d 63 3f 62 7c 31 36 3a 62 26 2d 31 37 3b 65 21 3d 62 26 26 28 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 61 29 26 26 28 61 3d 50 62 28 61 29 29 2c 53 62 28 61 2c 62 29 2c 21 64 26 26 62 26 32 26 26 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 50 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 61 2e 47 3b 76 61 72 20 65 3d 71 64 28 61 29 3b 69 63 28 65 29 3b 62 3d 4f 64 28 61 2c 65 2c 63 2c 62 2c 32 29 3b 63 3d 6e 75 6c 6c 21 3d 64 3f 64 3a 6e 65 77 20 63 3b 62 2e 70 75 73 68 28 63 29 3b 51 62 28 63 2e 47 29 26 32 3f 7a 64 28 62 2c 38 29 3a 7a 64 28 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: void 0===d?!1:d;var e=Qb(a),f=e|5;b=b?f|8:f&-9;b=c?b|16:b&-17;e!=b&&(Object.isFrozen(a)&&(a=Pb(a)),Sb(a,b),!d&&b&2&&Object.freeze(a));return a};Pd=function(a,b,c,d){a=a.G;var e=qd(a);ic(e);b=Od(a,e,c,b,2);c=null!=d?d:new c;b.push(c);Qb(c.G)&2?zd(b,8):zd(b
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2126INData Raw: 72 61 79 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 22 29 3b 69 66 28 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 62 29 7c 7c 4f 62 6a 65 63 74 2e 69 73 53 65 61 6c 65 64 28 62 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 72 72 61 79 73 20 70 61 73 73 65 64 20 74 6f 20 6a 73 70 62 20 63 6f 6e 73 74 72 75 63 74 6f 72 73 20 6d 75 73 74 20 62 65 20 6d 75 74 61 62 6c 65 22 29 3b 57 62 28 62 2c 31 32 38 29 3b 72 65 74 75 72 6e 20 58 63 28 61 2c 5a 62 28 62 29 29 7d 3b 24 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 54 64 5d 3b 69 66 28 21 62 29 7b 76 61 72 20 63 3d 55 64 28 61 29 3b 62 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: ray(b))throw Error("must be an array");if(Object.isFrozen(b)||Object.isSealed(b)||!Object.isExtensible(b))throw Error("arrays passed to jspb constructors must be mutable");Wb(b,128);return Xc(a,Zb(b))};$d=function(a){var b=a[Td];if(!b){var c=Ud(a);b=funct
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2128INData Raw: 5d 29 7b 76 61 72 20 64 3d 63 2e 54 6d 2c 65 3d 63 2e 67 6e 2e 6a 3b 69 66 28 64 29 7b 76 61 72 20 66 3d 24 64 28 64 29 2c 67 3d 55 64 28 64 29 2e 41 3b 63 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 2c 6c 29 7b 72 65 74 75 72 6e 20 65 28 68 2c 6b 2c 6c 2c 67 2c 66 29 7d 7d 65 6c 73 65 20 63 3d 65 3b 72 65 74 75 72 6e 20 61 5b 62 5d 3d 63 7d 7d 3b 56 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 71 64 28 61 29 2c 65 3d 2b 21 21 28 64 26 35 31 32 29 2d 31 2c 66 3d 61 2e 6c 65 6e 67 74 68 2c 67 3d 66 2b 28 64 26 32 35 36 3f 2d 31 3a 30 29 2c 68 3d 64 26 35 31 32 3f 31 3a 30 3b 68 3c 67 3b 68 2b 2b 29 7b 76 61 72 20 6b 3d 61 5b 68 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6b 29 7b 76 61 72 20 6c 3d 68 2d 65 2c 6d 3d 66 65 28 63 2c 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ]){var d=c.Tm,e=c.gn.j;if(d){var f=$d(d),g=Ud(d).A;c=function(h,k,l){return e(h,k,l,g,f)}}else c=e;return a[b]=c}};Vd=function(a,b,c){for(var d=qd(a),e=+!!(d&512)-1,f=a.length,g=f+(d&256?-1:0),h=d&512?1:0;h<g;h++){var k=a[h];if(null!=k){var l=h-e,m=fe(c,l
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2129INData Raw: 63 74 69 6f 6e 28 62 29 7b 69 66 28 6e 75 6c 6c 3d 3d 62 7c 7c 22 22 3d 3d 62 29 62 3d 6e 65 77 20 61 3b 65 6c 73 65 7b 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 62 29 3b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 76 6f 69 64 20 30 29 3b 62 3d 58 63 28 61 2c 5a 62 28 62 29 29 7d 72 65 74 75 72 6e 20 62 7d 7d 3b 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 22 67 64 61 22 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 22 67 70 74 22 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 22 69 6d 61 22 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 22 70 61 6c 22 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 22 78 66 61 64 22 3b 63 61 73 65 20 36 3a 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction(b){if(null==b||""==b)b=new a;else{b=JSON.parse(b);if(!Array.isArray(b))throw Error(void 0);b=Xc(a,Zb(b))}return b}};se=function(a){switch(a){case 1:return"gda";case 2:return"gpt";case 3:return"ima";case 4:return"pal";case 5:return"xfad";case 6:retur
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2130INData Raw: 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 20 5b 22 2b 61 2b 22 5d 20 6e 6f 74 20 61 20 62 69 74 20 73 74 72 69 6e 67 2e 22 29 3b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 61 2c 32 29 7d 3b 44 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 2f 5e 5b 30 2d 31 5d 2b 24 2f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 20 5b 22 2b 61 2b 22 5d 20 6e 6f 74 20 61 20 62 69 74 20 73 74 72 69 6e 67 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 5b 31 2c 32 2c 33 2c 35 5d 2c 63 3d 30 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 62 2e 6c 65 6e 67 74 68 3c 3d 64 26 26 62 2e 70 75 73 68 28 62 5b 64 2d 31 5d 2b 62 5b 64 2d 32 5d 29 2c 63 2b 3d 70 61 72 73 65 49 6e 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: Error("Invalid input ["+a+"] not a bit string.");return parseInt(a,2)};De=function(a){if(!/^[0-1]+$/.test(a))throw Error("Invalid input ["+a+"] not a bit string.");for(var b=[1,2,3,5],c=0,d=0;d<a.length-1;d++)b.length<=d&&b.push(b[d-1]+b[d-2]),c+=parseInt
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2131INData Raw: 28 50 65 28 61 29 2c 62 2c 30 2c 21 31 2c 63 2c 64 29 7d 3b 52 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 5f 2e 42 28 5f 2e 77 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 28 29 7d 3b 55 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 53 65 28 54 65 28 61 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 3b 61 3d 62 2e 67 65 74 28 22 66 63 63 6f 6e 73 65 6e 74 22 29 3b 62 3d 62 2e 67 65 74 28 22 66 63 22 29 3b 72 65 74 75 72 6e 22 61 6c 77 61 79 73 73 68 6f 77 22 3d 3d 3d 62 3f 62 3a 22 61 6c 77 61 79 73 73 68 6f 77 22 3d 3d 3d 61 3f 61 3a 6e 75 6c 6c 7d 3b 56 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 22 61 62 22 2c 22 67 64 70 72 22 2c 22 63 6f 6e 73 65 6e 74 22 2c 22 63 63 70 61 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: (Pe(a),b,0,!1,c,d)};Re=function(a){return a[_.B(_.w.Symbol,"iterator")]()};Ue=function(a){var b=Se(Te(a.location.href));a=b.get("fcconsent");b=b.get("fc");return"alwaysshow"===b?b:"alwaysshow"===a?a:null};Ve=function(a){var b=["ab","gdpr","consent","ccpa"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2132INData Raw: 62 3d 61 2e 64 61 74 61 3b 72 65 74 75 72 6e 7b 70 61 79 6c 6f 61 64 3a 62 2c 74 67 3a 62 2e 5f 5f 75 73 70 61 70 69 52 65 74 75 72 6e 2e 63 61 6c 6c 49 64 7d 7d 3b 67 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 64 61 74 61 3f 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 2e 64 61 74 61 29 3a 62 3d 61 2e 64 61 74 61 3b 72 65 74 75 72 6e 7b 70 61 79 6c 6f 61 64 3a 62 2c 74 67 3a 62 2e 5f 5f 67 70 70 52 65 74 75 72 6e 2e 63 61 6c 6c 49 64 7d 7d 3b 68 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 61 7c 7c 31 3d 3d 3d 61 2e 6c 65 6e 67 74 68 26 26 2d 31 3d 3d 3d 61 5b 30 5d 7d 3b 6a 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 76 6f 69 64 20 30 3d 3d 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: b=a.data;return{payload:b,tg:b.__uspapiReturn.callId}};gf=function(a){var b={};"string"===typeof a.data?b=JSON.parse(a.data):b=a.data;return{payload:b,tg:b.__gppReturn.callId}};hf=function(a){return!a||1===a.length&&-1===a[0]};jf=function(a,b){b=void 0===
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2134INData Raw: 66 28 35 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 29 28 63 2c 64 2c 32 29 7d 3b 62 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 72 65 74 75 72 6e 20 6e 66 28 36 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 29 28 63 2c 64 2c 32 29 7d 3b 62 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 72 65 74 75 72 6e 20 6e 66 28 37 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 29 28 63 2c 64 2c 32 29 7d 3b 62 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 72 65 74 75 72 6e 20 6e 66 28 38 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 29 28 63 2c 64 2c 32 29 7d 3b 62 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 66 28 31 35 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: f(5,a,function(){return!1})(c,d,2)};b.o=function(c,d){return nf(6,a,function(){return 0})(c,d,2)};b.I=function(c,d){return nf(7,a,function(){return""})(c,d,2)};b.B=function(c,d){return nf(8,a,function(){return[]})(c,d,2)};b.j=function(){nf(15,a,function()
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2135INData Raw: 3a 67 2e 70 6f 73 74 4d 65 73 73 61 67 65 29 29 72 65 74 75 72 6e 20 61 2e 77 65 62 6b 69 74 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 73 7d 3b 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 63 3d 28 5f 2e 47 3d 5b 22 70 62 6a 73 22 5d 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 28 62 3d 61 2e 5f 70 62 6a 73 47 6c 6f 62 61 6c 73 29 3f 62 3a 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 61 5b 64 5d 7d 29 2c 5f 2e 42 28 5f 2e 47 2c 22 66 69 6e 64 22 29 29 2e 63 61 6c 6c 28 5f 2e 47 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 75 6c 6c 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 71 75 65 29 7d 29 29 3f 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: :g.postMessage))return a.webkit.messageHandlers};Of=function(a){var b,c;return null!=(c=(_.G=["pbjs"].concat(null!=(b=a._pbjsGlobals)?b:[]).map(function(d){return a[d]}),_.B(_.G,"find")).call(_.G,function(d){return Array.isArray(null==d?void 0:d.que)}))?c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2136INData Raw: 65 74 75 72 6e 28 61 3d 5f 2e 55 66 28 61 29 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 3f 61 3e 28 76 6f 69 64 20 30 3d 3d 3d 62 3f 34 32 30 3a 62 29 3f 33 32 37 36 38 3a 33 32 30 3e 61 3f 36 35 35 33 36 3a 30 3a 31 36 33 38 34 7d 3b 58 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 5f 2e 56 66 28 61 29 29 3f 31 2e 30 35 3c 61 3f 32 36 32 31 34 34 3a 2e 39 35 3e 61 3f 35 32 34 32 38 38 3a 30 3a 31 33 31 30 37 32 7d 3b 5f 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 64 6f 63 75 6d 65 6e 74 3b 76 61 72 20 62 3d 7b 7d 3b 61 26 26 28 62 3d 22 43 53 53 31 43 6f 6d 70 61 74 22 3d 3d 61 2e 63 6f 6d 70 61 74 4d 6f 64 65 3f 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 61 2e 62 6f 64 79 29 3b 72 65 74 75 72 6e 20 62 7c 7c
                                                                                                                                                                                                                                                                                                                            Data Ascii: eturn(a=_.Uf(a).clientWidth)?a>(void 0===b?420:b)?32768:320>a?65536:0:16384};Xf=function(a){return(a=_.Vf(a))?1.05<a?262144:.95>a?524288:0:131072};_.Uf=function(a){a=a.document;var b={};a&&(b="CSS1Compat"==a.compatMode?a.documentElement:a.body);return b||
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2137INData Raw: 7b 66 66 3a 30 2c 70 65 3a 62 2e 69 6e 6e 65 72 57 69 64 74 68 2c 50 65 3a 33 2c 67 66 3a 30 2c 71 65 3a 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 72 6f 75 6e 64 28 62 2e 69 6e 6e 65 72 57 69 64 74 68 2f 33 32 30 2a 35 30 29 2c 64 67 29 2b 31 35 2c 51 65 3a 33 7d 29 3b 6e 75 6c 6c 21 3d 65 67 28 66 67 28 62 2c 63 29 2c 64 29 26 26 28 67 7c 3d 31 36 37 37 37 32 31 36 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 63 3d 66 3b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 6e 75 6c 6c 3a 63 3b 64 3d 62 2e 69 6e 6e 65 72 57 69 64 74 68 3b 65 3d 62 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 68 3d 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 72 6f 75 6e 64 28 62 2e 69 6e 6e 65 72 57 69 64 74 68 2f 33 32 30 2a 35 30 29 2c 64 67 29 2b 31 35 3b 76 61 72 20 6b 3d 5f 2e 61 67 28 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: {ff:0,pe:b.innerWidth,Pe:3,gf:0,qe:Math.min(Math.round(b.innerWidth/320*50),dg)+15,Qe:3});null!=eg(fg(b,c),d)&&(g|=16777216);break;case 1:c=f;c=void 0===c?null:c;d=b.innerWidth;e=b.innerHeight;h=Math.min(Math.round(b.innerWidth/320*50),dg)+15;var k=_.ag({
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2139INData Raw: 29 3a 6e 75 6c 6c 7d 3b 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 5f 2e 74 3a 62 3b 76 61 72 20 63 2c 64 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 28 63 3d 62 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 64 3d 63 2e 74 69 6d 69 6e 67 29 3f 76 6f 69 64 20 30 3a 64 5b 61 5d 29 7c 7c 30 7d 3b 5f 2e 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 5f 2e 74 3a 61 3b 76 61 72 20 62 3d 4d 61 74 68 2e 6d 69 6e 28 6e 67 28 22 64 6f 6d 4c 6f 61 64 69 6e 67 22 2c 61 29 7c 7c 49 6e 66 69 6e 69 74 79 2c 6e 67 28 22 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 22 2c 61 29 7c 7c 49 6e 66 69 6e 69 74 79 29 3b 72 65 74 75 72 6e 20 49 6e 66 69 6e 69 74 79
                                                                                                                                                                                                                                                                                                                            Data Ascii: ):null};ng=function(a,b){b=void 0===b?_.t:b;var c,d;return(null==(c=b.performance)?void 0:null==(d=c.timing)?void 0:d[a])||0};_.og=function(a){a=void 0===a?_.t:a;var b=Math.min(ng("domLoading",a)||Infinity,ng("domInteractive",a)||Infinity);return Infinity
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2139INData Raw: 2c 62 29 7b 74 72 79 7b 76 61 72 20 63 3d 61 2e 67 65 74 49 74 65 6d 28 22 5f 5f 6c 73 76 5f 5f 22 29 3b 69 66 28 21 63 29 72 65 74 75 72 6e 5b 5d 3b 74 72 79 7b 76 61 72 20 64 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 7c 7c 5f 2e 72 67 28 64 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 5f 2e 42 28 4e 75 6d 62 65 72 2c 22 69 73 49 6e 74 65 67 65 72 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 65 29 7d 29 29 72 65 74 75 72 6e 20 61 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 5f 6c 73 76 5f 5f 22 29 2c 5b 5d 3b 64 3d 71 67 28 62 2c 64 29 3b 64 2e 6c 65 6e 67 74 68 7c 7c 6e 75 6c 6c 3d 3d 61 7c 7c 61 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 5f 6c 73 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,b){try{var c=a.getItem("__lsv__");if(!c)return[];try{var d=JSON.parse(c)}catch(e){}if(!Array.isArray(d)||_.rg(d,function(e){return!_.B(Number,"isInteger").call(Number,e)}))return a.removeItem("__lsv__"),[];d=qg(b,d);d.length||null==a||a.removeItem("__lsv
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2165INData Raw: 77 61 7d 29 3b 76 61 72 20 6d 3d 63 2e 72 61 2d 68 3b 62 2e 73 65 74 28 6c 2c 41 67 28 62 2e 67 65 74 28 6c 29 2c 6d 29 29 7d 7d 64 2e 61 64 64 28 61 29 7d 7d 7d 3b 5f 2e 44 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 32 30 30 3e 61 2e 72 61 7c 7c 36 35 30 3e 61 2e 77 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 5f 2e 42 67 28 61 2e 70 61 29 2e 73 69 64 65 52 61 69 6c 41 76 61 69 6c 61 62 6c 65 53 70 61 63 65 3b 69 66 28 21 61 2e 58 68 29 7b 76 61 72 20 63 3d 7b 70 61 3a 61 2e 70 61 2c 72 61 3a 61 2e 72 61 2c 77 61 3a 61 2e 77 61 2c 72 63 3a 61 2e 72 63 7d 2c 64 3d 22 66 2d 22 2b 78 67 28 63 2e 72 61 29 2b 22 78 22 2b 78 67 28 63 2e 77 61 29 3b 69 66 28 21 62 2e 68 61 73 28 64 29 29 7b 62 2e 73 65 74 28 64 2c 30 29 3b 5f 2e 42 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: wa});var m=c.ra-h;b.set(l,Ag(b.get(l),m))}}d.add(a)}}};_.Dg=function(a){if(1200>a.ra||650>a.wa)return null;var b=_.Bg(a.pa).sideRailAvailableSpace;if(!a.Xh){var c={pa:a.pa,ra:a.ra,wa:a.wa,rc:a.rc},d="f-"+xg(c.ra)+"x"+xg(c.wa);if(!b.has(d)){b.set(d,0);_.Bg
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2166INData Raw: 26 26 7a 29 3b 69 66 28 7a 29 62 2e 73 65 74 28 75 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 61 62 73 28 44 2d 78 29 2b 32 30 29 29 3b 65 6c 73 65 20 69 66 28 44 21 3d 3d 78 29 44 2d 3d 70 2c 70 2f 3d 32 3b 65 6c 73 65 7b 62 2e 73 65 74 28 75 2c 30 29 3b 62 72 65 61 6b 7d 44 2b 3d 70 7d 7d 6e 3d 41 67 28 62 2e 67 65 74 28 76 29 2c 62 2e 67 65 74 28 75 29 29 3b 6d 2e 63 61 6c 6c 28 6c 2c 6e 29 3b 67 2b 3d 68 7d 62 3d 61 2e 48 69 3b 66 3d 61 2e 70 6f 73 69 74 69 6f 6e 3b 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2f 38 29 3b 64 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 64 29 3b 67 3d 61 2e 6d 69 6e 57 69 64 74 68 3b 61 3d 61 2e 6d 69 6e 48 65 69 67 68 74 3b 6c 3d 5b 5d 3b 68 3d 5f 2e 42 28 41 72 72 61 79 28 63 2e 6c 65 6e 67 74 68 29 2c 22 66 69 6c 6c 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: &&z);if(z)b.set(u,Math.round(Math.abs(D-x)+20));else if(D!==x)D-=p,p/=2;else{b.set(u,0);break}D+=p}}n=Ag(b.get(v),b.get(u));m.call(l,n);g+=h}b=a.Hi;f=a.position;e=Math.round(e/8);d=Math.round(d);g=a.minWidth;a=a.minHeight;l=[];h=_.B(Array(c.length),"fill"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2167INData Raw: 62 2e 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 74 72 79 7b 5f 2e 47 67 28 64 2c 32 2c 62 2e 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 74 72 79 7b 5f 2e 47 67 28 64 2c 33 2c 62 2e 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 65 6c 73 65 20 64 3d 76 6f 69 64 20 30 3b 64 26 26 5f 2e 4a 67 28 61 2c 31 30 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 3b 52 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 6f 67 28 29 3b 69 66 28 61 2e 57 63 29 7b 76 61 72 20 63 3d 61 2e 62 63 2c 64 3d 4b 67 28 61 29 2c 65 3d 6e 65 77 20 4c 67 3b 62 3d 5f 2e 47 67 28 65 2c 32 2c 62 29 3b 65 3d 6e 65 77 20 4d 67 3b 65 3d 5f 2e 4e 67 28 65 2c 31 2c 61 2e 57
                                                                                                                                                                                                                                                                                                                            Data Ascii: b.jsHeapSizeLimit)}catch(e){}try{_.Gg(d,2,b.totalJSHeapSize)}catch(e){}try{_.Gg(d,3,b.usedJSHeapSize)}catch(e){}}else d=void 0;d&&_.Jg(a,10,d);return a};Rg=function(a){var b=_.og();if(a.Wc){var c=a.bc,d=Kg(a),e=new Lg;b=_.Gg(e,2,b);e=new Mg;e=_.Ng(e,1,a.W
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2169INData Raw: 2e 55 52 4c 29 7d 63 61 74 63 68 28 70 29 7b 7d 66 3d 5f 2e 4a 67 28 64 2c 32 2c 65 29 3b 67 3d 6e 65 77 20 63 68 3b 62 3d 5f 2e 4a 28 67 2c 31 2c 62 29 3b 74 72 79 7b 76 61 72 20 68 3d 64 68 28 6e 75 6c 6c 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 6e 61 6d 65 29 3f 63 2e 6e 61 6d 65 3a 22 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 22 3b 5f 2e 48 67 28 62 2c 32 2c 68 29 7d 63 61 74 63 68 28 70 29 7b 7d 74 72 79 7b 76 61 72 20 6b 3d 64 68 28 6e 75 6c 6c 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 6d 65 73 73 61 67 65 29 3f 63 2e 6d 65 73 73 61 67 65 3a 22 43 61 75 67 68 74 20 22 2b 63 3b 5f 2e 48 67 28 62 2c 33 2c 6b 29 7d 63 61 74 63 68 28 70 29 7b 7d 74 72 79 7b 76 61 72 20 6c 3d 64 68 28 6e 75 6c 6c 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 73 74 61 63 6b 29 3f 63 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: .URL)}catch(p){}f=_.Jg(d,2,e);g=new ch;b=_.J(g,1,b);try{var h=dh(null==c?void 0:c.name)?c.name:"Unknown error";_.Hg(b,2,h)}catch(p){}try{var k=dh(null==c?void 0:c.message)?c.message:"Caught "+c;_.Hg(b,3,k)}catch(p){}try{var l=dh(null==c?void 0:c.stack)?c.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2170INData Raw: 5d 7d 3b 77 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 76 68 28 61 29 3f 62 2e 55 52 4c 3a 62 2e 72 65 66 65 72 72 65 72 7d 3b 7a 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 78 68 28 61 2c 77 69 6e 64 6f 77 2e 74 6f 70 29 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 79 68 28 2d 31 32 32 34 35 39 33 33 2c 2d 31 32 32 34 35 39 33 33 29 7d 7d 3b 44 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 2c 63 3b 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 3f 28 61 3d 5f 2e 41 68 28 42 68 2c 61 29 2c 61 3d 6e 65 77 20 5f 2e 43 68 28 61 2e 72 69 67 68 74 2d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ]};wh=function(a){var b=a.document;return vh(a)?b.URL:b.referrer};zh=function(a){try{return xh(a,window.top)}catch(b){return new _.yh(-12245933,-12245933)}};Dh=function(a){if(!a)return null;var b,c;a.getBoundingClientRect?(a=_.Ah(Bh,a),a=new _.Ch(a.right-
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2171INData Raw: 20 72 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 72 3d 68 28 29 29 3f 76 6f 69 64 20 30 3a 72 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 70 29 7d 3b 63 3d 71 68 28 63 29 5b 30 5d 3b 76 61 72 20 6c 3d 21 31 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 26 26 28 6c 3d 64 3f 67 3a 30 3d 3d 3d 66 2e 78 26 26 22 63 65 6e 74 65 72 22 3d 3d 3d 6b 28 22 74 65 78 74 2d 61 6c 69 67 6e 22 29 29 3b 6c 26 26 28 66 2e 78 2b 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 6d 61 78 28 30 2c 28 67 3f 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2d 4e 75 6d 62 65 72 28 63 5b 30 5d 29 29 2f 32 29 29 3b 69 66 28 67 29 7b 76 61 72 20 6d 3b 66 2e 79 2b 3d 4d 61 74 68 2e 72 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: r;return null==(r=h())?void 0:r.getPropertyValue(p)};c=qh(c)[0];var l=!1;Array.isArray(c)&&(l=d?g:0===f.x&&"center"===k("text-align"));l&&(f.x+=Math.round(Math.max(0,(g?e.clientWidth:e.parentElement.clientWidth)-Number(c[0]))/2));if(g){var m;f.y+=Math.ro
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2173INData Raw: 2c 5f 2e 42 28 5f 2e 47 2c 22 69 6e 63 6c 75 64 65 73 22 29 29 2e 63 61 6c 6c 28 5f 2e 47 2c 63 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 29 7d 3b 24 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 31 30 30 3b 61 26 26 61 21 3d 3d 62 26 26 2d 2d 64 3b 29 5f 2e 5a 68 28 61 2c 63 29 2c 61 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 3b 61 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 5f 2e 5a 68 28 61 2c 7b 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 3a 22 30 70 78 22 2c 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 3a 22 30 70 78 22 7d 29 3b 76 61 72 20 66 3d 7b 7d 2c 67 3d 22 72 74 6c 22 3d 3d 3d 64 2e 64 69 72 65 63 74 69 6f 6e 2c 68 3d 28 28 65 26 26 2d 31 32 32 34 35 39
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,_.B(_.G,"includes")).call(_.G,c.tagName.toLowerCase())})};$h=function(a,b,c){for(var d=100;a&&a!==b&&--d;)_.Zh(a,c),a=a.parentElement};ai=function(a,b,c,d,e){_.Zh(a,{"margin-left":"0px","margin-right":"0px"});var f={},g="rtl"===d.direction,h=((e&&-122459
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2174INData Raw: 3f 76 6f 69 64 20 30 3a 53 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 6c 61 3b 53 3d 64 61 3f 6e 75 6c 6c 3d 3d 28 6c 61 3d 4e 68 28 64 61 2c 77 69 6e 64 6f 77 29 29 3f 76 6f 69 64 20 30 3a 6c 61 2e 77 69 64 74 68 3a 76 6f 69 64 20 30 3b 68 21 3d 3d 53 26 26 4f 2e 73 65 74 28 31 36 29 7d 54 3f 28 4f 2e 73 65 74 28 38 29 2c 54 3d 6e 69 28 4f 29 29 3a 54 3d 6f 69 28 62 2c 63 2c 75 2c 4f 29 3b 6c 61 3d 70 69 28 63 2c 6e 2c 66 29 3b 4f 3d 6c 61 2e 71 6b 3b 6c 61 3d 6c 61 2e 76 6b 3b 71 69 28 4c 2c 61 29 3b 4d 28 4c 2c 22 71 69 64 22 2c 6c 29 3b 4d 28 4c 2c 22 69 75 22 2c 63 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 29 3b 4d 28 4c 2c 22 65 22 2c 53 74 72 69 6e 67 28 54 29 29 3b 45 26 26 4d 28 4c 2c 22 6f 66 6c 22 2c 53 74 72 69 6e 67 28 44 29 29 3b 7a
                                                                                                                                                                                                                                                                                                                            Data Ascii: ?void 0:S.parentElement,la;S=da?null==(la=Nh(da,window))?void 0:la.width:void 0;h!==S&&O.set(16)}T?(O.set(8),T=ni(O)):T=oi(b,c,u,O);la=pi(c,n,f);O=la.qk;la=la.vk;qi(L,a);M(L,"qid",l);M(L,"iu",c.getAdUnitPath());M(L,"e",String(T));E&&M(L,"ofl",String(D));z
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2175INData Raw: 69 28 7a 2c 45 29 7d 3b 67 3d 72 5b 30 5d 3b 65 3d 3d 3d 67 7c 7c 41 28 65 2c 67 29 7c 7c 73 69 28 67 29 7c 7c 64 2e 73 65 74 28 32 29 3b 67 3d 76 5b 30 5d 3b 65 3d 3d 3d 67 7c 7c 41 28 65 2c 67 29 7c 7c 73 69 28 67 29 7c 7c 64 2e 73 65 74 28 33 29 3b 67 3d 75 5b 30 5d 3b 65 3d 3d 3d 67 7c 7c 41 28 65 2c 67 29 7c 7c 73 69 28 67 29 7c 7c 64 2e 73 65 74 28 34 29 3b 67 3d 78 5b 30 5d 3b 65 3d 3d 3d 67 7c 7c 41 28 65 2c 67 29 7c 7c 73 69 28 67 29 7c 7c 64 2e 73 65 74 28 35 29 3b 69 66 28 73 69 28 65 29 29 72 65 74 75 72 6e 20 6e 69 28 64 29 3b 61 28 72 2c 31 32 29 3b 61 28 76 2c 31 33 29 3b 61 28 75 2c 31 34 29 3b 61 28 78 2c 31 35 29 3b 61 28 44 2c 36 29 3b 72 65 74 75 72 6e 20 6e 69 28 64 29 7d 3b 68 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: i(z,E)};g=r[0];e===g||A(e,g)||si(g)||d.set(2);g=v[0];e===g||A(e,g)||si(g)||d.set(3);g=u[0];e===g||A(e,g)||si(g)||d.set(4);g=x[0];e===g||A(e,g)||si(g)||d.set(5);if(si(e))return ni(d);a(r,12);a(v,13);a(u,14);a(x,15);a(D,6);return ni(d)};hi=function(a,b){var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2176INData Raw: 7c 7c 61 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3b 64 3d 2d 31 3d 3d 3d 64 3f 49 6e 66 69 6e 69 74 79 3a 64 3b 65 3d 2d 31 3d 3d 3d 65 3f 49 6e 66 69 6e 69 74 79 3a 65 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 4d 61 74 68 2e 6d 69 6e 28 62 2e 6c 65 6e 67 74 68 2c 64 29 3b 2b 2b 67 29 7b 76 61 72 20 68 3d 6e 75 6c 6c 3b 74 72 79 7b 76 61 72 20 6b 3d 62 5b 67 5d 2c 6c 3d 6e 75 6c 6c 3b 74 72 79 7b 6c 3d 6b 2e 63 73 73 52 75 6c 65 73 7c 7c 6b 2e 72 75 6c 65 73 7d 63 61 74 63 68 28 45 29 7b 69 66 28 31 35 3d 3d 45 2e 63 6f 64 65 29 74 68 72 6f 77 20 45 2e 73 74 79 6c 65 53 68 65 65 74 3d 6b 2c 45 3b 7d 68 3d 6c 7d 63 61 74 63 68 28 45 29 7b 63 6f 6e 74 69 6e 75 65 7d 6c 3d 76 6f 69 64 20 30 3b 69 66 28 6e 75 6c 6c 21 3d 28 6c 3d 68 29 26 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: ||a.msMatchesSelector;d=-1===d?Infinity:d;e=-1===e?Infinity:e;for(var g=0;g<Math.min(b.length,d);++g){var h=null;try{var k=b[g],l=null;try{l=k.cssRules||k.rules}catch(E){if(15==E.code)throw E.styleSheet=k,E;}h=l}catch(E){continue}l=void 0;if(null!=(l=h)&&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2178INData Raw: 61 2c 22 6c 6f 61 64 22 2c 64 29 7d 29 7d 3b 47 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 52 65 67 45 78 70 28 22 5e 5f 47 45 53 50 53 4b 2d 28 2e 2b 29 24 22 29 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 28 63 2e 65 78 65 63 28 61 2e 6b 65 79 28 64 29 29 7c 7c 5b 5d 29 5b 31 5d 3b 65 26 26 62 2e 70 75 73 68 28 65 29 7d 7d 63 61 74 63 68 28 66 29 7b 7d 72 65 74 75 72 6e 20 62 7d 3b 51 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 64 26 26 63 26 26 62 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 63 2e 67 65 74 55 73 65 72 49 64 73 41 73 45 69 64 42 79 53 6f 75 72 63 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: a,"load",d)})};Gi=function(a){var b=[],c=RegExp("^_GESPSK-(.+)$");try{for(var d=0;d<a.length;d++){var e=(c.exec(a.key(d))||[])[1];e&&b.push(e)}}catch(f){}return b};Qi=function(a,b,c,d){if(d&&c&&b&&"function"===typeof c.getUserIdsAsEidBySource){if("functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2179INData Raw: 67 3d 66 2e 6e 65 78 74 28 29 2c 68 3d 7b 7d 3b 21 67 2e 64 6f 6e 65 3b 68 3d 7b 76 63 3a 68 2e 76 63 7d 2c 67 3d 66 2e 6e 65 78 74 28 29 29 69 66 28 68 2e 76 63 3d 67 2e 76 61 6c 75 65 2c 28 67 3d 54 69 28 29 2e 67 65 74 28 68 2e 76 63 2c 62 29 2e 45 63 29 26 26 28 21 65 7c 7c 21 53 69 28 61 2c 68 2e 76 63 29 29 29 7b 76 61 72 20 6b 3d 55 69 28 67 29 3b 69 66 28 32 21 3d 3d 6b 26 26 33 21 3d 3d 6b 29 7b 6b 3d 21 31 3b 69 66 28 63 29 7b 76 61 72 20 6c 3d 2f 5e 28 5c 64 2b 29 24 2f 2e 65 78 65 63 28 68 2e 76 63 29 3b 69 66 28 6c 26 26 21 28 6b 3d 5f 2e 42 28 63 2e 73 70 6c 69 74 28 22 2c 22 29 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 63 61 6c 6c 28 63 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6c 5b 31 5d 29 29 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 21 6b 26 26 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: g=f.next(),h={};!g.done;h={vc:h.vc},g=f.next())if(h.vc=g.value,(g=Ti().get(h.vc,b).Ec)&&(!e||!Si(a,h.vc))){var k=Ui(g);if(2!==k&&3!==k){k=!1;if(c){var l=/^(\d+)$/.exec(h.vc);if(l&&!(k=_.B(c.split(","),"includes").call(c.split(","),l[1])))continue;if(!k&&!
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2180INData Raw: 63 72 79 70 74 65 64 53 69 67 6e 61 6c 50 72 6f 76 69 64 65 72 73 22 2c 62 2c 65 2c 63 2c 64 29 2c 6c 6a 28 61 2c 22 73 65 63 75 72 65 53 69 67 6e 61 6c 50 72 6f 76 69 64 65 72 73 22 2c 62 2c 65 2c 63 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 7d 3b 6b 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 76 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: cryptedSignalProviders",b,e,c,d),lj(a,"secureSignalProviders",b,e,c,function(){}))};kj=function(a,b,c){if(vo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2180INData Raw: 69 64 20 30 3d 3d 3d 61 5b 62 5d 7c 7c 61 5b 62 5d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 21 31 3b 61 5b 62 5d 2e 61 64 64 45 72 72 6f 72 48 61 6e 64 6c 65 72 28 63 29 3b 72 65 74 75 72 6e 21 30 7d 3b 6c 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 2c 68 3d 6e 65 77 20 6e 6a 28 6e 75 6c 6c 21 3d 28 67 3d 61 5b 62 5d 29 3f 67 3a 5b 5d 2c 63 2c 22 73 65 63 75 72 65 53 69 67 6e 61 6c 50 72 6f 76 69 64 65 72 73 22 3d 3d 3d 62 2c 66 2c 64 29 3b 61 5b 62 5d 3d 6e 65 77 20 6f 6a 28 68 29 3b 68 2e 61 64 64 45 72 72 6f 72 48 61 6e 64 6c 65 72 28 65 29 7d 3b 72 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 58 69 2c 64 3d 6e 65 77 20 64 6a 28 62 29 3b 61 3d 6e 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: id 0===a[b]||a[b]instanceof Array)return!1;a[b].addErrorHandler(c);return!0};lj=function(a,b,c,d,e,f){var g,h=new nj(null!=(g=a[b])?g:[],c,"secureSignalProviders"===b,f,d);a[b]=new oj(h);h.addErrorHandler(e)};rj=function(a,b){var c=new Xi,d=new dj(b);a=ne
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2183INData Raw: 65 28 7b 6f 65 3a 64 2e 64 61 74 61 2e 74 6f 70 55 72 6c 2c 73 74 61 74 75 73 3a 64 2e 64 61 74 61 2e 74 6f 70 55 72 6c 3f 30 3a 31 7d 29 7d 3b 62 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 6d 73 67 54 79 70 65 3a 22 5f 5f 67 6f 6f 67 5f 74 6f 70 5f 75 72 6c 5f 72 65 71 22 7d 2c 22 2a 22 2c 5b 61 2e 70 6f 72 74 32 5d 29 3b 72 65 74 75 72 6e 20 63 2e 70 72 6f 6d 69 73 65 7d 3b 46 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 43 6a 28 61 29 3b 72 65 74 75 72 6e 20 63 2e 6d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 53 65 6e 64 52 65 71 75 65 73 74 46 6e 3f 5f 2e 77 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 63 2e 6d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 53 65 6e 64 52 65 71 75 65 73 74 46 6e 29 3a 6e 65 77 20 5f 2e 77 2e 50 72 6f 6d
                                                                                                                                                                                                                                                                                                                            Data Ascii: e({oe:d.data.topUrl,status:d.data.topUrl?0:1})};b.postMessage({msgType:"__goog_top_url_req"},"*",[a.port2]);return c.promise};Fj=function(a,b){var c=Cj(a);return c.messageChannelSendRequestFn?_.w.Promise.resolve(c.messageChannelSendRequestFn):new _.w.Prom
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2184INData Raw: 6e 3d 5f 2e 4c 6a 28 6d 2c 32 2c 5f 2e 6c 67 28 29 29 3b 6b 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3f 4d 6a 28 6e 2c 31 2c 4e 6a 2c 68 63 28 6b 2c 21 31 2c 21 31 29 29 3a 4d 6a 28 6e 2c 33 2c 4e 6a 2c 6e 75 6c 6c 3d 3d 6b 3f 6b 3a 43 63 28 6b 29 29 3b 64 2e 73 65 74 49 74 65 6d 28 22 67 6f 6f 67 3a 63 61 63 68 65 64 3a 74 6f 70 69 63 73 22 2c 4f 6a 28 6e 29 29 7d 63 61 74 63 68 28 70 29 7b 7d 72 65 74 75 72 6e 20 6b 7d 29 2c 62 2e 67 65 74 54 6f 70 69 63 73 50 72 6f 6d 69 73 65 3d 61 29 3b 72 65 74 75 72 6e 20 67 26 26 21 68 3f 5f 2e 77 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 67 29 3a 62 2e 67 65 74 54 6f 70 69 63 73 50 72 6f 6d 69 73 65 7d 3b 49 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: n=_.Lj(m,2,_.lg());k instanceof Uint8Array?Mj(n,1,Nj,hc(k,!1,!1)):Mj(n,3,Nj,null==k?k:Cc(k));d.setItem("goog:cached:topics",Oj(n))}catch(p){}return k}),b.getTopicsPromise=a);return g&&!h?_.w.Promise.resolve(g):b.getTopicsPromise};Ij=function(a){if(!a)retu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2186INData Raw: 28 63 29 7b 69 66 28 63 3d 3d 3d 63 2e 74 6f 70 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 64 3b 69 66 28 6e 75 6c 6c 3d 3d 28 64 3d 63 2e 64 6f 63 75 6d 65 6e 74 29 3f 30 3a 64 2e 72 65 66 65 72 72 65 72 29 62 3d 63 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3b 72 65 74 75 72 6e 21 31 7d 2c 21 31 2c 21 31 2c 61 29 3b 72 65 74 75 72 6e 20 62 7d 3b 62 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 6b 28 61 2c 35 30 30 2c 33 30 30 29 3b 76 61 72 20 63 3d 61 2e 6e 61 76 69 67 61 74 6f 72 3b 76 61 72 20 64 3d 63 2e 75 73 65 72 41 67 65 6e 74 3b 76 61 72 20 65 3d 63 2e 70 6c 61 74 66 6f 72 6d 3b 63 3d 63 2e 70 72 6f 64 75 63 74 3b 21 2f 57 69 6e 7c 4d 61 63 7c 4c 69 6e 75 78 7c 69 50 61 64 7c 69 50 6f 64 7c 69 50 68 6f 6e 65 2f 2e 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: (c){if(c===c.top)return!0;var d;if(null==(d=c.document)?0:d.referrer)b=c.document.referrer;return!1},!1,!1,a);return b};bk=function(a){var b=ak(a,500,300);var c=a.navigator;var d=c.userAgent;var e=c.platform;c=c.product;!/Win|Mac|Linux|iPad|iPod|iPhone/.t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2187INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6a 6b 28 61 2c 62 2c 63 29 7d 29 7d 3b 6d 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 65 6b 28 63 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 6b 28 61 2c 62 2c 63 29 7d 29 7d 3b 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 62 2e 73 65 74 43 6c 69 63 6b 55 72 6c 28 61 29 3a 52 28 64 2c 68 6b 28 22 53 6c 6f 74 2e 73 65 74 43 6c 69 63 6b 55 72 6c 22 2c 5b 61 5d 29 2c 63 29 7d 3b 75 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 6f 6b 28 61 29 29 52 28 65 2c 68 6b 28 22 53 6c 6f 74 2e 73 65 74 54
                                                                                                                                                                                                                                                                                                                            Data Ascii: ){return new jk(a,b,c)})};mk=function(a,b,c){return ek(c,function(){return new lk(a,b,c)})};nk=function(a,b,c,d){"string"===typeof a?b.setClickUrl(a):R(d,hk("Slot.setClickUrl",[a]),c)};uk=function(a,b,c,d,e){if("string"!==typeof a||ok(a))R(e,hk("Slot.setT
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2189INData Raw: 28 29 29 2c 62 29 29 7d 7d 3b 46 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 65 6b 28 63 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 6b 28 61 2c 62 2c 63 2c 63 2e 6a 29 7d 29 7d 3b 47 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 61 2c 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 66 72 6f 6d 45 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 61 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 5f 2e 79 28 62 29 3b 76 61 72 20 63 3d 62 2e 6e 65 78 74 28 29 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ()),b))}};Fk=function(a,b,c){return ek(c,function(){return new Ek(a,b,c,c.j)})};Gk=function(a){return _.B(Object,"assign").call(Object,{},a,_.B(Object,"fromEntries").call(Object,_.B(Object,"entries").call(Object,a).map(function(b){b=_.y(b);var c=b.next().
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2190INData Raw: 2c 62 29 3b 72 65 74 75 72 6e 20 55 6b 3d 62 2e 6a 6f 69 6e 28 22 26 22 29 7d 3b 62 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 62 7c 7c 21 5f 2e 6d 61 28 62 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 63 3d 21 31 2c 64 3d 6e 65 77 20 59 6b 3b 5f 2e 5a 6b 28 62 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 76 61 72 20 67 3d 21 31 3b 73 77 69 74 63 68 28 66 29 7b 63 61 73 65 20 22 61 6c 6c 6f 77 4f 76 65 72 6c 61 79 45 78 70 61 6e 73 69 6f 6e 22 3a 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 3f 4e 69 28 64 2c 31 2c 62 2e 61 6c 6c 6f 77 4f 76 65 72 6c 61 79 45 78 70 61 6e 73 69 6f 6e 29 3a 63 3d 67 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 61 6c 6c 6f 77 50 75 73 68 45 78 70 61 6e 73 69 6f 6e 22 3a 22 62 6f 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,b);return Uk=b.join("&")};bl=function(a,b){if(!b||!_.ma(b))return null;var c=!1,d=new Yk;_.Zk(b,function(e,f){var g=!1;switch(f){case "allowOverlayExpansion":"boolean"===typeof e?Ni(d,1,b.allowOverlayExpansion):c=g=!0;break;case "allowPushExpansion":"boo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2191INData Raw: 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 70 7d 29 29 3f 6d 3a 21 31 3b 69 66 28 6c 26 26 6e 29 7b 63 3d 6b 3b 6d 3d 28 5f 2e 47 3d 6c 68 28 64 2c 73 6b 2c 32 29 2c 5f 2e 42 28 5f 2e 47 2c 22 66 69 6e 64 22 29 29 2e 63 61 6c 6c 28 5f 2e 47 2c 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 5f 2e 52 69 28 70 2c 31 29 3d 3d 3d 62 7d 29 3b 69 66 28 22 67 70 74 2d 62 65 74 61 22 3d 3d 3d 62 29 7b 69 66 28 66 29 7b 52 28 68 2c 69 6c 28 63 2e 6a 6f 69 6e 28 29 29 29 3b 72 65 74 75 72 6e 7d 69 66 28 6d 29 7b 52 28 68 2c 6a 6c 28 63 2e 6a 6f 69 6e 28 29 29 29 3b 72 65 74 75 72 6e 7d 63 3d 6b 6c 28 63 2c 67 2c 61 29 7d 6d 3f 71 6b 28 6d 2c 63 29 3a 28 66 3d 71 6b 28 72 6b 28 6e 65 77 20 73 6b 2c 62 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(p){return"string"===typeof p}))?m:!1;if(l&&n){c=k;m=(_.G=lh(d,sk,2),_.B(_.G,"find")).call(_.G,function(p){return _.Ri(p,1)===b});if("gpt-beta"===b){if(f){R(h,il(c.join()));return}if(m){R(h,jl(c.join()));return}c=kl(c,g,a)}m?qk(m,c):(f=qk(rk(new sk,b)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2192INData Raw: 67 65 20 6f 6e 20 22 50 61 67 65 76 69 65 77 73 20 69 6e 20 47 50 54 22 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 64 6d 61 6e 61 67 65 72 2f 61 6e 73 77 65 72 2f 31 38 33 32 38 31 3f 68 6c 3d 65 6e 27 7d 3b 76 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 6a 3b 72 65 74 75 72 6e 20 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 5f 2e 42 28 63 2c 22 66 69 6e 64 22 29 2e 63 61 6c 6c 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6a 3d 3d 3d 64 7d 29 7d 29 2e 66 69 6c 74 65 72 28 63 66 28 29 29 7d 3b 78 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 64 65 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: ge on "Pageviews in GPT" for more information: https://support.google.com/admanager/answer/183281?hl=en'};vl=function(a,b){var c=b.j;return a.map(function(d){return _.B(c,"find").call(c,function(e){return e.j===d})}).filter(cf())};xl=function(){Object.def
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2194INData Raw: 29 26 26 32 3d 3d 3d 61 2e 6c 65 6e 67 74 68 26 26 4a 6c 28 61 5b 30 5d 29 26 26 4a 6c 28 61 5b 31 5d 29 7d 3b 4e 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 76 61 72 20 62 3d 6e 65 77 20 6a 68 3b 62 3d 5f 2e 46 68 28 62 2c 31 2c 5f 2e 48 63 28 61 5b 30 5d 29 29 3b 61 3d 5f 2e 46 68 28 62 2c 32 2c 5f 2e 48 63 28 61 5b 31 5d 29 29 7d 65 6c 73 65 20 61 3d 4d 6c 28 29 3b 72 65 74 75 72 6e 20 61 7d 3b 50 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 69 66 28 4f 6c 28 61 29 29 62 2e 70 75 73 68 28 4e 6c 28 61 29 29 3b 65 6c 73 65 20 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 61 3d 5f 2e 79 28 61 29 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6e 65 78 74 28 29 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: )&&2===a.length&&Jl(a[0])&&Jl(a[1])};Nl=function(a){if(Array.isArray(a)){var b=new jh;b=_.Fh(b,1,_.Hc(a[0]));a=_.Fh(b,2,_.Hc(a[1]))}else a=Ml();return a};Pl=function(a){var b=[];if(Ol(a))b.push(Nl(a));else if(Array.isArray(a)){a=_.y(a);for(var c=a.next();
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2195INData Raw: 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 63 3d 5b 5d 3b 62 3d 5f 2e 79 28 28 5f 2e 47 3d 49 64 28 62 2c 32 36 29 2c 5f 2e 42 28 5f 2e 47 2c 22 76 61 6c 75 65 73 22 29 29 2e 63 61 6c 6c 28 5f 2e 47 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 62 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 62 2e 6e 65 78 74 28 29 29 7b 64 3d 64 2e 76 61 6c 75 65 3b 74 72 79 7b 63 2e 70 75 73 68 28 4a 53 4f 4e 2e 70 61 72 73 65 28 64 29 29 7d 63 61 74 63 68 28 65 29 7b 57 67 28 61 2c 31 30 32 33 2c 65 29 7d 7d 72 65 74 75 72 6e 20 63 7d 3b 59 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 65 6b 28 63 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 58 6c 28 61 2c 62 2c 63 29 7d 29 7d 3b 66 6d 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: return[];var c=[];b=_.y((_.G=Id(b,26),_.B(_.G,"values")).call(_.G));for(var d=b.next();!d.done;d=b.next()){d=d.value;try{c.push(JSON.parse(d))}catch(e){Wg(a,1023,e)}}return c};Yl=function(a,b,c){return ek(c,function(){return new Xl(a,b,c)})};fm=function(a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2196INData Raw: 28 61 29 2c 63 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 63 3d 28 5f 2e 47 3d 5b 22 67 6f 6f 67 6c 65 5f 64 65 62 75 67 22 2c 22 64 66 70 64 65 62 22 2c 22 67 6f 6f 67 6c 65 5f 63 6f 6e 73 6f 6c 65 22 2c 22 67 6f 6f 67 6c 65 5f 66 6f 72 63 65 5f 63 6f 6e 73 6f 6c 65 22 2c 22 67 6f 6f 67 66 63 22 5d 2c 5f 2e 42 28 5f 2e 47 2c 22 66 69 6e 64 22 29 29 2e 63 61 6c 6c 28 5f 2e 47 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 6d 28 62 2c 64 29 7d 29 29 3f 63 3a 6e 75 6c 6c 7d 3b 75 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 6c 28 29 2e 5f 70 75 62 63 6f 6e 73 6f 6c 65 5f 64 69 73 61 62 6c 65 5f 3d 21 30 7d 3b 78 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6d 26 26 28 56 6c 28 29 2e 63 6f 6e 73 6f 6c 65 2e 6f 70 65 6e 43 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: (a),c;return null!=(c=(_.G=["google_debug","dfpdeb","google_console","google_force_console","googfc"],_.B(_.G,"find")).call(_.G,function(d){return null!==tm(b,d)}))?c:null};um=function(){Vl()._pubconsole_disable_=!0};xm=function(){vm&&(Vl().console.openCo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2197INData Raw: 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 2c 6d 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2c 70 3d 7b 5a 62 3a 6e 65 77 20 48 6d 7d 2c 72 3d 6e 65 77 20 58 69 2c 76 3d 6e 65 77 20 49 6d 28 61 2c 6e 2c 65 29 3b 50 28 72 2c 76 29 3b 61 3d 6e 65 77 20 4a 6d 28 61 2c 6e 2e 64 6f 63 75 6d 65 6e 74 2c 63 2c 64 2c 62 2c 67 2c 65 2c 66 2c 68 2c 6b 2c 76 2e 6f 75 74 70 75 74 2c 6c 2c 6d 2c 70 2e 5a 62 29 3b 50 28 72 2c 61 29 3b 66 6a 28 72 29 3b 72 65 74 75 72 6e 7b 4e 61 3a 72 2c 48 67 3a 70 7d 7d 3b 4c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 5f 2e 4b 65 28 22 44 49 56 22 29 3b 65 2e 69 64 3d 62 3b 65 2e 6e 61 6d 65 3d 62 3b 62 3d 65 2e 73 74 79 6c 65 3b 62 2e 62 6f 72 64 65 72 3d 22 30 70 74 20 6e 6f 6e 65 22 3b 63 26 26 28 62 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,e,f,g,h,k,l,m){var n=window,p={Zb:new Hm},r=new Xi,v=new Im(a,n,e);P(r,v);a=new Jm(a,n.document,c,d,b,g,e,f,h,k,v.output,l,m,p.Zb);P(r,a);fj(r);return{Na:r,Hg:p}};Lm=function(a,b,c,d){var e=_.Ke("DIV");e.id=b;e.name=b;b=e.style;b.border="0pt none";c&&(b.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2198INData Raw: 28 65 29 7d 72 65 74 75 72 6e 7b 47 6b 3a 66 2c 6a 6c 3a 67 7d 7d 3b 52 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 65 3b 69 66 28 21 28 65 3d 21 62 29 29 7b 76 61 72 20 66 3b 69 66 28 21 28 66 3d 21 54 6d 28 62 2c 63 2c 64 29 29 29 7b 61 3a 7b 64 6f 7b 76 61 72 20 67 3d 4e 68 28 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: (e)}return{Gk:f,jl:g}};Rm=function(a,b,c,d){try{var e;if(!(e=!b)){var f;if(!(f=!Tm(b,c,d))){a:{do{var g=Nh(b
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2199INData Raw: 2c 63 29 3b 69 66 28 67 26 26 22 66 69 78 65 64 22 3d 3d 67 2e 70 6f 73 69 74 69 6f 6e 29 7b 76 61 72 20 68 3d 21 31 3b 62 72 65 61 6b 20 61 7d 7d 77 68 69 6c 65 28 62 3d 62 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 3b 68 3d 21 30 7d 66 3d 21 68 7d 65 3d 66 7d 65 26 26 28 61 2e 68 65 69 67 68 74 3d 2d 31 29 7d 63 61 74 63 68 28 6b 29 7b 61 2e 77 69 64 74 68 3d 2d 31 2c 61 2e 68 65 69 67 68 74 3d 2d 31 7d 7d 3b 56 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 30 21 3d 3d 28 30 2c 5f 2e 55 6d 29 28 29 2c 65 3d 70 68 28 21 30 2c 63 2c 64 29 2e 77 69 64 74 68 2c 66 3d 5b 5d 2c 67 3d 5b 5d 2c 68 3d 5b 5d 3b 69 66 28 6e 75 6c 6c 21 3d 3d 63 26 26 63 21 3d 63 2e 74 6f 70 29 7b 76 61 72 20 6b 3d 70 68 28 21 31 2c 63 29 2e 77 69 64 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,c);if(g&&"fixed"==g.position){var h=!1;break a}}while(b=b.parentElement);h=!0}f=!h}e=f}e&&(a.height=-1)}catch(k){a.width=-1,a.height=-1}};Vm=function(a,b,c){var d=0!==(0,_.Um)(),e=ph(!0,c,d).width,f=[],g=[],h=[];if(null!==c&&c!=c.top){var k=ph(!1,c).widt
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2199INData Raw: 7c 7c 22 61 75 74 6f 22 3d 3d 3d 41 29 3b 6d 7c 7c 28 6d 3d 22 66 6c 65 78 22 3d 3d 3d 44 29 3b 70 7c 7c 28 70 3d 22 6c 69 73 74 62 6f 78 22 3d 3d 3d 76 2e 72 6f 6c 65 29 7d 65 6c 73 65 20 64 2e 73 65 74 28 33 29 7d 69 66 28 21 70 29 7b 69 66 28 6d 3d 6e 26 26 6d 29 6c 3d 6c 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 2c 6d 3d 6c 3e 65 7c 7c 30 3e 6c 3b 70 3d 6d 7d 70 26 26 64 2e 73 65 74 28 31 31 29 7d 65 6c 73 65 20 64 2e 73 65 74 28 31 29 3b 6c 3d 5f 2e 79 28 68 29 3b 66 6f 72 28 6d 3d 6c 2e 6e 65 78 74 28 29 3b 21 6d 2e 64 6f 6e 65 3b 6d 3d 6c 2e 6e 65 78 74 28 29 29 64 2e 73 65 74 28 6d 2e 76 61 6c 75 65 29 3b 66 2e 70 75 73 68 28 6e 69 28 64 29 29 3b 67 2e 70 75 73 68 28 6b 29 7d 72 65 74 75 72 6e 7b 57 6a
                                                                                                                                                                                                                                                                                                                            Data Ascii: ||"auto"===A);m||(m="flex"===D);p||(p="listbox"===v.role)}else d.set(3)}if(!p){if(m=n&&m)l=l.getBoundingClientRect().left,m=l>e||0>l;p=m}p&&d.set(11)}else d.set(1);l=_.y(h);for(m=l.next();!m.done;m=l.next())d.set(m.value);f.push(ni(d));g.push(k)}return{Wj
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2201INData Raw: 29 26 26 28 6e 3d 24 6d 28 61 6e 28 6c 2e 48 62 2c 36 29 2c 31 45 36 2a 72 2e 66 6c 6f 6f 72 29 2c 4d 69 28 6e 2c 33 2c 72 2e 63 75 72 72 65 6e 63 79 29 29 2c 72 29 3a 28 72 2e 66 6c 6f 6f 72 7c 7c 30 29 3e 6d 2e 5a 65 3f 28 31 3d 3d 3d 5f 2e 55 6a 28 6c 2e 48 62 2c 31 2c 30 29 26 26 24 6d 28 61 6e 28 6c 2e 48 62 2c 35 29 2c 31 45 36 2a 72 2e 66 6c 6f 6f 72 29 2c 72 29 3a 6e 3a 6e 7d 7d 28 68 2c 66 29 2c 64 2e 73 65 74 28 6b 2e 67 65 74 46 6c 6f 6f 72 2c 68 2e 48 62 29 7d 7d 7d 7d 3b 64 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 71 75 65 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 28 65 3d 61 2e 72 65 71 75 65 73 74 42 69 64 73 29 7c 7c 65 2e 62 65 66 6f 72 65 2e 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: )&&(n=$m(an(l.Hb,6),1E6*r.floor),Mi(n,3,r.currency)),r):(r.floor||0)>m.Ze?(1===_.Uj(l.Hb,1,0)&&$m(an(l.Hb,5),1E6*r.floor),r):n:n}}(h,f),d.set(k.getFloor,h.Hb)}}}};dn=function(a,b){var c=a.que,d=function(){var e;null==a||null==(e=a.requestBids)||e.before.c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2202INData Raw: 22 29 2e 63 61 6c 6c 28 64 2c 61 29 3b 29 7b 64 2e 75 6e 73 68 69 66 74 28 61 29 3b 76 61 72 20 65 3d 76 6f 69 64 20 30 2c 66 3d 76 6f 69 64 20 30 3b 61 3d 6e 75 6c 6c 3d 3d 28 65 3d 62 29 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 66 3d 65 2e 61 6c 69 61 73 52 65 67 69 73 74 72 79 29 3f 76 6f 69 64 20 30 3a 66 5b 61 5d 7d 5f 2e 4b 64 28 63 2c 31 30 2c 64 2c 5f 2e 4e 63 29 7d 3b 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 6e 75 6c 6c 21 3d 72 6e 28 61 2c 33 29 7c 7c 28 63 3d 3d 3d 62 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 3f 73 6e 28 61 2c 33 2c 31 29 3a 63 3d 3d 3d 62 2e 67 65 74 44 6f 6d 49 64 28 29 26 26 73 6e 28 61 2c 33 2c 32 29 29 7d 3b 76 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 3d 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: ").call(d,a);){d.unshift(a);var e=void 0,f=void 0;a=null==(e=b)?void 0:null==(f=e.aliasRegistry)?void 0:f[a]}_.Kd(c,10,d,_.Nc)};tn=function(a,b,c){null!=rn(a,3)||(c===b.getAdUnitPath()?sn(a,3,1):c===b.getDomId()&&sn(a,3,2))};vn=function(a,b,c,d,e,f,g){f=f
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2203INData Raw: 75 6c 6c 21 3d 28 78 3d 62 5b 75 5d 29 26 26 78 2e 6c 65 6e 67 74 68 29 69 66 28 62 5b 75 5d 5b 30 5d 3d 3d 3d 53 74 72 69 6e 67 28 67 29 29 64 2e 70 75 73 68 28 75 29 3b 65 6c 73 65 7b 64 3d 5b 5d 3b 62 72 65 61 6b 7d 7d 41 6e 28 76 2c 5f 2e 77 6b 28 76 2c 34 29 2e 63 6f 6e 63 61 74 28 64 29 29 7d 73 77 69 74 63 68 28 70 7c 7c 22 62 61 6e 6e 65 72 22 29 7b 63 61 73 65 20 22 62 61 6e 6e 65 72 22 3a 73 6e 28 76 2c 35 2c 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6e 61 74 69 76 65 22 3a 73 6e 28 76 2c 35 2c 32 29 3b 66 69 28 22 68 62 79 67 5f 6e 61 74 22 2c 66 75 6e 63 74 69 6f 6e 28 44 29 7b 4d 28 44 2c 22 70 75 62 5f 75 72 6c 22 2c 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 29 3b 4d 28 44 2c 22 62 22 2c 6c 29 3b 4d 28 44 2c 22 61 75 63 22 2c 6e 75 6c 6c 21 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ull!=(x=b[u])&&x.length)if(b[u][0]===String(g))d.push(u);else{d=[];break}}An(v,_.wk(v,4).concat(d))}switch(p||"banner"){case "banner":sn(v,5,1);break;case "native":sn(v,5,2);fi("hbyg_nat",function(D){M(D,"pub_url",document.URL);M(D,"b",l);M(D,"auc",null!=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2204INData Raw: 29 3b 66 6f 72 28 61 3d 65 2e 6e 65 78 74 28 29 3b 21 61 2e 64 6f 6e 65 3b 61 3d 65 2e 6e 65 78 74 28 29 29 69 66 28 66 3d 61 2e 76 61 6c 75 65 2c 61 3d 66 2e 62 69 64 49 64 2c 66 3d 66 2e 61 75 63 74 69 6f 6e 49 64 2c 61 26 26 66 3d 3d 3d 62 26 26 28 61 3d 64 2e 67 65 74 28 61 29 29 29 61 2e 59 68 3d 21 30 3b 72 65 74 75 72 6e 20 64 7d 3b 47 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 6e 65 77 20 67 69 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 2e 73 65 74 28 61 2e 6c 65 6e 67 74 68 2d 64 2d 31 2c 62 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 6e 69 28 63 29 7d 3b 4a 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 7b 7d 3a 63 3b 76 61 72 20 64 3d 76 6f 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: );for(a=e.next();!a.done;a=e.next())if(f=a.value,a=f.bidId,f=f.auctionId,a&&f===b&&(a=d.get(a)))a.Yh=!0;return d};Gn=function(a,b){for(var c=new gi,d=0;d<a.length;d++)c.set(a.length-d-1,b(a[d]));return ni(c)};Jn=function(a,b,c){c=void 0===c?{}:c;var d=voi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2206INData Raw: 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 63 7c 7c 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 62 2b 3d 63 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 35 45 33 3c 62 3f 21 31 3a 21 30 7d 29 7d 3b 24 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 77 69 6e 64 6f 77 2c 65 3d 6e 65 77 20 58 69 3b 64 3d 6e 65 77 20 57 6e 28 64 29 3b 5f 2e 58 6e 28 65 2c 64 29 3b 63 3d 6e 65 77 20 59 6e 28 61 2c 64 2c 63 29 3b 50 28 65 2c 63 29 3b 61 3d 6e 65 77 20 5a 6e 28 61 2c 64 2c 62 2c 63 2e 4d 63 29 3b 50 28 65 2c 61 29 3b 66 6a 28 65 29 3b 72 65 74 75 72 6e 7b 4d 63 3a 63 2e 4d 63 2c 4b 68 3a 61 2e 6d 2c 4e 61 3a 65 7d 7d 3b 61 6f 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: very(function(c){if("string"!==typeof c||0===c.length)return!1;b+=c.length;return 5E3<b?!1:!0})};$n=function(a,b,c){var d=window,e=new Xi;d=new Wn(d);_.Xn(e,d);c=new Yn(a,d,c);P(e,c);a=new Zn(a,d,b,c.Mc);P(e,a);fj(e);return{Mc:c.Mc,Kh:a.m,Na:e}};ao=functi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2208INData Raw: 63 3d 30 3b 59 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2b 2b 3b 72 65 74 75 72 6e 21 31 7d 2c 21 30 2c 21 30 2c 61 29 3b 72 65 74 75 72 6e 20 63 7d 3b 69 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 5a 3b 72 65 74 75 72 6e 21 21 66 6f 28 62 2e 67 61 2e 53 61 28 29 29 7c 7c 61 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 66 6f 28 63 5b 64 2e 67 65 74 44 6f 6d 49 64 28 29 5d 2e 53 61 28 29 29 7d 29 7d 3b 6b 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 77 69 6e 64 6f 77 3a 61 3b 6a 6f 3d 5f 2e 6c 67 28 61 29 7d 3b 6c 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5f 2e 4b 65 28 22 44 49 56 22 29 3b 63 2e 69 64 3d 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: c=0;Yj(function(){c++;return!1},!0,!0,a);return c};io=function(a,b){var c=b.Z;return!!fo(b.ga.Sa())||a.some(function(d){return null!==fo(c[d.getDomId()].Sa())})};ko=function(){var a=void 0===a?window:a;jo=_.lg(a)};lo=function(a,b){var c=_.Ke("DIV");c.id=a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2209INData Raw: 61 76 69 67 61 74 6f 72 29 29 7b 76 61 72 20 66 3d 61 2e 6e 61 76 69 67 61 74 6f 72 3b 65 3d 22 62 72 61 76 65 22 69 6e 20 66 26 26 22 69 73 42 72 61 76 65 22 69 6e 20 66 2e 62 72 61 76 65 7c 7c 21 31 7d 64 7c 3d 65 7c 7c 2f 41 6e 64 72 6f 69 64 20 32 2f 2e 74 65 73 74 28 61 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3f 31 30 34 38 35 37 36 3a 30 3b 64 7c 3d 57 66 28 61 2c 32 35 30 30 29 3b 64 7c 3d 58 66 28 61 29 3b 30 3c 62 26 26 21 5f 2e 74 6f 28 5f 2e 75 6f 28 63 2c 62 29 29 26 26 28 64 7c 3d 31 33 34 32 31 37 37 32 38 29 7d 63 61 74 63 68 28 67 29 7b 64 7c 3d 33 32 7d 61 3d 64 7d 65 6c 73 65 20 61 3d 34 31 39 34 33 30 34 3b 72 65 74 75 72 6e 20 61 7d 3b 77 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: avigator)){var f=a.navigator;e="brave"in f&&"isBrave"in f.brave||!1}d|=e||/Android 2/.test(a.navigator.userAgent)?1048576:0;d|=Wf(a,2500);d|=Xf(a);0<b&&!_.to(_.uo(c,b))&&(d|=134217728)}catch(g){d|=32}a=d}else a=4194304;return a};wo=function(a){switch(a){c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2210INData Raw: 31 31 21 3d 3d 61 26 26 34 32 21 3d 3d 61 26 26 28 63 7c 3d 33 32 29 3b 63 7c 7c 28 65 3d 5f 2e 42 67 28 5f 2e 74 29 2c 65 2e 61 64 43 6f 75 6e 74 3d 65 2e 61 64 43 6f 75 6e 74 7c 7c 7b 7d 2c 65 2e 61 64 43 6f 75 6e 74 5b 61 5d 3d 65 2e 61 64 43 6f 75 6e 74 5b 61 5d 2b 31 7c 7c 31 29 3b 72 65 74 75 72 6e 20 63 7d 3b 42 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 64 2e 42 68 2c 66 3d 64 2e 61 64 55 6e 69 74 50 61 74 68 3b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 2e 76 62 3f 21 31 3a 64 2e 76 62 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 66 26 26 66 2e 6c 65 6e 67 74 68 26 26 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: 11!==a&&42!==a&&(c|=32);c||(e=_.Bg(_.t),e.adCount=e.adCount||{},e.adCount[a]=e.adCount[a]+1||1);return c};Bo=function(a,b,c,d){var e=d.Bh,f=d.adUnitPath;d=void 0===d.vb?!1:d.vb;return"string"===typeof f&&f.length&&(null==e||"string"===typeof e||"number"==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2211INData Raw: 70 65 26 26 63 2e 6d 73 67 5f 74 79 70 65 3d 3d 3d 61 7d 63 61 74 63 68 28 64 29 7b 7d 72 65 74 75 72 6e 21 31 7d 3b 4f 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4e 6f 28 63 2c 61 2c 45 6f 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 64 2e 64 65 74 61 69 6c 2e 64 61 74 61 3b 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 29 3b 69 66 28 22 72 65 77 61 72 64 65 64 22 3d 3d 3d 65 2e 74 79 70 65 26 26 65 2e 6d 65 73 73 61 67 65 3d 3d 3d 62 29 72 65 74 75 72 6e 20 65 7d 63 61 74 63 68 28 66 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 7d 3b 52 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 6e 75 6c 6c 21 3d 3d 61 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: pe&&c.msg_type===a}catch(d){}return!1};Oo=function(a,b,c){return new No(c,a,Eo,function(d){d=d.detail.data;try{var e=JSON.parse(d);if("rewarded"===e.type&&e.message===b)return e}catch(f){}return null})};Ro=function(a,b,c){if("object"===typeof a&&null!==a&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2213INData Raw: 3b 64 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 33 3d 3d 3d 5f 2e 62 70 28 62 29 29 7b 76 61 72 20 63 3d 7b 4a 64 3a 6e 65 77 20 48 6d 7d 2c 64 3d 6e 65 77 20 58 69 3b 50 28 64 2c 6e 65 77 20 63 70 28 61 2c 62 2c 63 2e 4a 64 29 29 3b 66 6a 28 64 29 3b 72 65 74 75 72 6e 7b 4e 61 3a 64 2c 4f 6b 3a 63 7d 7d 7d 3b 67 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 62 29 7b 76 61 72 20 66 3d 7b 76 67 3a 6e 65 77 20 44 6d 7d 2c 67 3d 6e 65 77 20 58 69 3b 50 28 67 2c 6e 65 77 20 66 70 28 61 2c 62 2c 63 2c 66 2c 64 2c 65 29 29 3b 66 6a 28 67 29 3b 72 65 74 75 72 6e 7b 4e 61 3a 67 2c 61 66 3a 66 7d 7d 7d 3b 68 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;dp=function(a,b){if(3===_.bp(b)){var c={Jd:new Hm},d=new Xi;P(d,new cp(a,b,c.Jd));fj(d);return{Na:d,Ok:c}}};gp=function(a,b,c,d,e){if(b){var f={vg:new Dm},g=new Xi;P(g,new fp(a,b,c,f,d,e));fj(g);return{Na:g,af:f}}};hp=function(a){var b=function(){return
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2214INData Raw: 6c 6c 3d 3d 28 66 3d 65 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 73 29 3f 30 3a 66 2e 67 65 74 47 6d 61 43 6c 69 63 6b 53 69 67 6e 61 6c 73 29 7b 65 3d 6e 65 77 20 5f 2e 49 66 3b 76 61 72 20 67 3d 65 2e 72 65 73 6f 6c 76 65 3b 65 3d 65 2e 70 72 6f 6d 69 73 65 3b 72 70 28 64 2e 77 65 62 6b 69 74 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 73 2e 67 65 74 47 6d 61 43 6c 69 63 6b 53 69 67 6e 61 6c 73 2c 7b 63 6c 69 63 6b 5f 73 74 72 69 6e 67 3a 63 7d 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 67 28 62 2e 72 65 70 6c 61 63 65 28 22 3f 22 2c 22 3f 22 2b 68 2b 22 26 22 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 72 65 74 75 72 6e 20 53 67 28 61 2c 68 2c 6b 29 7d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: ll==(f=e.messageHandlers)?0:f.getGmaClickSignals){e=new _.If;var g=e.resolve;e=e.promise;rp(d.webkit.messageHandlers.getGmaClickSignals,{click_string:c},function(h){g(b.replace("?","?"+h+"&"))},function(){g(b)},function(h,k){return Sg(a,h,k)});return e}}r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2215INData Raw: 3f 6e 65 77 20 77 70 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 72 65 74 75 72 6e 20 53 67 28 61 2c 6b 2c 6c 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3a 76 6f 69 64 20 30 29 7c 7c 78 70 28 67 29 3b 76 61 72 20 68 3d 68 70 28 63 29 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 3b 5f 2e 55 28 65 2c 68 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 3d 70 70 28 61 2c 62 2c 74 68 69 73 2e 64 61 74 61 73 65 74 2e 72 65 6e 64 65 72 69 6e 67 29 2c 6c 3d 6b 2e 6b 6c 2c 6d 3d 6b 2e 57 6b 3b 6b 3d 6b 2e 74 66 3b 6c 26 26 64 28 79 70 28 77 69 6e 64 6f 77 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ?new wp(function(k,l){return Sg(a,k,l)},function(){}):void 0)||xp(g);var h=hp(c);e=function(){return h.apply(this,arguments)||this};_.U(e,h);e.prototype.connectedCallback=function(){var k=pp(a,b,this.dataset.rendering),l=k.kl,m=k.Wk;k=k.tf;l&&d(yp(window,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2215INData Raw: 29 3a 52 28 62 2c 41 70 28 6b 29 29 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 76 61 72 20 6c 3d 6b 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 6b 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 5b 64 61 74 61 2d 65 6e 61 62 6c 65 2d 63 6c 69 63 6b 5d 22 29 3a 76 6f 69 64 20 30 3b 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 22 74 72 75 65 22 3d 3d 3d 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 6e 61 62 6c 65 2d 63 6c 69 63 6b 22 29 26 26 75 70 28 61 2c 74 68 69 73 2c 6b 2c 74 68 69 73 2e 74 66 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 7a 70 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: ):R(b,Ap(k)))};e.prototype.j=function(k){var l=k.target instanceof c.HTMLElement?k.target.closest("[data-enable-click]"):void 0;l instanceof c.HTMLElement&&"true"===l.getAttribute("data-enable-click")&&up(a,this,k,this.tf).then(function(m){return void zp(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2217INData Raw: 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 2c 62 2e 70 75 73 68 28 64 2b 22 3d 22 2b 63 2e 6a 6f 69 6e 28 29 29 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 4e 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 63 3d 5f 2e 79 28 70 6b 28 61 29 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 64 3d 64 2e 76 61 6c 75 65 2c 62 5b 5f 2e 4e 28 64 2c 31 29 5d 3d 5f 2e 77 6b 28 64 2c 32 29 3b 61 3d 5f 2e 77 6b 28 61 2c 38 29 3b 61 2e 6c 65 6e 67 74 68 26 26 28 6e 75 6c 6c 21 3d 62 2e 65 78 63 6c 5f 63 61 74 7c 7c 28 62 2e 65 78 63 6c 5f 63 61 74 3d 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 4f 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 31 2c 63 3d 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: encodeURIComponent(d),b.push(d+"="+c.join()))});return b};Np=function(a){for(var b={},c=_.y(pk(a)),d=c.next();!d.done;d=c.next())d=d.value,b[_.N(d,1)]=_.wk(d,2);a=_.wk(a,8);a.length&&(null!=b.excl_cat||(b.excl_cat=a));return b};Op=function(a){var b=!1,c=l
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2218INData Raw: 6c 75 65 3b 76 61 72 20 64 3d 61 2e 67 65 74 28 5f 2e 4e 28 63 2c 31 29 29 3b 64 3f 24 70 28 64 2c 4d 61 74 68 2e 6d 61 78 28 59 70 28 63 2c 32 29 2c 59 70 28 64 2c 32 29 29 29 3a 61 2e 73 65 74 28 5f 2e 4e 28 63 2c 31 29 2c 63 29 7d 72 65 74 75 72 6e 20 5f 2e 42 28 41 72 72 61 79 2c 22 66 72 6f 6d 22 29 2e 63 61 6c 6c 28 41 72 72 61 79 2c 5f 2e 42 28 61 2c 22 76 61 6c 75 65 73 22 29 2e 63 61 6c 6c 28 61 29 29 7d 3b 65 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 66 28 62 71 28 61 2c 62 2c 63 29 29 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 77 2e 4d 61 70 3b 62 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 28 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: lue;var d=a.get(_.N(c,1));d?$p(d,Math.max(Yp(c,2),Yp(d,2))):a.set(_.N(c,1),c)}return _.B(Array,"from").call(Array,_.B(a,"values").call(a))};eq=function(a,b,c){var d=Date.now();if(bq(a,b,c))return new _.w.Map;b=new _.w.Map(_.B(Object,"entries").call(Object
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2219INData Raw: 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 5f 2e 47 3d 5b 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 2c 22 68 74 74 70 73 3a 2f 2f 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 5d 2c 5f 2e 42 28 5f 2e 47 2c 22 69 6e 63 6c 75 64 65 73 22 29 29 2e 63 61 6c 6c 28 5f 2e 47 2c 61 29 7d 3b 69 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 62 29 7b 76 61 72 20 65 3d 62 2e 58 62 2c 66 3d 62 2e 55 6b 3b 69 66 28 62 2e 4b 67 26 26 34 3d 3d 3d 65 29 7b 62 3d 6e 65 77 20 44 6d 3b 65 3d 6e 65 77 20 44 6d 3b 69 66 28 21 66 29 72 65 74 75 72 6e 20 62 2e 46 28 7b 6b 69 6e 64 3a 31 2c 72 65 61 73 6f 6e 3a 31 7d 29 2c 65 2e 46 28 21 31 29 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction(a){return(_.G=["https://securepubads.g.doubleclick.net","https://pubads.g.doubleclick.net"],_.B(_.G,"includes")).call(_.G,a)};iq=function(a,b,c,d){if(b){var e=b.Xb,f=b.Uk;if(b.Kg&&4===e){b=new Dm;e=new Dm;if(!f)return b.F({kind:1,reason:1}),e.F(!1),
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2220INData Raw: 6e 4c 6f 67 69 63 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 73 6a 73 22 2c 69 6e 74 65 72 65 73 74 47 72 6f 75 70 42 75 79 65 72 73 3a 5b 5d 2c 61 75 63 74 69 6f 6e 53 69 67 6e 61 6c 73 3a 7b 7d 2c 73 65 6c 6c 65 72 45 78 70 65 72 69 6d 65 6e 74 47 72 6f 75 70 49 64 3a 30 2c 73 65 6c 6c 65 72 53 69 67 6e 61 6c 73 3a 62 2e 74 6f 70 4c 65 76 65 6c 53 65 6c 6c 65 72 53 69 67 6e 61 6c 73 2e 70 72 6f 6d 69 73 65 2c 73 65 6c 6c 65 72 54 69 6d 65 6f 75 74 3a 35 30 2c 73 69 67 6e 61 6c 3a 63 2e 73 69 67 6e 61 6c 2c 70 65 72 42 75 79 65 72 45 78 70 65 72 69 6d 65 6e 74 47 72 6f 75 70 49 64 73 3a 7b 7d 2c 70 65 72 42 75 79 65 72 53 69 67 6e 61 6c 73 3a 7b 7d 2c 70 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: nLogicUrl:"https://securepubads.g.doubleclick.net/td/sjs",interestGroupBuyers:[],auctionSignals:{},sellerExperimentGroupId:0,sellerSignals:b.topLevelSellerSignals.promise,sellerTimeout:50,signal:c.signal,perBuyerExperimentGroupIds:{},perBuyerSignals:{},pe
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2222INData Raw: 6d 75 6c 61 74 69 76 65 54 69 6d 65 6f 75 74 73 2e 72 65 73 6f 6c 76 65 28 7b 7d 29 7d 3b 73 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 2c 6d 2c 6e 2c 70 2c 72 2c 76 2c 75 3b 72 65 74 75 72 6e 20 5f 2e 6b 62 28 66 75 6e 63 74 69 6f 6e 28 78 29 7b 69 66 28 31 3d 3d 78 2e 6a 29 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 5f 2e 42 28 61 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2e 63 61 6c 6c 28 61 2c 22 75 72 6e 3a 22 29 29 26 26 6c 71 2e 64 65 70 72 65 63 61 74 65 64 55 52 4e 54 6f 55 52 4c 26 26 6c 71 2e 64 65 70 72 65 63 61 74 65 64 52 65 70 6c 61 63 65 49 6e 55 52 4e 3f 5f 2e 6c 62 28 78 2c 6c 71 2e 64 65 70 72 65 63 61 74 65 64 55 52 4e 54 6f 55 52 4c
                                                                                                                                                                                                                                                                                                                            Data Ascii: mulativeTimeouts.resolve({})};sq=function(a,b){var c,d,e,f,g,h,k,l,m,n,p,r,v,u;return _.kb(function(x){if(1==x.j)return("string"!==typeof a||_.B(a,"startsWith").call(a,"urn:"))&&lq.deprecatedURNToURL&&lq.deprecatedReplaceInURN?_.lb(x,lq.deprecatedURNToURL
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2223INData Raw: 65 77 20 5f 2e 77 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 6e 75 6c 6c 29 7d 2c 30 29 7d 29 7d 3b 76 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 73 63 61 70 65 64 51 65 6d 51 75 65 72 79 49 64 28 29 2c 64 3d 5f 2e 4e 28 62 2c 36 29 3b 66 69 28 22 70 72 65 5f 72 75 6e 5f 61 64 5f 61 75 63 74 69 6f 6e 5f 70 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 71 69 28 65 2c 61 29 3b 4d 28 65 2c 22 77 69 6e 6e 65 72 5f 71 69 64 22 2c 6e 75 6c 6c 21 3d 63 3f 63 3a 22 22 29 3b 4d 28 65 2c 22 78 66 70 51 69 64 22 2c 6e 75 6c 6c 21 3d 64 3f 64 3a 22 22 29 3b 4d 28 65 2c 22 70 75 62 6c 69 73 68 65 72 5f 74 61 67 22 2c 22 67 70 74 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: ew _.w.Promise(function(a){setTimeout(function(){a(null)},0)})};vq=function(a,b){var c=b.getEscapedQemQueryId(),d=_.N(b,6);fi("pre_run_ad_auction_ping",function(e){qi(e,a);M(e,"winner_qid",null!=c?c:"");M(e,"xfpQid",null!=d?d:"");M(e,"publisher_tag","gpt"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2225INData Raw: 63 2c 62 29 7d 29 7d 3b 42 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 5f 2e 49 28 41 71 29 26 26 66 26 26 67 3f 28 52 6e 28 67 2c 21 30 29 2c 61 2e 62 62 2e 46 28 21 31 29 2c 61 2e 7a 61 2e 46 28 7b 6b 69 6e 64 3a 32 2c 68 63 3a 66 7d 29 2c 61 2e 51 61 2e 46 28 64 29 29 3a 28 61 2e 62 62 2e 46 28 65 29 2c 61 2e 7a 61 2e 46 28 63 29 2c 61 2e 51 61 2e 46 28 64 29 2c 6e 75 6c 6c 3d 3d 62 7c 7c 62 2e 46 28 21 31 29 29 7d 3b 43 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 76 61 72 20 6b 3d 33 3d 3d 3d 62 2c 6c 3d 32 3d 3d 3d 62 2c 6d 3d 31 3d 3d 3d 62 2c 6e 3d 66 2e 67 65 74 45 73 63 61 70 65 64 51 65 6d 51 75 65 72 79 49 64 28 29 2c 70 3d 5f 2e 4e 28 66 2c 36 29 3b 66 69 28 22 72 75 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: c,b)})};Bq=function(a,b,c,d,e,f,g){_.I(Aq)&&f&&g?(Rn(g,!0),a.bb.F(!1),a.za.F({kind:2,hc:f}),a.Qa.F(d)):(a.bb.F(e),a.za.F(c),a.Qa.F(d),null==b||b.F(!1))};Cq=function(a,b,c,d,e,f,g,h){var k=3===b,l=2===b,m=1===b,n=f.getEscapedQemQueryId(),p=_.N(f,6);fi("run
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2226INData Raw: 44 6f 6d 49 64 28 29 5d 3b 76 61 72 20 66 3b 28 6e 75 6c 6c 21 3d 28 66 3d 4f 6e 28 63 2c 31 30 29 29 3f 66 3a 5f 2e 48 28 62 2c 31 31 29 29 26 26 53 6e 28 61 2c 64 6f 63 75 6d 65 6e 74 2c 63 2c 62 29 7d 48 71 28 61 2c 4b 71 2c 38 32 35 2c 7b 69 73 45 6d 70 74 79 3a 21 30 7d 29 7d 3b 50 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 2c 6d 2c 6e 2c 70 2c 72 2c 76 2c 75 2c 78 29 7b 69 66 28 4d 71 2e 72 75 6e 41 64 41 75 63 74 69 6f 6e 26 26 73 66 28 22 72 75 6e 2d 61 64 2d 61 75 63 74 69 6f 6e 22 2c 64 6f 63 75 6d 65 6e 74 29 26 26 21 5f 2e 49 28 4e 71 29 26 26 75 29 7b 75 3d 7b 5a 62 3a 6e 65 77 20 48 6d 2c 7a 61 3a 6e 65 77 20 44 6d 2c 51 61 3a 6e 65 77 20 44 6d 2c 78 63 3a 6e 65 77 20 44 6d 7d 3b 76 61 72 20 44
                                                                                                                                                                                                                                                                                                                            Data Ascii: DomId()];var f;(null!=(f=On(c,10))?f:_.H(b,11))&&Sn(a,document,c,b)}Hq(a,Kq,825,{isEmpty:!0})};Pq=function(a,b,c,d,e,f,g,h,k,l,m,n,p,r,v,u,x){if(Mq.runAdAuction&&sf("run-ad-auction",document)&&!_.I(Nq)&&u){u={Zb:new Hm,za:new Dm,Qa:new Dm,xc:new Dm};var D
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2227INData Raw: 63 61 6c 6c 28 62 2c 65 2e 6a 29 7d 29 7d 65 6c 73 65 20 64 3d 63 3b 69 66 28 21 64 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 55 71 28 64 29 3b 56 71 28 64 29 3b 72 65 74 75 72 6e 21 30 7d 3b 77 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 29 7b 76 61 72 20 6d 3d 56 6c 28 29 2c 6e 2c 70 2c 72 3d 4b 28 61 2c 37 34 2c 66 75 6e 63 74 69 6f 6e 28 75 2c 78 2c 44 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 69 6e 65 53 6c 6f 74 28 61 2c 62 2c 75 2c 78 2c 44 29 7d 29 2c 76 3d 7b 7d 3b 72 3d 28 76 2e 5f 6c 6f 61 64 65 64 5f 3d 21 30 2c 76 2e 63 6d 64 3d 5b 5d 2c 76 2e 5f 76 61 72 73 5f 3d 6d 2e 5f 76 61 72 73 5f 2c 76 2e 65 76 61 6c 53 63 72 69 70 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 53 71 28 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: call(b,e.j)})}else d=c;if(!d.length)return!1;Uq(d);Vq(d);return!0};wr=function(a,b,c,d,e,f,g,h,k,l){var m=Vl(),n,p,r=K(a,74,function(u,x,D){return e.defineSlot(a,b,u,x,D)}),v={};r=(v._loaded_=!0,v.cmd=[],v._vars_=m._vars_,v.evalScripts=function(){try{Sq()
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2228INData Raw: 29 3f 76 6f 69 64 20 30 3a 44 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 21 21 78 7d 29 7d 29 2c 76 2e 64 69 73 61 62 6c 65 50 75 62 6c 69 73 68 65 72 43 6f 6e 73 6f 6c 65 3d 4b 28 61 2c 39 33 2c 75 6d 29 2c 76 2e 6f 6e 50 75 62 43 6f 6e 73 6f 6c 65 4a 73 4c 6f 61 64 3d 4b 28 61 2c 37 33 31 2c 78 6d 29 2c 76 2e 6f 70 65 6e 43 6f 6e 73 6f 6c 65 3d 4b 28 61 2c 37 33 32 2c 66 75 6e 63 74 69 6f 6e 28 75 29 7b 70 6d 3d 21 30 3b 76 61 72 20 78 3b 28 6e 75 6c 6c 3d 3d 28 78 3d 56 6c 28 29 29 3f 30 3a 78 2e 63 6f 6e 73 6f 6c 65 29 3f 56 6c 28 29 2e 63 6f 6e 73 6f 6c 65 2e 6f 70 65 6e 43 6f 6e 73 6f 6c 65 28 75 29 3a 28 75 26 26 28 77 6d 3d 75 29 2c 76 6d 3d 21 30 2c 6c 6d 28 61 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: )?void 0:D.contentWindow}).filter(function(x){return!!x})}),v.disablePublisherConsole=K(a,93,um),v.onPubConsoleJsLoad=K(a,731,xm),v.openConsole=K(a,732,function(u){pm=!0;var x;(null==(x=Vl())?0:x.console)?Vl().console.openConsole(u):(u&&(wm=u),vm=!0,lm(a)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2229INData Raw: 44 2e 6e 65 78 74 28 29 3b 21 7a 2e 64 6f 6e 65 3b 7a 3d 44 2e 6e 65 78 74 28 29 29 7b 7a 3d 5f 2e 79 28 7a 2e 76 61 6c 75 65 29 3b 76 61 72 20 64 61 3d 7a 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 7a 3d 7a 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 4c 3d 78 3b 54 3d 62 3b 53 3d 45 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 61 7c 7c 6e 75 6c 6c 3d 3d 3d 64 61 29 51 6f 28 22 74 61 78 6f 6e 6f 6d 79 22 2c 64 61 2c 54 2c 53 29 3b 65 6c 73 65 7b 4f 3d 4e 75 6d 62 65 72 28 64 61 29 3b 76 61 72 20 6c 61 3d 4f 2c 68 61 3d 54 2c 6f 61 3d 53 3b 28 5f 2e 47 3d 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 76 61 6c 75 65 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 4a 6b 29 2c 5f 2e 42 28 5f 2e 47 2c 22 69 6e 63 6c 75 64 65 73 22 29 29 2e 63 61 6c 6c 28 5f 2e 47 2c 4e 75 6d
                                                                                                                                                                                                                                                                                                                            Data Ascii: D.next();!z.done;z=D.next()){z=_.y(z.value);var da=z.next().value;z=z.next().value;L=x;T=b;S=E;if(void 0===da||null===da)Qo("taxonomy",da,T,S);else{O=Number(da);var la=O,ha=T,oa=S;(_.G=_.B(Object,"values").call(Object,Jk),_.B(_.G,"includes")).call(_.G,Num
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2231INData Raw: 6a 28 66 29 3b 66 3d 7b 4c 6b 3a 67 2e 6d 7d 3b 5f 2e 49 28 7a 72 29 26 26 50 28 63 2c 6e 65 77 20 41 72 28 61 2c 62 29 29 3b 69 66 28 4d 61 28 29 29 7b 67 3d 7b 73 69 3a 6e 65 77 20 44 6d 7d 3b 76 61 72 20 68 3d 6e 65 77 20 58 69 3b 50 28 68 2c 6e 65 77 20 42 72 28 61 2c 77 69 6e 64 6f 77 2c 67 2e 73 69 29 29 3b 66 6a 28 68 29 3b 61 3d 67 7d 65 6c 73 65 20 61 3d 76 6f 69 64 20 30 3b 67 3d 62 2e 6e 61 76 69 67 61 74 6f 72 3b 68 3d 62 2e 64 6f 63 75 6d 65 6e 74 3b 62 3d 5f 2e 49 28 4e 71 29 3b 68 3d 21 21 67 2e 72 75 6e 41 64 41 75 63 74 69 6f 6e 26 26 73 66 28 22 72 75 6e 2d 61 64 2d 61 75 63 74 69 6f 6e 22 2c 68 29 3b 62 3d 21 62 26 26 68 3b 68 3d 5f 2e 78 66 28 43 72 29 3b 62 3d 7b 4b 67 3a 62 2c 58 62 3a 68 2c 55 6b 3a 21 21 67 2e 67 65 74 49 6e 74 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: j(f);f={Lk:g.m};_.I(zr)&&P(c,new Ar(a,b));if(Ma()){g={si:new Dm};var h=new Xi;P(h,new Br(a,window,g.si));fj(h);a=g}else a=void 0;g=b.navigator;h=b.document;b=_.I(Nq);h=!!g.runAdAuction&&sf("run-ad-auction",h);b=!b&&h;h=_.xf(Cr);b={Kg:b,Xb:h,Uk:!!g.getInte
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2232INData Raw: 2e 6d 63 29 3a 28 68 61 3d 6e 65 77 20 45 6d 28 61 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 4c 2e 77 69 64 74 68 2c 6f 61 2c 68 61 2c 6d 29 2c 50 28 7a 2c 68 61 29 2c 6f 61 3d 6e 65 77 20 46 6d 28 61 2c 65 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 2c 4f 2c 66 2c 52 62 2c 6f 61 2c 5a 64 2e 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: .mc):(ha=new Em(a,window.location.hash,L.width,oa,ha,m),P(z,ha),oa=new Fm(a,e.getAdUnitPath(),O,f,Rb,oa,Zd.o
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2232INData Raw: 75 74 70 75 74 2c 68 61 2e 76 2c 68 61 2e 6d 2c 62 63 2e 6f 75 74 70 75 74 2c 6d 29 2c 50 28 7a 2c 6f 61 29 2c 68 61 3d 6f 61 2e 7a 61 2c 52 62 3d 6f 61 2e 44 2c 5a 64 3d 6f 61 2e 76 64 2c 6f 61 3d 6f 61 2e 6d 63 29 3b 6f 62 3d 6e 65 77 20 50 72 28 61 2c 54 2c 4f 2c 50 61 2c 6f 62 2c 5a 64 29 3b 50 28 7a 2c 6f 62 29 3b 69 66 28 66 3d 50 71 28 61 2c 65 2c 75 67 2e 6f 75 74 70 75 74 2c 4f 2c 68 2c 70 2c 66 2c 68 61 2c 52 62 2c 6d 2c 72 2c 6b 2c 44 2c 42 61 2c 4d 68 2c 67 2c 76 29 29 7b 5f 2e 58 6e 28 7a 2c 66 2e 4e 61 29 3b 76 61 72 20 74 64 3d 66 2e 7a 6c 7d 76 61 72 20 72 63 2c 65 62 3b 66 3d 6e 75 6c 6c 21 3d 28 65 62 3d 6e 75 6c 6c 3d 3d 28 72 63 3d 74 64 29 3f 76 6f 69 64 20 30 3a 72 63 2e 7a 61 29 3f 65 62 3a 68 61 3b 76 61 72 20 56 62 2c 50 68 3b 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: utput,ha.v,ha.m,bc.output,m),P(z,oa),ha=oa.za,Rb=oa.D,Zd=oa.vd,oa=oa.mc);ob=new Pr(a,T,O,Pa,ob,Zd);P(z,ob);if(f=Pq(a,e,ug.output,O,h,p,f,ha,Rb,m,r,k,D,Ba,Mh,g,v)){_.Xn(z,f.Na);var td=f.zl}var rc,eb;f=null!=(eb=null==(rc=td)?void 0:rc.za)?eb:ha;var Vb,Ph;r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2233INData Raw: 74 70 75 74 2c 72 63 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 50 28 7a 2c 6e 65 77 20 64 73 28 61 2c 65 2c 6b 2e 63 64 2c 67 63 2c 6c 2e 6d 2c 6d 2c 75 67 2e 6f 75 74 70 75 74 2c 78 2e 6f 75 74 70 75 74 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 6b 3d 6e 65 77 20 65 73 28 61 2c 65 2c 75 2c 77 69 6e 64 6f 77 2c 6c 2e 6d 2c 6d 29 3b 5f 2e 58 6e 28 7a 2c 6b 29 3b 66 6a 28 6b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 3a 4b 72 28 7a 2c 4d 6f 28 61 2c 65 2c 75 2c 6c 2e 6d 2c 6d 29 29 7d 6e 3d 6e 65 77 20 66 73 28 61 2c 65 2c 6c 2e 6d 2c 6e 2c 75 29 3b 50 28 7a 2c 6e 29 3b 6e 3d 6e 65 77 20 67 73 28 61 2c 65 2c 68 73 28 68 2c 65 29 2c 77 69 6e 64 6f 77 2e 74 6f 70 29 3b 50 28 7a 2c 6e 29 3b 68 3d 6e 65 77 20 69 73 28 61 2c 68 73 28 68 2c 65 29 2c 77
                                                                                                                                                                                                                                                                                                                            Data Ascii: tput,rc));break;case 5:P(z,new ds(a,e,k.cd,gc,l.m,m,ug.output,x.output));break;case 4:k=new es(a,e,u,window,l.m,m);_.Xn(z,k);fj(k);break;case 7:Kr(z,Mo(a,e,u,l.m,m))}n=new fs(a,e,l.m,n,u);P(z,n);n=new gs(a,e,hs(h,e),window.top);P(z,n);h=new is(a,hs(h,e),w
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2234INData Raw: 73 3f 7b 7d 3a 67 2e 6f 70 74 69 6f 6e 73 3b 28 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 65 2b 22 3d 22 29 29 2e 74 65 73 74 28 63 29 3b 69 66 28 21 62 2e 68 61 73 28 65 29 26 26 6e 75 6c 6c 21 3d 66 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3d 3d 3d 67 2e 4d 61 3f 22 2c 22 3a 67 2e 4d 61 2c 6b 3d 76 6f 69 64 20 30 3d 3d 3d 67 2e 4b 61 3f 21 31 3a 67 2e 4b 61 2c 6c 3d 76 6f 69 64 20 30 3d 3d 3d 67 2e 55 62 3f 21 31 3a 67 2e 55 62 3b 69 66 28 66 3d 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 66 3f 6e 75 6c 6c 3d 3d 66 7c 7c 21 6b 26 26 30 3d 3d 3d 66 3f 6e 75 6c 6c 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 26 26 66 2e 6c 65 6e 67 74 68 3f 5f 2e 49 28 48 6e 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: s?{}:g.options;(new RegExp("[?&]"+e+"=")).test(c);if(!b.has(e)&&null!=f){var h=void 0===g.Ma?",":g.Ma,k=void 0===g.Ka?!1:g.Ka,l=void 0===g.Ub?!1:g.Ub;if(f="object"!==typeof f?null==f||!k&&0===f?null:encodeURIComponent(f):Array.isArray(f)&&f.length?_.I(Hn)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2236INData Raw: 72 20 68 3d 5f 2e 67 62 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 67 29 7b 76 61 72 20 6b 3d 67 3b 67 3d 6e 75 6c 6c 3b 6b 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5f 2e 47 65 28 68 29 29 7d 7d 7d 76 61 72 20 63 3d 6e 75 6c 6c 2c 64 3d 30 2c 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 2c 67 2c 68 2c 6b 3b 72 65 74 75 72 6e 20 5f 2e 6b 62 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 31 3d 3d 6c 2e 6a 29 72 65 74 75 72 6e 20 64 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 29 2c 64 3d 30 2c 66 3d 6e 65 77 20 5f 2e 49 66 2c 67 3d 62 28 66 2e 72 65 73 6f 6c 76 65 29 2c 68 3d 2b 2b 65 2c 5f 2e 6c 62 28 6c 2c 30 2c 32 29 3b 69 66 28 65 21 3d 3d 68 29 72 65 74 75 72 6e 20 67 28 21 31 29 2c 6c 2e 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: r h=_.gb.apply(0,arguments);if(g){var k=g;g=null;k.apply(null,_.Ge(h))}}}var c=null,d=0,e=0;return function(){var f,g,h,k;return _.kb(function(l){if(1==l.j)return d&&clearTimeout(d),d=0,f=new _.If,g=b(f.resolve),h=++e,_.lb(l,0,2);if(e!==h)return g(!1),l.r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2237INData Raw: 53 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 3b 54 73 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 55 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: Ss=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};Ts="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};Us
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2238INData Raw: 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 7d 3b 76 61 72 20 63 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 66 29 7d 3b 72 65 74 75 72 6e 20 65 7d 2c 22 65 73 36 22 29 3b 59 73 28 22 53 79 6d 62 6f 6c 2e 69 74 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;b.prototype.toString=function(){return this.j};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e)throw new TypeError("Symbol is not a constructor");return new b(c+(f||"")+"_"+d++,f)};return e},"es6");Ys("Symbol.ite
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2239INData Raw: 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 3f 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 62 74 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 59 73 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 63 74 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 64 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79
                                                                                                                                                                                                                                                                                                                            Data Ascii: &"function"==typeof _.B(Object,"assign")?_.B(Object,"assign"):function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)bt(d,e)&&(a[e]=d[e])}return a};Ys("Object.assign",function(a){return a||ct},"es6");var dt="function"==ty
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2241INData Raw: 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 6c 6c 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 3b 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 3d 21 31 3b 74 68 69 73 2e 49 3d 6e 75 6c 6c 3b 74 68 69 73 2e 41 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 6a 3d 31 3b 74 68 69 73 2e 76 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 42 3d 6e 75 6c 6c 7d 3b 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 6d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 6d 3d 21 30 7d 3b 6c 74 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: yDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.ll=b.prototype};lt=function(){this.m=!1;this.I=null;this.A=void 0;this.j=1;this.v=this.o=0;this.B=null};mt=function(a){if(a.m)throw new TypeError("Generator is already running");a.m=!0};lt.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2242INData Raw: 69 6f 6e 28 62 29 7b 6d 74 28 61 2e 6a 29 3b 61 2e 6a 2e 49 3f 62 3d 70 74 28 61 2c 61 2e 6a 2e 49 2e 6e 65 78 74 2c 62 2c 61 2e 6a 2e 4a 29 3a 28 61 2e 6a 2e 4a 28 62 29 2c 62 3d 71 74 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6d 74 28 61 2e 6a 29 3b 61 2e 6a 2e 49 3f 62 3d 70 74 28 61 2c 61 2e 6a 2e 49 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 6a 2e 4a 29 3a 28 6e 74 28 61 2e 6a 2c 62 29 2c 62 3d 71 74 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 72 74 28 61 2c 62 29 7d 3b 74 68 69 73 5b 5f 2e 42 28 5f 2e 77 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(b){mt(a.j);a.j.I?b=pt(a,a.j.I.next,b,a.j.J):(a.j.J(b),b=qt(a));return b};this.throw=function(b){mt(a.j);a.j.I?b=pt(a,a.j.I["throw"],b,a.j.J):(nt(a.j,b),b=qt(a));return b};this.return=function(b){return rt(a,b)};this[_.B(_.w.Symbol,"iterator")]=functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2243INData Raw: 6b 3d 67 5b 68 5d 3b 67 5b 68 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6b 28 29 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 49 28 6c 29 7d 7d 7d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 41 3d 30 3b 74 68 69 73 2e 6f 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 6a 3d 5b 5d 3b 74 68 69 73 2e 4a 3d 21 31 3b 76 61 72 20 68 3d 74 68 69 73 2e 49 28 29 3b 74 72 79 7b 67 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6b 29 7b 68 2e 72 65 6a 65 63 74 28 6b 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: k=g[h];g[h]=null;try{k()}catch(l){this.I(l)}}}this.j=null};b.prototype.I=function(g){this.o(function(){throw g;})};var e=function(g){this.A=0;this.o=void 0;this.j=[];this.J=!1;var h=this.I();try{g(h.resolve,h.reject)}catch(k){h.reject(k)}};e.prototype.I=f
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2244INData Raw: 3d 74 79 70 65 6f 66 20 6b 29 72 65 74 75 72 6e 21 30 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 3f 67 3d 6e 65 77 20 67 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 68 3f 67 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 67 3d 5f 2e 56 73 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 67 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 67 29 29 3b 67 2e 70 72 6f 6d 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: =typeof k)return!0;"function"===typeof g?g=new g("unhandledrejection",{cancelable:!0}):"function"===typeof h?g=new h("unhandledrejection",{cancelable:!0}):(g=_.Vs.document.createEvent("CustomEvent"),g.initCustomEvent("unhandledrejection",!1,!0,g));g.promi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2245INData Raw: 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 76 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 70 5b 76 5d 3d 75 3b 72 2d 2d 3b 30 3d 3d 72 26 26 6c 28 70 29 7d 7d 76 61 72 20 70 3d 5b 5d 2c 72 3d 30 3b 64 6f 20 70 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 72 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 67 65 28 6e 28 70 2e 6c 65 6e 67 74 68 2d 31 29 2c 6d 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 2c 22 65 73 36 22 29 3b 59 73 28 22 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6b 74 7d 2c 22 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: .done?c([]):new e(function(l,m){function n(v){return function(u){p[v]=u;r--;0==r&&l(p)}}var p=[],r=0;do p.push(void 0),r++,c(k.value).ge(n(p.length-1),m),k=h.next();while(!k.done)})};return e},"es6");Ys("Object.setPrototypeOf",function(a){return a||kt},"e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2247INData Raw: 28 21 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 5f 2e 42 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 79 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 22 73 22 21 3d 6b 2e 67 65 74 28 68 29 7c 7c 31 21 3d 6b 2e 73 69 7a 65 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 32 21 3d 6b 2e 73 69 7a 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 5f 2e 42 28 6b 2c 22 65 6e 74 72 69 65 73 22 29 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: (!a||"function"!=typeof a||!_.B(a.prototype,"entries")||"function"!=typeof Object.seal)return!1;try{var h=Object.seal({x:4}),k=new a(_.y([[h,"s"]]));if("s"!=k.get(h)||1!=k.size||k.get({x:4})||k.set({x:4},"t")!=k||2!=k.size)return!1;var l=_.B(k,"entries").
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2248INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction(){return e(this,function(h){return[h.key,h.value]})};c.prototype.keys=function(){return
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2248INData Raw: 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 5f 2e 42 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 5f
                                                                                                                                                                                                                                                                                                                            Data Ascii: e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=_.B(this,"entries").call(this),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};c.prototype[_
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2249INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 74 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 76 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: :function(){return ut(this,function(b){return b})}},"es6");var vt=function(a,b,c){if(null==a)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to Str
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2250INData Raw: 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 3b 63 3d 63 7c 7c 30 3b 66 6f 72 28 30 3e 63 26 26 28 63 3d 4d 61 74 68 2e 6d 61 78 28 63 2b 65 2c 30 29 29 3b 63 3c 65 3b 63 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 63 5d 3b 69 66 28 66 3d 3d 3d 62 7c 7c 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 69 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 66 2c 62 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 7d 2c 22 65 73 37 22 29 3b 59 73 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: eturn a?a:function(b,c){var d=this;d instanceof String&&(d=String(d));var e=d.length;c=c||0;for(0>c&&(c=Math.max(c+e,0));c<e;c++){var f=d[c];if(f===b||_.B(Object,"is").call(Object,f,b))return!0}return!1}},"es7");Ys("String.prototype.includes",function(a){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2252INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 42 28 74 68 69 73 2e 6a 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 2e 6a 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 42 28 74 68 69 73 2e 6a 2c 22 76 61 6c 75 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 2e 6a 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 5f 2e 42 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 73 22 29 3b 62 2e 70 72 6f 74 6f 74 79 70 65 5b 5f 2e 42 28 5f 2e 77 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 5f 2e 42 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 73 22 29 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: on(){return _.B(this.j,"entries").call(this.j)};b.prototype.values=function(){return _.B(this.j,"values").call(this.j)};b.prototype.keys=_.B(b.prototype,"values");b.prototype[_.B(_.w.Symbol,"iterator")]=_.B(b.prototype,"values");b.prototype.forEach=functi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2253INData Raw: 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 7c 7c 30 3b 30 3e 63 26 26 28 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 63 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 64 7c 7c 64 3e 65 29 64 3d 65 3b 64 3d 4e 75 6d 62 65 72 28 64 29 3b 30 3e 64 26 26 28 64 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 64 29 29 3b 66 6f 72 28 63 3d 4e 75 6d 62 65 72 28 63 7c 7c 30 29 3b 63 3c 64 3b 63 2b 2b 29 74 68 69 73 5b 63 5d 3d 62 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 78 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 5f 2e 42 28 41 72 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: y.prototype.fill",function(a){return a?a:function(b,c,d){var e=this.length||0;0>c&&(c=Math.max(0,e+c));if(null==d||d>e)d=e;d=Number(d);0>d&&(d=Math.max(0,e+d));for(c=Number(c||0);c<d;c++)this[c]=b;return this}},"es6");var xt=function(a){return a?a:_.B(Arr
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2254INData Raw: 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 56 73 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 59 73 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 64 53 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 76 74 28 74 68 69 73 2c 6e 75 6c 6c 2c 22 70 61 64 53 74 61 72 74 22 29 3b 62 2d 3d 64 2e 6c 65 6e 67 74 68 3b 63 3d 76 6f 69 64 20 30 21 3d 3d 63 3f 53 74 72 69 6e 67 28 63 29 3a 22 20 22 3b 72 65 74 75 72 6e 28 30 3c 62 26 26 63 3f 5f 2e 42 28 63 2c 22 72 65 70 65 61 74 22 29 2e 63 61 6c 6c 28 63 2c 4d 61 74 68 2e 63 65 69 6c 28 62 2f 63 2e 6c 65 6e 67 74 68 29 29 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 29 3a 22 22 29 2b 64 7d 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(a){return a||_.Vs},"es_2020");Ys("String.prototype.padStart",function(a){return a?a:function(b,c){var d=vt(this,null,"padStart");b-=d.length;c=void 0!==c?String(c):" ";return(0<b&&c?_.B(c,"repeat").call(c,Math.ceil(b/c.length)).substring(0,b):"")+d}}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2255INData Raw: 5d 5d 3d 64 5b 31 5d 7d 72 65 74 75 72 6e 20 63 7d 7d 2c 22 65 73 5f 32 30 31 39 22 29 3b 59 73 28 22 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 62 2c 63 29 7d 7d 2c 22 65 73 5f 6e 65 78 74 22 29 3b 59 73 28 22 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 5f 2e 77 2e 50
                                                                                                                                                                                                                                                                                                                            Data Ascii: ]]=d[1]}return c}},"es_2019");Ys("Object.hasOwn",function(a){return a?a:function(b,c){return Object.prototype.hasOwnProperty.call(b,c)}},"es_next");Ys("Promise.prototype.finally",function(a){return a?a:function(b){return this.then(function(c){return _.w.P
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2257INData Raw: 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 26 31 30 32 33 7c 35 36 33 32 30 29 29 7d 72 65 74 75 72 6e 20 63 7d 7d 2c 22 65 73 36 22 29 3b 59 73 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 5b 5d 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 65 3d 62 2e 63 61 6c 6c 28 63 2c 65 2c 66 2c 74 68 69 73 29 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: +=String.fromCharCode(e>>>10&1023|55296),c+=String.fromCharCode(e&1023|56320))}return c}},"es6");Ys("Array.prototype.flatMap",function(a){return a?a:function(b,c){var d=[];Array.prototype.forEach.call(this,function(e,f){e=b.call(c,e,f,this);Array.isArray(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2258INData Raw: 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 63 2e 73 6c 69 63 65 28 29 3b 64 2e 70 75 73 68 2e 61 70 70 6c 79 28 64 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 64 29 7d 7d 3b 76 61 72 20 45 74 3b 76 61 72 20 47 74 2c 46 74 3b 5f 2e 48 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 6a 3d 61 3d 3d 3d 46 74 26 26 62 7c 7c 22 22 3b 74 68 69 73 2e 41 3d 47 74 7d 3b 5f 2e 48 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 62 3d 21 30 3b 5f 2e 48 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 7d 3b 5f 2e 49 74 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: slice.call(arguments,1);return function(){var d=c.slice();d.push.apply(d,arguments);return a.apply(this,d)}};var Et;var Gt,Ft;_.Ht=function(a,b){this.j=a===Ft&&b||"";this.A=Gt};_.Ht.prototype.tb=!0;_.Ht.prototype.gb=function(){return this.j};_.It=function
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2259INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 61 2c 62 2c 76 6f 69 64 20 30 29 7d 3b 5f 2e 50 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 61 2c 62 2c 76 6f 69 64 20 30 29 7d 3b 5f 2e 70 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 61 2c 62 2c 76 6f 69 64 20 30 29 7d 3b 5f 2e 51 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 61 2c 62 2c 76 6f 69 64 20 30 29 7d 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: function(a,b){return Array.prototype.indexOf.call(a,b,void 0)};_.Pt=function(a,b){Array.prototype.forEach.call(a,b,void 0)};_.pg=function(a,b){return Array.prototype.filter.call(a,b,void 0)};_.Qt=function(a,b){return Array.prototype.map.call(a,b,void 0)};
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2260INData Raw: 22 2c 62 29 2b 55 74 28 22 23 22 2c 63 29 29 7d 3b 5f 2e 59 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 53 74 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 5f 2e 53 74 3f 61 2e 6a 3a 22 74 79 70 65 5f 65 72 72 6f 72 3a 54 72 75 73 74 65 64 52 65 73 6f 75 72 63 65 55 72 6c 22 7d 3b 5f 2e 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5f 2e 49 74 28 61 29 3b 69 66 28 21 57 74 2e 74 65 73 74 28 63 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 54 72 75 73 74 65 64 52 65 73 6f 75 72 63 65 55 72 6c 20 66 6f 72 6d 61 74 3a 20 22 2b 63 29 3b 61 3d 63 2e 72 65 70 6c 61 63 65 28 58 74 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 69 66 28 21 4f 62 6a
                                                                                                                                                                                                                                                                                                                            Data Ascii: ",b)+Ut("#",c))};_.Ya=function(a){return a instanceof _.St&&a.constructor===_.St?a.j:"type_error:TrustedResourceUrl"};_.rb=function(a,b){var c=_.It(a);if(!Wt.test(c))throw Error("Invalid TrustedResourceUrl format: "+c);a=c.replace(Xt,function(d,e){if(!Obj
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2261INData Raw: 29 5b 5c 73 5c 78 61 30 5d 2a 24 2f 2e 65 78 65 63 28 61 29 5b 31 5d 7d 3b 68 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 75 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 3b 2d 31 21 3d 61 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 75 2c 22 26 61 6d 70 3b 22 29 29 3b 2d 31 21 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 63 75 2c 22 26 6c 74 3b 22 29 29 3b 2d 31 21 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3e 22 29 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 64 75 2c 22 26 67 74 3b 22 29 29 3b 2d 31 21 3d 61 2e 69 6e 64 65 78 4f 66 28 27 22 27 29 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 65 75 2c 22 26 71 75 6f 74 3b 22 29 29 3b 2d 31 21 3d 61 2e 69 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: )[\s\xa0]*$/.exec(a)[1]};hu=function(a){if(!au.test(a))return a;-1!=a.indexOf("&")&&(a=a.replace(bu,"&amp;"));-1!=a.indexOf("<")&&(a=a.replace(cu,"&lt;"));-1!=a.indexOf(">")&&(a=a.replace(du,"&gt;"));-1!=a.indexOf('"')&&(a=a.replace(eu,"&quot;"));-1!=a.in
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2263INData Raw: 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 74 72 79 7b 63 2e 68 72 65 66 3d 62 7d 63 61 74 63 68 28 64 29 7b 62 3d 76 6f 69 64 20 30 3b 62 72 65 61 6b 20 62 7d 62 3d 63 2e 70 72 6f 74 6f 63 6f 6c 3b 62 3d 22 3a 22 3d 3d 3d 62 7c 7c 22 22 3d 3d 3d 62 3f 22 68 74 74 70 73 3a 22 3a 62 7d 7d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 3d 3d 3d 62 26 26 28 61 3d 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 72 65 74 75 72 6e 20 63 62 28 61 29 7d 3b 6f 75 3d 7b 7d 3b 63 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 51 61 28 61 2c 6f 75 29 7d 3b 5f 2e 64 62 3d 63 62 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 5f 2e 70 75 3d 7b 7d 3b 5f 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: t.createElement("a");try{c.href=b}catch(d){b=void 0;break b}b=c.protocol;b=":"===b||""===b?"https:":b}}"javascript:"===b&&(a="about:invalid#zClosurez");return cb(a)};ou={};cb=function(a){return new _.Qa(a,ou)};_.db=cb("about:invalid#zClosurez");_.pu={};_.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2263INData Raw: 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 5f 2e 72 75 3d 6e 65 77 20 5f 2e 71 75 28 22 22 2c 5f 2e 70 75 29 3b 5f 2e 73 75 3d 52 65 67 45 78 70 28 22 5e 5b 2d 2b 2c 2e 5c 22 27 25 5f 21 23 2f 20 61 2d 7a 41 2d 5a 30 2d 39 5c 5c 5b 5c 5c 5d 5d 2b 24 22 29 3b 5f 2e 74 75 3d 52 65 67 45 78 70 28 22 5c 5c 62 28 75 72 6c 5c 5c 28 5b 20 5c 74 5c 6e 5d 2a 29 28 27 5b 20 2d 26 28 2d 5c 5c 5b 5c 5c 5d 2d 7e 5d 2a 27 7c 5c 22 5b 20 21 23 2d 5c 5c 5b 5c 5c 5d 2d 7e 5d 2a 5c 22 7c 5b 21 23 2d 26 2a 2d 5c 5c 5b 5c 5c 5d 2d 7e 5d 2a 29 28 5b 20 5c 74 5c 6e 5d 2a 5c 5c 29 29 22 2c 22 67 22 29 3b 5f 2e 75 75 3d 52 65 67 45 78 70 28 22 5c 5c 62 28 63 61 6c 63 7c 63 75 62 69 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: toString=function(){return this.j.toString()};_.ru=new _.qu("",_.pu);_.su=RegExp("^[-+,.\"'%_!#/ a-zA-Z0-9\\[\\]]+$");_.tu=RegExp("\\b(url\\([ \t\n]*)('[ -&(-\\[\\]-~]*'|\"[ !#-\\[\\]-~]*\"|[!#-&*-\\[\\]-~]*)([ \t\n]*\\))","g");_.uu=RegExp("\\b(calc|cubic
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2264INData Raw: 3f 61 2e 67 62 28 29 3a 53 74 72 69 6e 67 28 61 29 29 29 7d 3b 5f 2e 4b 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 49 75 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 69 66 28 61 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 69 6e 20 4a 75 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 4d 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 48 75 28 4c 75 29 2c 63 3d 5b 5d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e 66 6f 72 45 61 63 68 28 64 29 3a 28 65 3d 48 75 28 65 29 2c 63 2e 70 75 73 68 28 5f 2e 47 75 28 65 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 7d 3b 61 2e 66 6f 72 45 61 63 68 28 64 29 3b 72 65 74 75 72 6e 20 5f 2e 48 70 28 63 2e 6a 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ?a.gb():String(a)))};_.Ku=function(a){if(!Iu.test(a))throw Error("");if(a.toUpperCase()in Ju)throw Error("");};Mu=function(a){var b=Hu(Lu),c=[],d=function(e){Array.isArray(e)?e.forEach(d):(e=Hu(e),c.push(_.Gu(e).toString()))};a.forEach(d);return _.Hp(c.jo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2265INData Raw: 75 3d 6e 65 77 20 5f 2e 46 75 28 5f 2e 74 2e 74 72 75 73 74 65 64 54 79 70 65 73 26 26 5f 2e 74 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 65 6d 70 74 79 48 54 4d 4c 7c 7c 22 22 2c 45 75 29 3b 5f 2e 51 75 3d 5f 2e 48 70 28 22 3c 62 72 3e 22 29 3b 76 61 72 20 4e 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 55 52 4c 3b 76 61 72 20 52 75 3d 7b 64 6d 3a 30 2c 68 6d 3a 31 2c 62 6d 3a 32 2c 63 6d 3a 33 2c 30 3a 22 46 4f 52 4d 41 54 54 45 44 5f 48 54 4d 4c 5f 43 4f 4e 54 45 4e 54 22 2c 31 3a 22 48 54 4d 4c 5f 46 4f 52 4d 41 54 54 45 44 5f 43 4f 4e 54 45 4e 54 22 2c 32 3a 22 45 4d 42 45 44 44 45 44 5f 49 4e 54 45 52 4e 41 4c 5f 43 4f 4e 54 45 4e 54 22 2c 33 3a 22 45 4d 42 45 44 44 45 44 5f 54 52 55 53 54 45 44 5f 45 58 54 45 52 4e 41 4c 5f 43
                                                                                                                                                                                                                                                                                                                            Data Ascii: u=new _.Fu(_.t.trustedTypes&&_.t.trustedTypes.emptyHTML||"",Eu);_.Qu=_.Hp("<br>");var Na="function"===typeof URL;var Ru={dm:0,hm:1,bm:2,cm:3,0:"FORMATTED_HTML_CONTENT",1:"HTML_FORMATTED_CONTENT",2:"EMBEDDED_INTERNAL_CONTENT",3:"EMBEDDED_TRUSTED_EXTERNAL_C
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2267INData Raw: 65 62 6b 69 74 22 29 26 26 21 4b 61 28 22 45 64 67 65 22 29 3b 24 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 74 2e 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 61 3f 61 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3a 76 6f 69 64 20 30 7d 3b 61 3a 7b 76 61 72 20 62 76 3d 22 22 2c 63 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 46 61 28 29 3b 69 66 28 59 75 29 72 65 74 75 72 6e 2f 72 76 3a 28 5b 5e 5c 29 3b 5d 2b 29 28 5c 29 7c 3b 29 2f 2e 65 78 65 63 28 61 29 3b 69 66 28 58 75 29 72 65 74 75 72 6e 2f 45 64 67 65 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 2e 65 78 65 63 28 61 29 3b 69 66 28 5f 2e 57 75 29 72 65 74 75 72 6e 2f 5c 62 28 3f 3a 4d 53 49 45 7c 72 76 29 5b 3a 20 5d 28 5b 5e 5c 29 3b 5d 2b 29 28 5c 29 7c 3b 29 2f 2e 65 78 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: ebkit")&&!Ka("Edge");$u=function(){var a=_.t.document;return a?a.documentMode:void 0};a:{var bv="",cv=function(){var a=Fa();if(Yu)return/rv:([^\);]+)(\)|;)/.exec(a);if(Xu)return/Edge\/([\d\.]+)/.exec(a);if(_.Wu)return/\b(?:MSIE|rv)[: ]([^\);]+)(\)|;)/.exe
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2268INData Raw: 63 5b 64 2b 2b 5d 3d 66 26 32 35 35 2c 66 3e 3e 3d 38 29 3b 63 5b 64 2b 2b 5d 3d 66 7d 61 3d 41 62 28 63 2c 62 29 7d 72 65 74 75 72 6e 20 61 7d 2c 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 22 3b 6e 76 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 2c 41 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 6e 76 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 2e 70 75 73 68 28 63 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 2c 6f 76 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6c 65 6e 67 74 68 2c 63 3d 33 2a 62 2f 34 3b 63 25 33 3f 63 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 63 29 3a 5f 2e 49 61 28 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: c[d++]=f&255,f>>=8);c[d++]=f}a=Ab(c,b)}return a},mp=function(a){var b="";nv(a,function(c){b+=String.fromCharCode(c)});return b},Ae=function(a){var b=[];nv(a,function(c){b.push(c)});return b},ov=function(a){var b=a.length,c=3*b/4;c%3?c=Math.floor(c):_.Ia("
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2269INData Raw: 20 65 63 28 6e 75 6c 6c 2c 47 62 29 29 7d 2c 68 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6e 61 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 62 3f 22 22 3a 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 62 3f 62 3a 61 2e 6e 61 3d 42 62 28 62 29 7d 2c 53 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 48 62 28 47 62 29 3b 76 61 72 20 62 3d 61 2e 6e 61 3b 69 66 28 6e 75 6c 6c 21 3d 62 26 26 21 46 62 28 62 29 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 62 29 69 66 28 79 62 29 7b 70 76 2e 74 65 73 74 28 62 29 26 26 28 62 3d 62 2e 72 65 70 6c 61 63 65 28 70 76 2c 44 62 29 29 3b 62 3d 61 74 6f 62 28 62 29 3b 66 6f 72 28 76 61 72 20 63 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 62 2e 6c 65 6e 67 74 68 29 2c 64 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ec(null,Gb))},hd=function(a){var b=a.na;return null==b?"":"string"===typeof b?b:a.na=Bb(b)},Sj=function(a){Hb(Gb);var b=a.na;if(null!=b&&!Fb(b))if("string"===typeof b)if(yb){pv.test(b)&&(b=b.replace(pv,Db));b=atob(b);for(var c=new Uint8Array(b.length),d=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2270INData Raw: 63 74 69 6f 6e 28 61 2c 62 29 7b 30 21 3d 3d 62 2e 6c 65 6e 67 74 68 26 26 28 61 2e 6f 2e 70 75 73 68 28 62 29 2c 61 2e 41 2b 3d 62 2e 6c 65 6e 67 74 68 29 7d 2c 41 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 65 28 61 2e 6a 2c 38 2a 62 2b 32 29 3b 69 65 28 61 2e 6a 2c 63 2e 6c 65 6e 67 74 68 29 3b 6c 65 28 61 2c 61 2e 6a 2e 65 6e 64 28 29 29 3b 6c 65 28 61 2c 63 29 7d 3b 76 61 72 20 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 61 7d 3b 76 61 72 20 42 76 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 5f 2e 77 2e 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 3d 74 79 70 65 6f 66 28 30 2c 5f 2e 77 2e 53 79 6d 62 6f 6c 29 28 29 3f 28 30 2c 5f 2e 77 2e 53 79 6d 62 6f 6c 29 28 29 3a 76 6f 69 64 20 30 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction(a,b){0!==b.length&&(a.o.push(b),a.A+=b.length)},Av=function(a,b,c){ie(a.j,8*b+2);ie(a.j,c.length);le(a,a.j.end());le(a,c)};var de=function(a){this.j=a};var Bv="function"===typeof _.w.Symbol&&"symbol"===typeof(0,_.w.Symbol)()?(0,_.w.Symbol)():void 0,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2272INData Raw: 69 22 3b 76 61 72 20 57 63 2c 59 63 2c 5a 63 3b 76 61 72 20 69 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 55 63 3a 63 3b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 55 63 3a 64 3b 76 61 72 20 65 3d 65 74 28 5f 2e 77 2e 4d 61 70 2c 5b 5d 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3b 76 61 72 20 66 3d 51 62 28 61 29 3b 66 7c 3d 36 34 3b 53 62 28 61 2c 66 29 3b 65 2e 41 3d 66 3b 65 2e 6f 3d 62 3b 65 2e 6a 3d 63 7c 7c 55 63 3b 65 2e 49 3d 65 2e 6f 3f 63 64 3a 64 7c 7c 55 63 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 61 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 7b 76 61 72 20 68 3d 61 5b 67 5d 2c 6b 3d 63 28 68 5b 30 5d 2c 21 31 2c 21 30 29 2c 6c 3d 68 5b 31 5d 3b 62 3f 76 6f 69 64 20 30 3d 3d 3d 6c 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: i";var Wc,Yc,Zc;var id=function(a,b,c,d){c=void 0===c?Uc:c;d=void 0===d?Uc:d;var e=et(_.w.Map,[],this.constructor);var f=Qb(a);f|=64;Sb(a,f);e.A=f;e.o=b;e.j=c||Uc;e.I=e.o?cd:d||Uc;for(var g=0;g<a.length;g++){var h=a[g],k=c(h[0],!1,!0),l=h[1];b?void 0===l&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2273INData Raw: 7b 61 2e 63 61 6c 6c 28 62 2c 63 2e 67 65 74 28 65 29 2c 65 2c 63 29 7d 29 7d 3b 5f 2e 71 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 46 76 28 74 68 69 73 29 3b 61 3d 74 68 69 73 2e 6a 28 61 2c 21 30 2c 21 31 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 74 68 69 73 3a 6e 75 6c 6c 3d 3d 62 3f 28 5f 2e 77 2e 4d 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 2c 74 68 69 73 29 3a 5f 2e 77 2e 4d 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 74 68 69 73 2e 49 28 62 2c 21 30 2c 21 30 2c 74 68 69 73 2e 6f 2c 21 31 2c 74 68 69 73 2e 41 29 29 7d 3b 5f 2e 71 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 77 2e 4d 61 70 2e 70 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {a.call(b,c.get(e),e,c)})};_.q.set=function(a,b){Fv(this);a=this.j(a,!0,!1);return null==a?this:null==b?(_.w.Map.prototype.delete.call(this,a),this):_.w.Map.prototype.set.call(this,a,this.I(b,!0,!0,this.o,!1,this.A))};_.q.has=function(a){return _.w.Map.pr
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2274INData Raw: 30 2c 21 21 28 63 26 33 34 29 29 3b 6e 75 6c 6c 21 3d 65 26 26 65 21 3d 3d 64 26 26 77 64 28 61 2c 63 2c 62 2c 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 66 63 28 29 3a 65 7d 3b 4d 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 2e 47 2c 66 3d 71 64 28 65 29 3b 69 63 28 66 29 3b 28 63 3d 4d 64 28 65 2c 66 2c 63 29 29 26 26 63 21 3d 3d 62 26 26 6e 75 6c 6c 21 3d 64 26 26 77 64 28 65 2c 66 2c 63 29 3b 77 64 28 65 2c 66 2c 62 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 3b 49 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 47 3b 72 65 74 75 72 6e 20 4d 64 28 61 2c 71 64 28 61 29 2c 62 29 3d 3d 3d 63 3f 63 3a 2d 31 7d 3b 52 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 47 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0,!!(c&34));null!=e&&e!==d&&wd(a,c,b,e);return null==e?fc():e};Mj=function(a,b,c,d){var e=a.G,f=qd(e);ic(f);(c=Md(e,f,c))&&c!==b&&null!=d&&wd(e,f,c);wd(e,f,b,d);return a};Ii=function(a,b,c){a=a.G;return Md(a,qd(a),b)===c?c:-1};Rj=function(a,b){a=a.G;retur
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2275INData Raw: 20 46 63 28 72 6e 28 61 2c 62 29 29 7d 3b 6b 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 49 63 28 72 6e 28 61 2c 62 29 29 7d 3b 48 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 72 6e 28 61 2c 62 29 3b 61 3d 6e 75 6c 6c 3d 3d 61 3f 61 3a 42 63 28 61 29 3f 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 61 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 52 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 50 63 28 72 6e 28 61 2c 62 29 29 7d 3b 5f 2e 77 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 42 64 28 61 2c 62 2c 50 63 2c 63 2c 64 29 7d 3b 5f 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 51 64 28 63 6c 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: Fc(rn(a,b))};kh=function(a,b){return Ic(rn(a,b))};Hv=function(a,b){a=rn(a,b);a=null==a?a:Bc(a)?"number"===typeof a?a:a:void 0;return a};_.Ri=function(a,b){return Pc(rn(a,b))};_.wk=function(a,b,c,d){return Bd(a,b,Pc,c,d)};_.H=function(a,b,c){return Qd(cl(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2276INData Raw: 63 29 29 7d 3b 5f 2e 4f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 4c 64 28 61 2c 62 2c 6e 75 6c 6c 3d 3d 63 3f 63 3a 45 63 28 63 29 2c 30 29 7d 3b 5f 2e 4c 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 46 68 28 61 2c 62 2c 6e 75 6c 6c 3d 3d 63 3f 63 3a 5f 2e 4a 63 28 63 29 29 7d 3b 5f 2e 47 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 4c 64 28 61 2c 62 2c 6e 75 6c 6c 3d 3d 63 3f 63 3a 5f 2e 4a 63 28 63 29 2c 22 30 22 29 7d 3b 4d 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 46 68 28 61 2c 62 2c 4f 63 28 63 29 29 7d 3b 5f 2e 48 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 4c 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: c))};_.Og=function(a,b,c){return _.Ld(a,b,null==c?c:Ec(c),0)};_.Lj=function(a,b,c){return _.Fh(a,b,null==c?c:_.Jc(c))};_.Gg=function(a,b,c){return _.Ld(a,b,null==c?c:_.Jc(c),"0")};Mi=function(a,b,c){return _.Fh(a,b,Oc(c))};_.Hg=function(a,b,c){return _.Ld
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2278INData Raw: 7d 62 3d 76 6f 69 64 20 30 7d 6e 75 6c 6c 21 3d 62 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 62 26 26 76 76 28 62 29 2c 6e 75 6c 6c 21 3d 62 26 26 28 69 65 28 61 2e 6a 2c 38 2a 63 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 3f 28 61 3d 61 2e 6a 2c 4e 62 28 62 29 2c 6a 65 28 61 2c 4c 62 2c 4d 62 29 29 3a 28 63 3d 76 76 28 62 29 2c 6a 65 28 61 2e 6a 2c 63 2e 41 2c 63 2e 6a 29 29 29 29 7d 29 2c 58 76 3d 67 65 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 46 63 28 62 29 3b 6e 75 6c 6c 21 3d 62 26 26 6e 75 6c 6c 21 3d 62 26 26 28 69 65 28 61 2e 6a 2c 38 2a 63 29 2c 7a 76 28 61 2e 6a 2c 62 29 29 7d 29 2c 59 76 3d 67 65 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 79 63 28 62 29 3b 6e 75 6c 6c 21 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: }b=void 0}null!=b&&("string"===typeof b&&vv(b),null!=b&&(ie(a.j,8*c),"number"===typeof b?(a=a.j,Nb(b),je(a,Lb,Mb)):(c=vv(b),je(a.j,c.A,c.j))))}),Xv=ge(function(a,b,c){b=Fc(b);null!=b&&null!=b&&(ie(a.j,8*c),zv(a.j,b))}),Yv=ge(function(a,b,c){b=yc(b);null!=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2279INData Raw: 2c 62 29 7b 76 61 72 20 63 3d 76 6f 69 64 20 30 3d 3d 3d 5f 2e 48 28 62 2c 36 29 3f 21 30 3a 5f 2e 48 28 62 2c 36 29 2c 64 2c 65 2c 66 3d 73 65 28 5f 2e 55 6a 28 62 2c 32 2c 30 29 29 2c 67 3d 5f 2e 4e 28 62 2c 33 29 3b 61 3a 73 77 69 74 63 68 28 5f 2e 55 6a 28 62 2c 34 2c 30 29 29 7b 63 61 73 65 20 31 3a 76 61 72 20 68 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,b){var c=void 0===_.H(b,6)?!0:_.H(b,6),d,e,f=se(_.Uj(b,2,0)),g=_.N(b,3);a:switch(_.Uj(b,4,0)){case 1:var h=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2279INData Raw: 22 70 74 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 32 3a 68 3d 22 63 72 22 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 22 22 7d 66 3d 6e 65 77 20 65 77 28 66 2c 67 2c 68 29 3b 62 3d 6e 75 6c 6c 21 3d 28 65 3d 6e 75 6c 6c 3d 3d 28 64 3d 5f 2e 69 68 28 62 2c 6e 70 2c 35 29 29 3f 76 6f 69 64 20 30 3a 5f 2e 4e 28 64 2c 31 29 29 3f 65 3a 22 22 3b 66 2e 79 64 3d 62 3b 66 2e 6a 3d 63 3b 66 2e 43 3d 61 3b 72 65 74 75 72 6e 20 66 2e 62 75 69 6c 64 28 29 7d 3b 76 61 72 20 7a 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 7a 6e 2c 5f 2e 46 29 3b 7a 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 4e 28 74 68 69 73 2c 31 29 7d 3b 76 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: "pt";break a;case 2:h="cr";break a;default:h=""}f=new ew(f,g,h);b=null!=(e=null==(d=_.ih(b,np,5))?void 0:_.N(d,1))?e:"";f.yd=b;f.j=c;f.C=a;return f.build()};var zn=function(a){this.G=_.C(a)};_.U(zn,_.F);zn.prototype.getId=function(){return _.N(this,1)};va
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2280INData Raw: 6a 77 2c 59 76 2c 63 77 2c 24 76 2c 33 5d 3b 76 61 72 20 6c 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 6c 77 2c 5f 2e 46 29 3b 76 61 72 20 6d 77 3d 5b 30 2c 63 77 2c 59 76 5d 3b 76 61 72 20 6e 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 6e 77 2c 5f 2e 46 29 3b 76 61 72 20 68 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 50 64 28 61 2c 32 2c 6d 6e 2c 62 29 7d 2c 75 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 4a 67 28 61 2c 35 2c 62 29 7d 2c 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 4a 67 28 61 2c 39 2c 62 29 7d 3b 6e 77 2e 6b 61 3d 5b 32 5d 3b 76 61 72 20 70 77 3d 5b 30 2c 63 77 2c 62 77 2c 6b 77 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: jw,Yv,cw,$v,3];var lw=function(a){this.G=_.C(a)};_.U(lw,_.F);var mw=[0,cw,Yv];var nw=function(a){this.G=_.C(a)};_.U(nw,_.F);var hn=function(a,b){return Pd(a,2,mn,b)},un=function(a,b){_.Jg(a,5,b)},ow=function(a,b){_.Jg(a,9,b)};nw.ka=[2];var pw=[0,cw,bw,kw,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2281INData Raw: 5f 2e 46 29 3b 47 77 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 45 73 63 61 70 65 64 51 65 6d 51 75 65 72 79 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 4e 28 74 68 69 73 2c 31 29 7d 3b 76 61 72 20 48 77 3d 5b 30 2c 5a 76 2c 61 77 2c 46 77 2c 61 77 2c 44 77 5d 3b 76 61 72 20 49 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 49 77 2c 5f 2e 46 29 3b 49 77 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 4e 28 74 68 69 73 2c 31 29 7d 3b 76 61 72 20 4a 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 4a 77 2c 5f 2e 46 29 3b 4a 77 2e 6b 61 3d 5b 35 5d
                                                                                                                                                                                                                                                                                                                            Data Ascii: _.F);Gw.prototype.getEscapedQemQueryId=function(){return _.N(this,1)};var Hw=[0,Zv,aw,Fw,aw,Dw];var Iw=function(a){this.G=_.C(a)};_.U(Iw,_.F);Iw.prototype.getAdUnitPath=function(){return _.N(this,1)};var Jw=function(a){this.G=_.C(a)};_.U(Jw,_.F);Jw.ka=[5]
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2283INData Raw: 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 4a 67 28 74 68 69 73 2c 31 30 2c 61 29 7d 3b 76 61 72 20 58 77 3d 72 65 28 50 69 29 2c 59 77 3d 5b 30 2c 5a 76 2c 5a 76 2c 56 76 2c 58 76 2c 58 76 2c 58 76 2c 56 76 2c 54 76 2c 59 76 2c 61 77 2c 56 77 2c 59 76 5d 3b 76 61 72 20 5a 77 3d 5b 30 2c 57 76 2c 57 76 2c 57 76 5d 3b 76 61 72 20 24 77 3d 5b 30 2c 61 77 2c 32 2c 5a 77 2c 61 77 2c 5a 77 2c 5a 76 2c 5a 76 2c 59 76 2c 61 77 2c 5b 30 2c 63 77 2c 34 2c 5a 76 5d 2c 56 76 5d 3b 76 61 72 20 61 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 61 78 2c 5f 2e 46 29 3b 61 78 2e 6b 61 3d 5b 31 2c 32 5d 3b 61 78 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 71 65 28 5b 30 2c 62 77 2c 24 77 2c 62 77 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: b=function(a){return _.Jg(this,10,a)};var Xw=re(Pi),Yw=[0,Zv,Zv,Vv,Xv,Xv,Xv,Vv,Tv,Yv,aw,Vw,Yv];var Zw=[0,Wv,Wv,Wv];var $w=[0,aw,2,Zw,aw,Zw,Zv,Zv,Yv,aw,[0,cw,4,Zv],Vv];var ax=function(a){this.G=_.C(a)};_.U(ax,_.F);ax.ka=[1,2];ax.prototype.j=qe([0,bw,$w,bw,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2284INData Raw: 35 29 7d 3b 6e 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 49 76 28 74 68 69 73 2c 39 29 7d 3b 6e 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 49 76 28 74 68 69 73 2c 31 30 29 7d 3b 6e 78 2e 6b 61 3d 5b 33 2c 37 2c 32 37 2c 31 31 5d 3b 76 61 72 20 70 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 70 78 2c 5f 2e 46 29 3b 70 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 6f 28 74 68 69 73 2c 36 29 7d 3b 70 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 57 69 64 74 68 3d 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: 5)};nx.prototype.getWidth=function(){return _.Iv(this,9)};nx.prototype.getHeight=function(){return _.Iv(this,10)};nx.ka=[3,7,27,11];var px=function(a){this.G=_.C(a)};_.U(px,_.F);px.prototype.getHeight=function(){return no(this,6)};px.prototype.getWidth=fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2285INData Raw: 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 79 68 28 74 68 69 73 2e 78 2c 74 68 69 73 2e 79 29 7d 3b 5f 2e 71 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 79 68 26 26 28 74 68 69 73 3d 3d 61 3f 21 30 3a 74 68 69 73 26 26 61 3f 74 68 69 73 2e 78 3d 3d 61 2e 78 26 26 74 68 69 73 2e 79 3d 3d 61 2e 79 3a 21 31 29 7d 3b 5f 2e 71 2e 63 65 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 78 3d 4d 61 74 68 2e 63 65 69 6c 28 74 68 69 73 2e 78 29 3b 74 68 69 73 2e 79 3d 4d 61 74 68 2e 63 65 69 6c 28 74 68 69 73 2e 79 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 5f 2e 71 2e 66 6c 6f 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 78 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: {return new _.yh(this.x,this.y)};_.q.equals=function(a){return a instanceof _.yh&&(this==a?!0:this&&a?this.x==a.x&&this.y==a.y:!1)};_.q.ceil=function(){this.x=Math.ceil(this.x);this.y=Math.ceil(this.y);return this};_.q.floor=function(){this.x=Math.floor(t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2286INData Raw: 65 67 45 78 70 28 22 28 5e 7c 5b 5c 5c 73 5d 2b 29 28 5b 61 2d 7a 5d 29 22 2c 22 67 22 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 63 2b 64 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 29 7d 3b 76 61 72 20 50 65 2c 46 78 2c 45 78 2c 49 78 2c 4b 78 2c 50 78 3b 50 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 6e 65 77 20 5f 2e 43 78 28 5f 2e 44 78 28 61 29 29 3a 45 74 7c 7c 28 45 74 3d 6e 65 77 20 5f 2e 43 78 29 7d 3b 46 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 7a 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 63 2e 74 62 26 26 28 63 3d 63 2e 67 62 28 29 29 3b 22 73 74 79 6c 65 22 3d 3d 64 3f 61 2e 73 74 79 6c 65 2e 63 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: egExp("(^|[\\s]+)([a-z])","g"),function(b,c,d){return c+d.toUpperCase()})};var Pe,Fx,Ex,Ix,Kx,Px;Pe=function(a){return a?new _.Cx(_.Dx(a)):Et||(Et=new _.Cx)};Fx=function(a,b){za(b,function(c,d){c&&"object"==typeof c&&c.tb&&(c=c.gb());"style"==d?a.style.cs
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2288INData Raw: 2e 69 74 65 6d 3b 62 72 65 61 6b 20 61 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 66 29 7b 67 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 2e 69 74 65 6d 3b 62 72 65 61 6b 20 61 7d 7d 67 3d 21 31 7d 5f 2e 50 74 28 67 3f 6a 61 28 66 29 3a 66 2c 64 29 7d 7d 7d 3b 5f 2e 4c 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 53 74 72 69 6e 67 28 62 29 3b 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 22 3d 3d 3d 61 2e 63 6f 6e 74 65 6e 74 54 79 70 65 26 26 28 62 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 3b 5f 2e 47 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 43 53 53 31 43 6f 6d 70 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: .item;break a}if("function"===typeof f){g="function"==typeof f.item;break a}}g=!1}_.Pt(g?ja(f):f,d)}}};_.Lx=function(a,b){b=String(b);"application/xhtml+xml"===a.contentType&&(b=b.toLowerCase());return a.createElement(b)};_.Gx=function(a){return"CSS1Compa
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2289INData Raw: 6e 67 28 61 29 29 7d 3b 5f 2e 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 4c 78 28 74 68 69 73 2e 6a 2c 61 29 7d 3b 5f 2e 71 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 53 74 72 69 6e 67 28 61 29 29 7d 3b 5f 2e 71 2e 61 70 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4b 78 28 5f 2e 44 78 28 61 29 2c 61 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 5f 2e 71 2e 64 6a 3d 5f 2e 4d 78 3b 5f 2e 71 2e 63 6f 6e 74 61 69 6e 73 3d 5f 2e 4f 78 3b 76 61 72 20 51 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 61 26 26 48 61 3f 21 48 61 2e 6d 6f 62 69 6c 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: ng(a))};_.q.createElement=function(a){return _.Lx(this.j,a)};_.q.createTextNode=function(a){return this.j.createTextNode(String(a))};_.q.append=function(a,b){Kx(_.Dx(a),a,arguments)};_.q.dj=_.Mx;_.q.contains=_.Ox;var Qx=function(){return Ga&&Ha?!Ha.mobile
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2290INData Raw: 63 3b 64 2b 3d 62 2e 6c 65 6e 67 74 68 2b 31 3b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 2e 73 6c 69 63 65 28 64 2c 2d 31 21 3d 3d 65 3f 65 3a 30 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 7d 3b 76 61 72 20 59 6a 2c 69 6a 2c 55 78 2c 6a 6a 2c 4e 68 2c 42 6d 2c 4c 73 2c 57 78 2c 58 78 2c 4f 68 2c 59 78 2c 5a 78 2c 24 78 2c 61 79 2c 62 79 2c 63 79 2c 64 79 2c 65 79 2c 66 79 2c 75 69 2c 77 69 2c 76 69 2c 51 6d 2c 67 79 2c 69 79 2c 6a 79 2c 6b 79 2c 6c 79 2c 6d 79 2c 6e 79 2c 53 6c 2c 4a 6c 2c 6f 79 2c 61 6c 2c 70 79 3b 5f 2e 41 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 21 61 26 26 6e 75 6c 6c 21 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 55 75 28 61 2c 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: c;d+=b.length+1;return decodeURIComponent(a.slice(d,-1!==e?e:0).replace(/\+/g," "))};var Yj,ij,Ux,jj,Nh,Bm,Ls,Wx,Xx,Oh,Yx,Zx,$x,ay,by,cy,dy,ey,fy,ui,wi,vi,Qm,gy,iy,jy,ky,ly,my,ny,Sl,Jl,oy,al,py;_.Aj=function(a){try{return!!a&&null!=a.location.href&&Uu(a,"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2292INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 64 29 26 26 62 28 63 2c 64 29 7d 29 7d 3b 5f 2e 75 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 62 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 76 61 72 20 63 3d 33 30 35 34 31 39 38 39 36 2c 64 3d 30 3b 64 3c 62 3b 64 2b 2b 29 63 5e 3d 28 63 3c 3c 35 29 2b 28 63 3e 3e 32 29 2b 61 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 26 34 32 39 34 39 36 37 32 39 35 3b 72 65 74 75 72 6e 20 30 3c 63 3f 63 3a 34 32 39 34 39 36 37 32 39 36 2b 63 7d 3b 5f 2e 4d 73 3d 4c 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 72 67 28 5b 22 47 6f 6f 67 6c 65 20 57 65 62 20 50 72 65 76 69 65 77 22 2c 22 4d 65 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: prototype.hasOwnProperty.call(a,d)&&b(c,d)})};_.uf=function(a){var b=a.length;if(0==b)return 0;for(var c=305419896,d=0;d<b;d++)c^=(c<<5)+(c>>2)+a.charCodeAt(d)&4294967295;return 0<c?c:4294967296+c};_.Ms=Lh(function(){return _.rg(["Google Web Preview","Med
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2293INData Raw: 61 28 61 2c 63 29 29 7d 29 3a 62 7d 3b 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 4b 65 28 22 49 46 52 41 4d 45 22 29 2c 62 3d 7b 7d 3b 5f 2e 50 74 28 61 79 28 29 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 73 61 6e 64 62 6f 78 26 26 61 2e 73 61 6e 64 62 6f 78 2e 73 75 70 70 6f 72 74 73 26 26 61 2e 73 61 6e 64 62 6f 78 2e 73 75 70 70 6f 72 74 73 28 63 29 26 26 28 62 5b 63 5d 3d 21 30 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 64 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 26 26 61 2e 74 6f 53 74 72 69 6e 67 26 26 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 5f 2e 49 61 28 61 2c 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 7d 3b 65 79 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: a(a,c))}):b};cy=function(){var a=_.Ke("IFRAME"),b={};_.Pt(ay(),function(c){a.sandbox&&a.sandbox.supports&&a.sandbox.supports(c)&&(b[c]=!0)});return b};dy=function(a){a=a&&a.toString&&a.toString();return"string"===typeof a&&_.Ia(a,"[native code]")};ey=func
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2294INData Raw: 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 30 30 3b 61 26 26 63 2d 2d 3b 29 7b 76 61 72 20 64 3d 4e 68 28 61 2c 77 69 6e 64 6f 77 29 3b 69 66 28 64 29 7b 69 66 28 62 28 64 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 61 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 7d 72 65 74 75 72 6e 21 31 7d 3b 51 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 74 72 61 6e 73 66 6f 72 6d 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5e 2e 2a 5c 28 28 5b 30 2d 39 2e 2c 20 2d 5d 2b 29 5c 29 24 2f 2c 22 24 31 22 29 2e 73 70 6c 69 74 28 2f 2c 20 2f 29 3b 72 65 74 75 72 6e 20 36 21 3d 61 2e 6c 65 6e 67 74 68 3f 6e 75 6c 6c 3a 5f 2e 51 74 28 61 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(a,b){for(var c=100;a&&c--;){var d=Nh(a,window);if(d){if(b(d,a))return!0;a=a.parentElement}}return!1};Qm=function(a){if(!a)return null;a=a.transform;if(!a)return null;a=a.replace(/^.*\(([0-9., -]+)\)$/,"$1").split(/, /);return 6!=a.length?null:_.Qt(a,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2295INData Raw: 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 69 73 46 69 6e 69 74 65 28 61 29 26 26 30 3d 3d 61 25 31 26 26 30 3c 61 7d 3b 4a 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 61 7c 7c 53 6c 28 61 29 7d 3b 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: turn"number"===typeof a&&isFinite(a)&&0==a%1&&0<a};Jl=function(a){return 0===a||Sl(a)};oy=function(a){return
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2295INData Raw: 20 6e 65 77 20 5f 2e 77 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 62 28 76 6f 69 64 20 30 29 7d 2c 61 29 7d 29 7d 3b 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 72 65 74 75 72 6e 20 62 7c 7c 53 74 72 69 6e 67 28 61 29 7d 3b 5f 2e 4b 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 64 6f 63 75 6d 65 6e 74 3a 62 3b 72 65 74 75 72 6e 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 53 74 72 69 6e 67 28 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 3b 70 79 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: new _.w.Promise(function(b){setTimeout(function(){return void b(void 0)},a)})};al=function(a){try{var b=JSON.stringify(a)}catch(c){}return b||String(a)};_.Ke=function(a,b){b=void 0===b?document:b;return b.createElement(String(a).toLowerCase())};py=functi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2297INData Raw: 62 6f 74 74 6f 6d 29 3b 74 68 69 73 2e 6c 65 66 74 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 6c 65 66 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 76 61 72 20 72 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 74 68 69 73 2e 6c 65 66 74 3d 61 3b 74 68 69 73 2e 74 6f 70 3d 62 3b 74 68 69 73 2e 77 69 64 74 68 3d 63 3b 74 68 69 73 2e 68 65 69 67 68 74 3d 64 7d 3b 72 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 79 28 74 68 69 73 2e 6c 65 66 74 2c 74 68 69 73 2e 74 6f 70 2c 74 68 69 73 2e 77 69 64 74 68 2c 74 68 69 73 2e 68 65 69 67 68 74 29 7d 3b 76 61 72 20 73 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 71 79 28 61 2e 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: bottom);this.left=Math.round(this.left);return this};var ry=function(a,b,c,d){this.left=a;this.top=b;this.width=c;this.height=d};ry.prototype.clone=function(){return new ry(this.left,this.top,this.width,this.height)};var sy=function(a){return new _.qy(a.t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2298INData Raw: 65 69 67 68 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 68 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 5f 2e 71 2e 72 6f 75 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 65 66 74 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 6c 65 66 74 29 3b 74 68 69 73 2e 74 6f 70 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 74 6f 70 29 3b 74 68 69 73 2e 77 69 64 74 68 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 77 69 64 74 68 29 3b 74 68 69 73 2e 68 65 69 67 68 74 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 68 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 76 61 72 20 75 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 74 65 28 29 3a 61 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: eight=Math.floor(this.height);return this};_.q.round=function(){this.left=Math.round(this.left);this.top=Math.round(this.top);this.width=Math.round(this.width);this.height=Math.round(this.height);return this};var uy=function(a){return(a=void 0===a?te():a)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2299INData Raw: 69 72 22 2c 7b 42 63 3a 33 2c 63 6f 6e 64 69 74 69 6f 6e 73 3a 6e 65 77 20 5f 2e 77 2e 4d 61 70 28 5b 5b 22 64 69 72 22 2c 6e 65 77 20 5f 2e 77 2e 53 65 74 28 5b 22 61 75 74 6f 22 2c 22 6c 74 72 22 2c 22 72 74 6c 22 5d 29 5d 5d 29 7d 5d 2c 5b 22 61 73 79 6e 63 22 2c 7b 42 63 3a 33 2c 63 6f 6e 64 69 74 69 6f 6e 73 3a 6e 65 77 20 5f 2e 77 2e 4d 61 70 28 5b 5b 22 61 73 79 6e 63 22 2c 6e 65 77 20 5f 2e 77 2e 53 65 74 28 5b 22 61 73 79 6e 63 22 5d 29 5d 5d 29 7d 5d 2c 5b 22 63 69 74 65 22 2c 7b 42 63 3a 32 7d 5d 2c 5b 22 6c 6f 61 64 69 6e 67 22 2c 7b 42 63 3a 33 2c 63 6f 6e 64 69 74 69 6f 6e 73 3a 6e 65 77 20 5f 2e 77 2e 4d 61 70 28 5b 5b 22 6c 6f 61 64 69 6e 67 22 2c 6e 65 77 20 5f 2e 77 2e 53 65 74 28 5b 22 65 61 67 65 72 22 2c 22 6c 61 7a 79 22 5d 29 5d 5d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ir",{Bc:3,conditions:new _.w.Map([["dir",new _.w.Set(["auto","ltr","rtl"])]])}],["async",{Bc:3,conditions:new _.w.Map([["async",new _.w.Set(["async"])]])}],["cite",{Bc:2}],["loading",{Bc:3,conditions:new _.w.Map([["loading",new _.w.Set(["eager","lazy"])]]
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2300INData Raw: 69 66 28 21 63 29 7b 76 61 72 20 64 3d 5f 2e 41 78 28 62 29 3b 63 3d 64 3b 76 6f 69 64 20 30 3d 3d 3d 61 2e 73 74 79 6c 65 5b 64 5d 26 26 28 64 3d 28 5a 75 3f 22 57 65 62 6b 69 74 22 3a 59 75 3f 22 4d 6f 7a 22 3a 5f 2e 57 75 3f 22 6d 73 22 3a 6e 75 6c 6c 29 2b 42 78 28 64 29 2c 76 6f 69 64 20 30 21 3d 3d 61 2e 73 74 79 6c 65 5b 64 5d 26 26 28 63 3d 64 29 29 3b 7a 79 5b 62 5d 3d 63 7d 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 41 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5f 2e 44 78 28 61 29 3b 72 65 74 75 72 6e 20 63 2e 64 65 66 61 75 6c 74 56 69 65 77 26 26 63 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 26 26 28 61 3d 63 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53
                                                                                                                                                                                                                                                                                                                            Data Ascii: if(!c){var d=_.Ax(b);c=d;void 0===a.style[d]&&(d=(Zu?"Webkit":Yu?"Moz":_.Wu?"ms":null)+Bx(d),void 0!==a.style[d]&&(c=d));zy[b]=c}return c};_.Ay=function(a,b){var c=_.Dx(a);return c.defaultView&&c.defaultView.getComputedStyle&&(a=c.defaultView.getComputedS
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2301INData Raw: 61 2e 6c 65 66 74 2b 62 2e 78 3b 63 2e 79 3d 61 2e 74 6f 70 2b 62 2e 79 3b 72 65 74 75 72 6e 20 63 7d 3b 78 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 5f 2e 79 68 28 30 2c 30 29 2c 64 3d 5f 2e 4a 78 28 5f 2e 44 78 28 61 29 29 3b 69 66 28 21 55 75 28 64 2c 22 70 61 72 65 6e 74 22 29 29 72 65 74 75 72 6e 20 63 3b 64 6f 7b 76 61 72 20 65 3d 64 3d 3d 62 3f 44 79 28 61 29 3a 5f 2e 45 79 28 61 29 3b 63 2e 78 2b 3d 65 2e 78 3b 63 2e 79 2b 3d 65 2e 79 7d 77 68 69 6c 65 28 64 26 26 64 21 3d 62 26 26 64 21 3d 64 2e 70 61 72 65 6e 74 26 26 28 61 3d 64 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 29 26 26 28 64 3d 64 2e 70 61 72 65 6e 74 29 29 3b 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 45 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 42 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: a.left+b.x;c.y=a.top+b.y;return c};xh=function(a,b){var c=new _.yh(0,0),d=_.Jx(_.Dx(a));if(!Uu(d,"parent"))return c;do{var e=d==b?Dy(a):_.Ey(a);c.x+=e.x;c.y+=e.y}while(d&&d!=b&&d!=d.parent&&(a=d.frameElement)&&(d=d.parent));return c};_.Ey=function(a){a=Bh
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2303INData Raw: 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 49 76 28 74 68 69 73 2c 31 29 7d 3b 76 61 72 20 4e 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 4e 79 2c 5f 2e 46 29 3b 76 61 72 20 4f 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 4f 79 2c 5f 2e 46 29 3b 76 61 72 20 50 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 4f 79 3b 72 65 74 75 72 6e 20 5f 2e 4a 67 28 62 2c 31 2c 61 29 7d 3b 76 61 72 20 51 79 3d 5b 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 2c 32 5d 2c 52 79 3d 51 79 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: n=function(){return _.Iv(this,1)};var Ny=function(a){this.G=_.C(a)};_.U(Ny,_.F);var Oy=function(a){this.G=_.C(a)};_.U(Oy,_.F);var Py=function(a){var b=new Oy;return _.Jg(b,1,a)};var Qy=[2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2],Ry=Qy.reduce(function(a,b){r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2304INData Raw: 2c 32 5d 2c 6a 7a 3d 69 7a 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2b 62 7d 29 3b 76 61 72 20 6b 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 6b 7a 2c 5f 2e 46 29 3b 76 61 72 20 6c 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 5f 2e 77 2e 67 6c 6f 62 61 6c 54 68 69 73 2e 66 65 74 63 68 29 5f 2e 77 2e 67 6c 6f 62 61 6c 54 68 69 73 2e 66 65 74 63 68 28 61 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 62 2c 6b 65 65 70 61 6c 69 76 65 3a 36 35 35 33 36 3e 62 2e 6c 65 6e 67 74 68 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 6f 6d 69 74 22 2c 6d 6f 64 65 3a 22 6e 6f 2d 63 6f 72 73 22 2c 72 65 64 69 72 65 63 74 3a 22 66 6f 6c 6c 6f 77
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,2],jz=iz.reduce(function(a,b){return a+b});var kz=function(a){this.G=_.C(a)};_.U(kz,_.F);var lz=function(a,b){if(_.w.globalThis.fetch)_.w.globalThis.fetch(a,{method:"POST",body:b,keepalive:65536>b.length,credentials:"omit",mode:"no-cors",redirect:"follow
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2305INData Raw: 28 61 2c 5f 2e 44 74 28 4a 65 2c 62 29 29 7d 3b 5f 2e 43 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 49 3f 62 28 29 3a 28 61 2e 42 61 7c 7c 28 61 2e 42 61 3d 5b 5d 29 2c 61 2e 42 61 2e 70 75 73 68 28 62 29 29 7d 3b 5f 2e 56 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 42 61 29 66 6f 72 28 3b 74 68 69 73 2e 42 61 2e 6c 65 6e 67 74 68 3b 29 74 68 69 73 2e 42 61 2e 73 68 69 66 74 28 29 28 29 7d 3b 76 61 72 20 70 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 74 68 69 73 2e 4f 3d 63 3b 74 68 69 73 2e 76 3d 64 3b 74 68 69 73 2e 44 3d 65 3b 74 68 69 73 2e 6d 3d 66 3b 74 68 69 73 2e 4a 3d 67 3b 74 68 69 73 2e 6f 3d 68 3b 74 68 69 73 2e 6a 3d 5b 5d 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: (a,_.Dt(Je,b))};_.Co=function(a,b){a.I?b():(a.Ba||(a.Ba=[]),a.Ba.push(b))};_.V.prototype.A=function(){if(this.Ba)for(;this.Ba.length;)this.Ba.shift()()};var pz=function(a,b,c,d,e,f,g,h){this.O=c;this.v=d;this.D=e;this.m=f;this.J=g;this.o=h;this.j=[];this.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2306INData Raw: 79 7a 2c 4f 72 2c 7a 7a 2c 42 6e 2c 41 7a 2c 42 7a 2c 58 6d 2c 6e 6e 2c 43 7a 2c 44 7a 2c 77 73 2c 76 73 2c 42 73 2c 45 7a 2c 46 7a 2c 47 7a 2c 48 7a 2c 49 7a 2c 4a 7a 2c 4b 7a 2c 4c 7a 2c 4d 7a 2c 4e 7a 2c 4f 7a 2c 50 7a 2c 51 7a 2c 69 70 2c 52 7a 2c 63 6d 2c 53 7a 2c 50 66 2c 74 73 2c 48 6e 2c 56 67 2c 24 7a 2c 61 41 2c 61 73 2c 47 6f 2c 62 41 2c 63 41 2c 64 41 2c 65 41 2c 66 41 2c 67 41 2c 68 41 2c 69 41 2c 6a 41 2c 6b 41 2c 56 6b 2c 53 6b 2c 6c 41 2c 71 73 2c 6f 41 2c 70 41 2c 71 41 2c 72 41 2c 52 6c 2c 73 41 2c 74 41 2c 4f 73 2c 48 6a 2c 75 41 2c 76 41 2c 77 41 2c 78 41 2c 50 70 2c 47 6a 2c 79 41 2c 4e 71 2c 7a 41 2c 43 72 2c 41 41 2c 42 41 2c 43 41 2c 41 71 2c 44 41 2c 45 41 2c 46 41 2c 47 41 2c 48 41 2c 49 41 2c 4a 41 2c 48 73 2c 49 73 2c 4b 41 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: yz,Or,zz,Bn,Az,Bz,Xm,nn,Cz,Dz,ws,vs,Bs,Ez,Fz,Gz,Hz,Iz,Jz,Kz,Lz,Mz,Nz,Oz,Pz,Qz,ip,Rz,cm,Sz,Pf,ts,Hn,Vg,$z,aA,as,Go,bA,cA,dA,eA,fA,gA,hA,iA,jA,kA,Vk,Sk,lA,qs,oA,pA,qA,rA,Rl,sA,tA,Os,Hj,uA,vA,wA,xA,Pp,Gj,yA,Nq,zA,Cr,AA,BA,CA,Aq,DA,EA,FA,GA,HA,IA,JA,Hs,Is,KA,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2308INData Raw: 39 35 31 30 29 3b 61 41 3d 6e 65 77 20 5f 2e 73 7a 28 35 33 37 31 31 36 38 30 34 29 3b 61 73 3d 6e 65 77 20 5f 2e 73 7a 28 35 32 34 30 39 38 32 35 36 29 3b 47 6f 3d 6e 65 77 20 74 7a 28 35 33 32 35 32 30 33 34 36 2c 31 32 30 29 3b 62 41 3d 6e 65 77 20 5f 2e 73 7a 28 35 35 37 38 37 30 37 35 34 29 3b 63 41 3d 6e 65 77 20 74 7a 28 35 35 33 35 36 32 31 37 34 2c 31 30 29 3b 64 41 3d 6e 65 77 20 76 7a 28 34 36 36 30 38 36 39 36 30 29 3b 65 41 3d 6e 65 77 20 74 7a 28 33 39 38 37 37 36 38 37 37 2c 36 45 34 29 3b 66 41 3d 6e 65 77 20 74 7a 28 33 37 34 32 30 31 32 36 39 2c 36 45 34 29 3b 67 41 3d 6e 65 77 20 74 7a 28 33 37 31 33 36 34 32 31 33 2c 36 45 34 29 3b 68 41 3d 6e 65 77 20 5f 2e 73 7a 28 35 36 33 37 35 30 38 30 39 29 3b 69 41 3d 6e 65 77 20 5f 2e 73 7a 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: 9510);aA=new _.sz(537116804);as=new _.sz(524098256);Go=new tz(532520346,120);bA=new _.sz(557870754);cA=new tz(553562174,10);dA=new vz(466086960);eA=new tz(398776877,6E4);fA=new tz(374201269,6E4);gA=new tz(371364213,6E4);hA=new _.sz(563750809);iA=new _.sz(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2309INData Raw: 35 38 29 3b 7a 72 3d 6e 65 77 20 5f 2e 73 7a 28 31 39 37 33 29 3b 4e 41 3d 6e 65 77 20 5f 2e 73 7a 28 31 38 38 29 3b 4f 41 3d 6e 65 77 20 5f 2e 73 7a 28 34 38 35 39 39 30 34 30 36 29 3b 41 61 28 7b 74 6d 3a 30 2c 73 6d 3a 31 2c 70 6d 3a 32 2c 6b 6d 3a 33 2c 71 6d 3a 34 2c 6c 6d 3a 35 2c 72 6d 3a 36 2c 6e 6d 3a 37 2c 6f 6d 3a 38 2c 6a 6d 3a 39 2c 6d 6d 3a 31 30 2c 75 6d 3a 31 31 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 29 3b 41 61 28 7b 77 6d 3a 30 2c 78 6d 3a 31 2c 76 6d 3a 32 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 29 3b 76 61 72 20 50 41 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 6a 3d 52 65 28 61 29 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: 58);zr=new _.sz(1973);NA=new _.sz(188);OA=new _.sz(485990406);Aa({tm:0,sm:1,pm:2,km:3,qm:4,lm:5,rm:6,nm:7,om:8,jm:9,mm:10,um:11}).map(function(a){return Number(a)});Aa({wm:0,xm:1,vm:2}).map(function(a){return Number(a)});var PA=function(a,b){this.j=Re(a);
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2310INData Raw: 29 29 26 26 61 2e 6c 65 6e 67 74 68 3f 61 5b 30 5d 3a 6e 75 6c 6c 7d 3b 57 41 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 47 65 28 74 68 69 73 2e 6a 2e 67 65 74 28 61 29 7c 7c 5b 5d 29 29 7d 3b 57 41 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 2e 68 61 73 28 61 29 7d 3b 57 41 2e 70 72 6f 74 6f 74 79 70 65 5b 5f 2e 42 28 5f 2e 77 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 41 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5f 2e 47 65 28 51 41 28 74 68 69 73 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ))&&a.length?a[0]:null};WA.prototype.getAll=function(a){return[].concat(_.Ge(this.j.get(a)||[]))};WA.prototype.has=function(a){return this.j.has(a)};WA.prototype[_.B(_.w.Symbol,"iterator")]=function(){return SA.apply(null,_.Ge(QA(this.j,function(a){var b=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2311INData Raw: 6d 65 2b 22 3a 22 2b 61 2e 70 6f 72 74 29 3b 72 65 74 75 72 6e 20 61 7d 2c 54 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 56 41 29 7b 74 72 79 7b 76 61 72 20 62 3d 6e 65 77 20 54 41 28 61 29 7d 63 61 74 63 68 28 64 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 55
                                                                                                                                                                                                                                                                                                                            Data Ascii: me+":"+a.port);return a},Te=function(a){if(VA){try{var b=new TA(a)}catch(d){throw Error(a+" is not a valid U
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2311INData Raw: 52 4c 2e 22 29 3b 7d 76 61 72 20 63 3d 59 41 2e 67 65 74 28 62 2e 70 72 6f 74 6f 63 6f 6c 29 3b 69 66 28 21 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 55 52 4c 2e 22 29 3b 69 66 28 21 62 2e 68 6f 73 74 6e 61 6d 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 55 52 4c 2e 22 29 3b 22 6e 75 6c 6c 22 3d 3d 62 2e 6f 72 69 67 69 6e 26 26 28 61 3d 7b 68 72 65 66 3a 62 2e 68 72 65 66 2c 70 72 6f 74 6f 63 6f 6c 3a 62 2e 70 72 6f 74 6f 63 6f 6c 2c 75 73 65 72 6e 61 6d 65 3a 22 22 2c 70 61 73 73 77 6f 72 64 3a 22 22 2c 68 6f 73 74 3a 62 2e 68 6f 73 74 2c 70 6f 72 74 3a 62 2e 70 6f 72 74 2c 68 6f 73 74 6e 61 6d 65 3a 62 2e 68 6f 73 74 6e 61 6d 65 2c 70 61 74 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: RL.");}var c=YA.get(b.protocol);if(!c)throw Error(a+" is not a valid URL.");if(!b.hostname)throw Error(a+" is not a valid URL.");"null"==b.origin&&(a={href:b.href,protocol:b.protocol,username:"",password:"",host:b.host,port:b.port,hostname:b.hostname,path
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2313INData Raw: 2e 6d 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 6f 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 76 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 4a 26 26 28 5f 2e 5a 65 28 74 68 69 73 2e 42 2c 22 6d 65 73 73 61 67 65 22 2c 74 68 69 73 2e 4a 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 4a 29 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 42 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 4f 3b 5f 2e 56 2e 70 72 6f 74 6f 74 79 70 65 2e 41 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 76 61 72 20 64 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 6a 29 72 65 74 75 72 6e 20 61 2e 6a 3b 61 2e 44 26 26 61 2e 44 28 61 2e 42 29 3f 61 2e 6a 3d 61 2e 42 3a 61 2e 6a 3d 65 79 28 61 2e 42 2c 61 2e 48 29 3b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 62 3d 61 2e 6a 29 3f 62 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: .m.clear();this.o.clear();this.v.clear();this.J&&(_.Ze(this.B,"message",this.J),delete this.J);delete this.B;delete this.O;_.V.prototype.A.call(this)};var dB=function(a){if(a.j)return a.j;a.D&&a.D(a.B)?a.j=a.B:a.j=ey(a.B,a.H);var b;return null!=(b=a.j)?b:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2314INData Raw: 2e 56 2e 70 72 6f 74 6f 74 79 70 65 2e 41 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 76 61 72 20 69 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6f 7c 7c 28 61 2e 6a 3d 21 21 64 42 28 61 2e 63 61 6c 6c 65 72 29 2c 61 2e 6f 3d 21 30 29 3b 72 65 74 75 72 6e 20 61 2e 6a 7d 2c 6a 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 77 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 42 28 61 29 26 26 66 42 28 61 2e 63 61 6c 6c 65 72 2c 22 67 65 74 44 61 74 61 57 69 74 68 43 61 6c 6c 62 61 63 6b 22 2c 7b 63 6f 6d 6d 61 6e 64 3a 22 6c 6f 61 64 65 64 22 2c 51 62 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 28 63 2e 63 6f 6e 73 65 6e 74 44 61 74 61 29 7d 7d 29 7d 29 7d 2c 6b 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: .V.prototype.A.call(this)};var iB=function(a){a.o||(a.j=!!dB(a.caller),a.o=!0);return a.j},jB=function(a){return new _.w.Promise(function(b){iB(a)&&fB(a.caller,"getDataWithCallback",{command:"loaded",Qb:function(c){b(c.consentData)}})})},kB=function(a,b){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2315INData Raw: 2e 74 63 53 74 72 69 6e 67 7c 7c 76 6f 69 64 20 30 21 3d 3d 61 2e 6c 69 73 74 65 6e 65 72 49 64 26 26 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 6c 69 73 74 65 6e 65 72 49 64 3f 32 3a 61 2e 63 6d 70 53 74 61 74 75 73 26 26 22 65 72 72 6f 72 22 21 3d 3d 61 2e 63 6d 70 53 74 61 74 75 73 3f 30 3a 33 7d 2c 6e 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 7b 7d 3a 62 3b 5f 2e 56 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 6f 3d 61 3b 74 68 69 73 2e 6a 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 7b 7d 3b 74 68 69 73 2e 4f 3d 30 3b 76 61 72 20 63 3b 74 68 69 73 2e 76 3d 6e 75 6c 6c 21 3d 28 63 3d 62 2e 74 69 6d 65 6f 75 74 4d 73 29 3f 63 3a 35 30 30 3b 76 61 72 20 64 3b 74 68 69 73 2e 4a 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: .tcString||void 0!==a.listenerId&&"number"!==typeof a.listenerId?2:a.cmpStatus&&"error"!==a.cmpStatus?0:3},nB=function(a,b){b=void 0===b?{}:b;_.V.call(this);this.o=a;this.j=null;this.m={};this.O=0;var c;this.v=null!=(c=b.timeoutMs)?c:500;var d;this.J=null
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2316INData Raw: 72 20 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 22 37 35 35 22 3a 63 3b 61 3a 7b 69 66 28 61 2e 70 75 62 6c 69 73 68 65 72 26 26 61 2e 70 75 62 6c 69 73 68 65 72 2e 72 65 73 74 72 69 63 74 69 6f 6e 73 29 7b 76 61 72 20 64 3d 61 2e 70 75 62 6c 69 73 68 65 72 2e 72 65 73 74 72 69 63 74 69 6f 6e 73 5b 62 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 29 7b 64 3d 64 5b 76 6f 69 64 20 30 3d 3d 3d 63 3f 22 37 35 35 22 3a 63 5d 3b 62 72 65 61 6b 20 61 7d 7d 64 3d 76 6f 69 64 20 30 7d 69 66 28 30 3d 3d 3d 64 29 72 65 74 75 72 6e 21 31 3b 61 2e 70 75 72 70 6f 73 65 26 26 61 2e 76 65 6e 64 6f 72 3f 28 64 3d 61 2e 76 65 6e 64 6f 72 2e 63 6f 6e 73 65 6e 74 73 2c 28 63 3d 21 28 21 64 7c 7c 21 64 5b 76 6f 69 64 20 30 3d 3d 3d 63 3f 22 37 35 35 22 3a 63 5d 29 29 26 26 22 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: r c=void 0===c?"755":c;a:{if(a.publisher&&a.publisher.restrictions){var d=a.publisher.restrictions[b];if(void 0!==d){d=d[void 0===c?"755":c];break a}}d=void 0}if(0===d)return!1;a.purpose&&a.vendor?(d=a.vendor.consents,(c=!(!d||!d[void 0===c?"755":c]))&&"1
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2317INData Raw: 31 3d 3d 3d 61 2e 67 64 70 72 41 70 70 6c 69 65 73 3f 21 30 3a 62 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 72 42 28 61 2c 63 29 7d 29 7d 3b 76 61 72 20 76 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 6a 3d 61 3b 74 68 69 73 2e 6f 3d 62 3b 74 68 69 73 2e 41 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3a 63 7d 2c 77 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 76 42 28 61 2c 62 2c 63 29 7d 3b 76 42 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 6a 3d 3d 3d 74 68 69 73 2e 6a 2e 74 6f 70 29 74 72 79 7b 24 41 28 74 68 69 73 2e 6a 29 2c 78 42 28 74 68 69 73 2c 61 29 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: 1===a.gdprApplies?!0:b.every(function(c){return rB(a,c)})};var vB=function(a,b,c){this.j=a;this.o=b;this.A=void 0===c?function(){}:c},wB=function(a,b,c){return new vB(a,b,c)};vB.prototype.start=function(a){if(this.j===this.j.top)try{$A(this.j),xB(this,a)}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2319INData Raw: 3d 61 2e 6f 6e 4d 65 73 73 61 67 65 3f 76 6f 69 64 20 30 3a 61 2e 6f 6e 4d 65 73 73 61 67 65 2c 65 3d 76 6f 69 64 20 30 3d 3d 3d 61 2e 52 65 3f 76 6f 69 64 20 30 3a 61 2e 52 65 3b 72 65 74 75 72 6e 20 46 42 28 7b 64 65 73 74 69 6e 61 74 69 6f 6e 3a 61 2e 64 65 73 74 69 6e 61 74 69 6f 6e 2c 4e 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 7d 2c 45 6b 3a 47 42 28 61 2e 6f 72 69 67 69 6e 29 2c 41 62 3a 63 2c 6f 6e 4d 65 73 73 61 67 65 3a 64 2c 52 65 3a 65 7d 29 7d 2c 46 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 73 74 69 6e 61 74 69 6f 6e 2c 63 3d 61 2e 4e 68 2c 64 3d 61 2e 45 6b 2c 65 3d 76 6f 69 64 20 30 3d 3d 3d 61 2e 68 63 3f 76 6f 69 64 20 30 3a 61 2e 68 63 2c 66 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: =a.onMessage?void 0:a.onMessage,e=void 0===a.Re?void 0:a.Re;return FB({destination:a.destination,Nh:function(){return b.contentWindow},Ek:GB(a.origin),Ab:c,onMessage:d,Re:e})},FB=function(a){var b=a.destination,c=a.Nh,d=a.Ek,e=void 0===a.hc?void 0:a.hc,f=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2320INData Raw: 62 3d 30 21 3d 64 3f 62 5e 64 3e 3e 32 31 3a 62 7d 72 65 74 75 72 6e 20 62 7d 2c 4a 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 7c 7c 22 6e 6f 6e 65 22 3d 3d 61 29 72 65 74 75 72 6e 20 31 3b 61 3d 53 74 72 69 6e 67 28 61 29 3b 22 61 75 74 6f 22 3d 3d 61 26 26 28 61 3d 62 2c 22 77 77 77 2e 22 3d 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 34 29 26 26 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 34 2c 61 2e 6c 65 6e 67 74 68 29 29 29 3b 72 65 74 75 72 6e 20 49 42 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 4b 42 3d 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 5f 67 61 3d 5c 5c 73 2a 31 5c 5c 2e 28 5c 5c 64 2b 29 5b 5e 2e 5d 2a 5c 5c 2e 28 2e 2a 3f 29 5c 5c 73 2a 24 22 29 2c 4c 42 3d 52 65 67 45 78 70 28 22 5e 5b 5e 3d 5d 2b 3d 5c
                                                                                                                                                                                                                                                                                                                            Data Ascii: b=0!=d?b^d>>21:b}return b},JB=function(a,b){if(!a||"none"==a)return 1;a=String(a);"auto"==a&&(a=b,"www."==a.substring(0,4)&&(a=a.substring(4,a.length)));return IB(a.toLowerCase())},KB=RegExp("^\\s*_ga=\\s*1\\.(\\d+)[^.]*\\.(.*?)\\s*$"),LB=RegExp("^[^=]+=\
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2321INData Raw: 3a 64 3f 76 6f 69 64 20 30 3a 32 7d 29 7d 29 7d 2c 4f 42 3d 7b 43 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 51 62 7d 2c 4e 63 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 61 2e 5f 5f 75 73 70 61 70 69 43 61 6c 6c 3d 7b 63 61 6c 6c 49 64 3a 62 2c 63 6f 6d 6d 61 6e 64 3a 22 67 65 74 55 53 50 44 61 74 61 22 2c 76 65 72 73 69 6f 6e 3a 31 7d 2c 61 7d 2c 41 63 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 2e 5f 5f 75 73 70 61 70 69 52 65 74 75 72 6e 3b 76 61 72 20 63 3b 61 28 7b 63 6f 6e 73 65 6e 74 44 61 74 61 3a 6e 75 6c 6c 21 3d 28 63 3d 62 2e 72 65 74 75 72 6e 56 61 6c 75 65 29 3f 63 3a 76 6f 69 64 20 30 2c 75 65 3a 62 2e 73 75 63 63 65 73 73 3f 76 6f 69 64 20 30 3a 32 7d 29 7d 7d 2c 50
                                                                                                                                                                                                                                                                                                                            Data Ascii: :d?void 0:2})})},OB={Cd:function(a){return a.Qb},Nc:function(a,b){a={};return a.__uspapiCall={callId:b,command:"getUSPData",version:1},a},Ac:function(a,b){b=b.__uspapiReturn;var c;a({consentData:null!=(c=b.returnValue)?c:void 0,ue:b.success?void 0:2})}},P
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2322INData Raw: 75 72 6e 3b 61 28 62 2e 72 65 74 75 72 6e 56 61 6c 75 65 2c 62 2e 73 75 63 63 65 73 73 29 7d 7d 2c 56 42 3d 7b 43 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 69 73 74 65 6e 65 72 7d 2c 4e 63 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 63 2e 5f 5f 67 70 70 43 61 6c 6c 3d 7b 63 61 6c 6c 49 64 3a 62 2c 63 6f 6d 6d 61 6e 64 3a 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 70 61 72 61 6d 65 74 65 72 3a 61 2e 6c 69 73 74 65 6e 65 72 49 64 7d 2c 63 7d 2c 41 63 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 2e 5f 5f 67 70 70 52 65 74 75 72 6e 3b 76 61 72 20 63 3d 62 2e 72 65 74 75 72 6e 56 61 6c 75 65 2e 64 61 74 61 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: urn;a(b.returnValue,b.success)}},VB={Cd:function(a){return a.listener},Nc:function(a,b){var c={};return c.__gppCall={callId:b,command:"removeEventListener",version:"1.1",parameter:a.listenerId},c},Ac:function(a,b){b=b.__gppReturn;var c=b.returnValue.data;
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2324INData Raw: 65 72 22 2c 7b 6c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 29 3b 76 61 72 20 67 3b 76 6f 69 64 20 30 3d 3d 3d 28 6e 75 6c 6c 3d 3d 28 67 3d 65 2e 70 69 6e 67 44 61 74 61 29 3f 76 6f 69 64 20 30 3a 67 2e 67 70 70 56 65 72 73 69 6f 6e 29 7c 7c 22 31 22 3d 3d 3d 65 2e 70 69 6e 67 44 61 74 61 2e 67 70 70 56 65 72 73 69 6f 6e 7c 7c 22 31 2e 30 22 3d 3d 3d 65 2e 70 69 6e 67 44 61 74 61 2e 67 70 70 56 65 72 73 69 6f 6e 3f 28 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2e 6c 69 73 74 65 6e 65 72 49 64 29 2c 61 28 65 44 2c 21 30 29 29 3a 61 28 65 2c 66 29 7d 7d 29 7d 3b 58 42 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: er",{listener:function(e,f){clearTimeout(d);var g;void 0===(null==(g=e.pingData)?void 0:g.gppVersion)||"1"===e.pingData.gppVersion||"1.0"===e.pingData.gppVersion?(b.removeEventListener(e.listenerId),a(eD,!0)):a(e,f)}})};XB.prototype.removeEventListener=fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2325INData Raw: 74 20 31 20 73 75 62 2d 73 65 63 74 69 6f 6e 20 62 75 74 20 67 6f 74 20 22 2b 28 53 2e 6c 65 6e 67 74 68 2d 31 29 2b 22 20 77 68 65 6e 20 64 65 63 6f 64 69 6e 67 20 22 2b 4f 29 3b 76 61 72 20 64 61 3d 76 6f 69 64 20 30 2c 6c 61 3d 76 6f 69 64 20 30 2c 68 61 3d 76 6f 69 64 20 30 2c 6f 61 3d 76 6f 69 64 20 30 2c 42 61 3d 76 6f 69 64 20 30 2c 50 61 3d 76 6f 69 64 20 30 2c 6e 62 3d 76 6f 69 64 20 30 2c 6f 62 3d 76 6f 69 64 20 30 2c 67 63 3d 76 6f 69 64 20 30 2c 49 62 3d 76 6f 69 64 20 30 2c 52 62 3d 76 6f 69 64 20 30 2c 71 63 3d 76 6f 69 64 20 30 2c 57 64 3d 76 6f 69 64 20 30 2c 58 64 3d 76 6f 69 64 20 30 2c 59 64 3d 76 6f 69 64 20 30 2c 46 66 3d 76 6f 69 64 20 30 2c 73 64 3d 76 6f 69 64 20 30 2c 55 61 3d 76 6f 69 64 20 30 2c 4d 68 3d 76 6f 69 64 20 30 2c 52
                                                                                                                                                                                                                                                                                                                            Data Ascii: t 1 sub-section but got "+(S.length-1)+" when decoding "+O);var da=void 0,la=void 0,ha=void 0,oa=void 0,Ba=void 0,Pa=void 0,nb=void 0,ob=void 0,gc=void 0,Ib=void 0,Rb=void 0,qc=void 0,Wd=void 0,Xd=void 0,Yd=void 0,Ff=void 0,sd=void 0,Ua=void 0,Mh=void 0,R
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2326INData Raw: 3d 5f 2e 4a 28 49 62 2c 39 2c 75 51 29 3b 6f 62 3d 5f 2e 4a 67 28 55 61 2c 37 2c 67 63 29 3b 76 61 72 20 76 51 3d 6e 65 77 20 4b 79 2c 77 51 3d 65 62 2e 73 68 69 66 74 28 29 3b 6e 62 3d 5f 2e 4a 28 76 51 2c 31 2c 77 51 29 3b 76 61 72 20 78 51 3d 65 62 2e 73 68 69 66 74 28 29 3b 50 61 3d 5f 2e 4a 28 6e 62 2c 32 2c 78 51 29 3b 42 61 3d 5f 2e 4a 67 28 6f 62 2c 38 2c 50 61 29 3b 76 61 72 20 79 51 3d 65 62 2e 73 68 69 66 74 28 29 3b 6f 61 3d 5f 2e 4a 28 42 61 2c 39 2c 79 51 29 3b 76 61 72 20 7a 51 3d 65 62 2e 73 68 69 66 74 28 29 3b 68 61 3d 5f 2e 4a 28 6f 61 2c 31 30 2c 7a 51 29 3b 76 61 72 20 41 51 3d 65 62 2e 73 68 69 66 74 28 29 3b 6c 61 3d 5f 2e 4a 28 68 61 2c 31 31 2c 41 51 29 3b 76 61 72 20 42 51 3d 65 62 2e 73 68 69 66 74 28 29 3b 76 61 72 20 59 42 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: =_.J(Ib,9,uQ);ob=_.Jg(Ua,7,gc);var vQ=new Ky,wQ=eb.shift();nb=_.J(vQ,1,wQ);var xQ=eb.shift();Pa=_.J(nb,2,xQ);Ba=_.Jg(ob,8,Pa);var yQ=eb.shift();oa=_.J(Ba,9,yQ);var zQ=eb.shift();ha=_.J(oa,10,zQ);var AQ=eb.shift();la=_.J(ha,11,AQ);var BQ=eb.shift();var YB=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2327INData Raw: 66 69 63 61 74 69 6f 6e 20 76 65 72 73 69 6f 6e 20 22 2b 58 71 2b 22 20 2d 20 6f 6e 6c 79 20 76 65 72 73 69 6f 6e 20 31 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 22 29 3b 69 66 28 4d 65 2e 6c 65 6e 67 74 68 3c 59 79 29 69 66 28 4d 65 2e 6c 65 6e 67 74 68 2b 38 3e 3d 59 79 29 4d 65 2b 3d 22 30 30 30 30 30 30 30 30 22 3b 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: fication version "+Xq+" - only version 1 is supported.");if(Me.length<Yy)if(Me.length+8>=Yy)Me+="00000000";e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2327INData Raw: 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 63 6f 72 65 20 73 65 67 6d 65 6e 74 20 62 69 74 73 74 72 69 6e 67 20 6d 69 6e 75 73 20 76 65 72 73 69 6f 6e 20 70 6c 75 73 20 70 61 64 64 69 6e 67 20 74 6f 20 62 65 20 61 74 20 6c 65 61 73 74 20 6f 66 20 6c 65 6e 67 74 68 20 22 2b 59 79 2b 22 20 62 75 74 20 77 61 73 20 22 2b 28 4d 65 2e 6c 65 6e 67 74 68 2b 38 29 29 3b 66 6f 72 28 76 61 72 20 59 71 3d 30 2c 54 62 3d 5b 5d 2c 5a 71 3d 30 3b 5a 71 3c 58 79 2e 6c 65 6e 67 74 68 3b 5a 71 2b 2b 29 7b 76 61 72 20 75 43 3d 58 79 5b 5a 71 5d 3b 54 62 2e 70 75 73 68 28 43 65 28 4d 65 2e 73 6c 69 63 65 28 59 71 2c 59 71 2b 75 43 29 29 29 3b 59 71 2b 3d 75 43 7d 76 61 72 20 47 51 3d 6e 65 77 20 54 79 3b 74 43 3d 5f 2e 4f 67 28 47 51 2c 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: lse throw Error("Expected core segment bitstring minus version plus padding to be at least of length "+Yy+" but was "+(Me.length+8));for(var Yq=0,Tb=[],Zq=0;Zq<Xy.length;Zq++){var uC=Xy[Zq];Tb.push(Ce(Me.slice(Yq,Yq+uC)));Yq+=uC}var GQ=new Ty;tC=_.Og(GQ,1
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2329INData Raw: 41 43 3d 5f 2e 69 68 28 77 43 2c 54 79 2c 31 29 3b 69 66 28 31 3d 3d 3d 5f 2e 55 6a 28 41 43 2c 35 2c 30 29 7c 7c 31 3d 3d 3d 5f 2e 55 6a 28 41 43 2c 36 2c 30 29 29 72 65 74 75 72 6e 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 32 3a 69 66 28 30 3d 3d 3d 4f 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 64 65 63 6f 64 65 20 65 6d 70 74 79 20 75 73 63 74 20 73 65 63 74 69 6f 6e 20 73 74 72 69 6e 67 2e 22 29 3b 76 61 72 20 6c 69 3d 4f 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 32 3c 6c 69 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 74 20 6d 6f 73 74 20 32 20 73 65 67 6d 65 6e 74 73 20 62 75 74 20 67 6f 74 20 22 2b 6c 69 2e 6c 65 6e 67 74 68 2b 22 20 77 68 65 6e 20 64 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: AC=_.ih(wC,Ty,1);if(1===_.Uj(AC,5,0)||1===_.Uj(AC,6,0))return!0;break;case 12:if(0===O.length)throw Error("Cannot decode empty usct section string.");var li=O.split(".");if(2<li.length)throw Error("Expected at most 2 segments but got "+li.length+" when de
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2330INData Raw: 43 2c 33 2c 6b 52 29 3b 76 61 72 20 6c 52 3d 7a 62 2e 73 68 69 66 74 28 29 3b 4d 43 3d 5f 2e 4a 28 4e 43 2c 34 2c 6c 52 29 3b 76 61 72 20 6d 52 3d 7a 62 2e 73 68 69 66 74 28 29 3b 4c 43 3d 5f 2e 4a 28 4d 43 2c 35 2c 6d 52 29 3b 76 61 72 20 6e 52 3d 7a 62 2e 73 68 69 66 74 28 29 3b 4b 43 3d 5f 2e 4a 28 4c 43 2c 36 2c 6e 52 29 3b 76 61 72 20 6f 52 3d 7a 62 2e 73 68 69 66 74 28 29 3b 4a 43 3d 5f 2e 4a 28 4b 43 2c 37 2c 6f 52 29 3b 76 61 72 20 70 52 3d 7a 62 2e 73 68 69 66 74 28 29 3b 49 43 3d 5f 2e 4a 28 4a 43 2c 38 2c 70 52 29 3b 48 43 3d 5f 2e 4a 67 28 51 43 2c 37 2c 49 43 29 3b 76 61 72 20 71 52 3d 6e 65 77 20 5a 79 2c 72 52 3d 7a 62 2e 73 68 69 66 74 28 29 3b 47 43 3d 5f 2e 4a 28 71 52 2c 31 2c 72 52 29 3b 76 61 72 20 73 52 3d 7a 62 2e 73 68 69 66 74 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: C,3,kR);var lR=zb.shift();MC=_.J(NC,4,lR);var mR=zb.shift();LC=_.J(MC,5,mR);var nR=zb.shift();KC=_.J(LC,6,nR);var oR=zb.shift();JC=_.J(KC,7,oR);var pR=zb.shift();IC=_.J(JC,8,pR);HC=_.Jg(QC,7,IC);var qR=new Zy,rR=zb.shift();GC=_.J(qR,1,rR);var sR=zb.shift(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2331INData Raw: 73 74 72 69 6e 67 20 6d 69 6e 75 73 20 76 65 72 73 69 6f 6e 20 70 6c 75 73 20 70 61 64 64 69 6e 67 20 74 6f 20 62 65 20 61 74 20 6c 65 61 73 74 20 6f 66 20 6c 65 6e 67 74 68 20 22 2b 6a 7a 2b 22 20 62 75 74 20 77 61 73 20 22 2b 28 4f 65 2e 6c 65 6e 67 74 68 2b 38 29 29 3b 66 6f 72 28 76 61 72 20 64 72 3d 30 2c 4b 62 3d 5b 5d 2c 65 72 3d 30 3b 65 72 3c 69 7a 2e 6c 65 6e 67 74 68 3b 65 72 2b 2b 29 7b 76 61 72 20 63 44 3d 69 7a 5b 65 72 5d 3b 4b 62 2e 70 75 73 68 28 43 65 28 4f 65 2e 73 6c 69 63 65 28 64 72 2c 64 72 2b 63 44 29 29 29 3b 64 72 2b 3d 63 44 7d 76 61 72 20 41 52 3d 63 72 2c 42 52 3d 6e 65 77 20 68 7a 3b 76 61 72 20 43 52 3d 5f 2e 4f 67 28 42 52 2c 31 2c 41 52 29 3b 76 61 72 20 44 52 3d 4b 62 2e 73 68 69 66 74 28 29 3b 76 61 72 20 45 52 3d 5f 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: string minus version plus padding to be at least of length "+jz+" but was "+(Oe.length+8));for(var dr=0,Kb=[],er=0;er<iz.length;er++){var cD=iz[er];Kb.push(Ce(Oe.slice(dr,dr+cD)));dr+=cD}var AR=cr,BR=new hz;var CR=_.Og(BR,1,AR);var DR=Kb.shift();var ER=_.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2332INData Raw: 61 2e 67 65 74 28 22 54 45 53 54 43 4f 4f 4b 49 45 53 45 4e 41 42 4c 45 44 22 29 29 72 65 74 75 72 6e 21 31 3b 68 44 28 61 2c 22 54 45 53 54 43 4f 4f 4b 49 45 53 45 4e 41 42 4c 45 44 22 29 3b 72 65 74 75 72 6e 21 30 7d 3b 6c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 21 31 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 63 29 7b 76 61 72 20 65 3d 63 2e 68 6e 3b 64 3d 63 2e 63 6c 7c 7c 21 31 3b 76 61 72 20 66 3d 63 2e 64 6f 6d 61 69 6e 7c 7c 76 6f 69 64 20 30 3b 76 61 72 20 67 3d 63 2e 70 61 74 68 7c 7c 76 6f 69 64 20 30 3b 76 61 72 20 68 3d 63 2e 58 66 7d 69 66 28 2f 5b 3b 3d 5c 73 5d 2f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: a.get("TESTCOOKIESENABLED"))return!1;hD(a,"TESTCOOKIESENABLED");return!0};lf.prototype.set=function(a,b,c){var d=!1;if("object"===typeof c){var e=c.hn;d=c.cl||!1;var f=c.domain||void 0;var g=c.path||void 0;var h=c.Xf}if(/[;=\s]/.test(a))throw Error('Inval
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2333INData Raw: 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 61 2e 6d 65 73 73 61 67 65 3b 22 73 74 61 63 6b 22 69 6e 20 61 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 61 2e 73 74 61 63 6b 29 3b 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 74 68 69 73 2c 54 6c 2e 70 72 6f 74 6f 74 79 70 65 29 7d 3b 5f 2e 55 28 54 6c 2c 45 72 72 6f 72 29 3b 54 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 50 75 62 6c 69 73 68 65 72 49 6e 70 75 74 45 72 72 6f 72 22 3b 76 61 72 20 6a 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 45 72 72 6f 72 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 3b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 61 2e 6d 65 73 73 61 67 65 3b 22 73 74 61 63 6b 22 69 6e 20 61 26 26 28 74 68 69 73 2e 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: this.message=a.message;"stack"in a&&(this.stack=a.stack);_.B(Object,"setPrototypeOf").call(Object,this,Tl.prototype)};_.U(Tl,Error);Tl.prototype.name="PublisherInputError";var jD=function(a){a=Error.call(this,a);this.message=a.message;"stack"in a&&(this.s
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2335INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 29 28 32 29 7d 3b 61 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 6e 66 28 31 36 2c 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 28 63 2c 32 29 7d 7d 3b 76 61 72 20 77 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 7d 3b 74 68 69 73 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 5b 62 5d 3f 61 5b 62 5d 3a 63 7d 3b 74 68 69 73 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 5b 62 5d 3f 61 5b 62 5d 3a 63 7d 3b 74 68 69 73 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 5b 62 5d 3f 61 5b 62 5d 3a 63 7d 3b 74 68 69 73 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: n(){return[]})(2)};a.o=function(c){nf(16,b,function(){})(c,2)}};var wf=function(){var a={};this.A=function(b,c){return null!=a[b]?a[b]:c};this.o=function(b,c){return null!=a[b]?a[b]:c};this.I=function(b,c){return null!=a[b]?a[b]:c};this.B=function(b,c){re
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2336INData Raw: 6a 3b 5f 2e 48 28 62 2c 35 29 26 26 6b 66 28 64 29 26 26 68 44 28 6e 65 77 20 6c 66 28 64 2e 64 6f 63 75 6d 65 6e 74 29 2c 22 47 6f 6f 67 6c 65 41 64 53 65 72 76 69 6e 67 54 65 73 74 22 29 7d 62 3d 63 7d 61 2e 41 3d 62 3f 32 3a 31 7d 72 65 74 75 72 6e 20 32 3d 3d 3d 61 2e 41 7d 3b 5f 2e 66 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 63 3f 6d 66 28 62 2c 63 2c 61 2e 6a 29 3a 6e 75 6c 6c 7d 3b 75 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 64 29 7b 76 61 72 20 65 3d 4b 63 28 72 6e 28 63 2c 32 29 29 2d 44 61 74 65 2e 6e 6f 77 28 29 2f 31 45 33 3b 65 3d 7b 58 66 3a 4d 61 74 68 2e 6d 61 78 28 65 2c 30 29 2c 70 61 74 68 3a 5f 2e 52 69 28 63 2c 33 29 2c 64 6f 6d 61 69 6e 3a 5f 2e 52 69 28 63 2c 34 29 2c 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: j;_.H(b,5)&&kf(d)&&hD(new lf(d.document),"GoogleAdServingTest")}b=c}a.A=b?2:1}return 2===a.A};_.fl=function(a,b,c){return c?mf(b,c,a.j):null};uD=function(a,b,c,d){if(d){var e=Kc(rn(c,2))-Date.now()/1E3;e={Xf:Math.max(e,0),path:_.Ri(c,3),domain:_.Ri(c,4),c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2337INData Raw: 42 44 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 28 22 2a 22 21 3d 3d 74 68 69 73 2e 6f 26 26 61 2e 6f 72 69 67 69 6e 21 3d 3d 74 68 69 73 2e 6f 7c 7c 21 74 68 69 73 2e 78 64 26 26 61 2e 73 6f 75 72 63 65 21 3d 74 68 69 73 2e 42 29 29 7b 76 61 72 20 62 3d 6e 75 6c 6c 3b 74 72 79 7b 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 2e 64 61 74 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 69 66 28 5f 2e 6d 61 28 62 29 26 26 28 61 3d 62 2e 69 2c 62 2e 63 3d 3d 3d 74 68 69 73 2e 41 62 26 26 61 21 3d 74 68 69 73 2e 6d 29 29 7b 69 66 28 32 21 3d 3d 74 68 69 73 2e 73 74 61 74 75 73 29 74 72 79 7b 74 68 69 73 2e 73 74 61 74 75 73 3d 32 2c 43 44 28 74 68 69 73 29 2c 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 28 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: BD.prototype.H=function(a){if(!("*"!==this.o&&a.origin!==this.o||!this.xd&&a.source!=this.B)){var b=null;try{b=JSON.parse(a.data)}catch(c){}if(_.ma(b)&&(a=b.i,b.c===this.Ab&&a!=this.m)){if(2!==this.status)try{this.status=2,CD(this),this.j&&(this.j(),this.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2338INData Raw: 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 33 3a 7b 76 69 73 69 62 6c 65 3a 31 2c 68 69 64 64 65 6e 3a 32 2c 70 72 65 72 65 6e 64 65 72 3a 33 2c 70 72 65 76 69 65 77 3a 34 2c 75 6e 6c 6f 61 64 65 64 3a 35 7d 5b 61 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 61 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 61 2e 6d 6f 7a 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 22 22 5d 7c 7c 30 7d 3b 4c 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 61 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 62 3d 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 61 2e 6d 6f 7a 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 62 3d 22 6d 6f 7a 76 69 73 69 62 69 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction(a){return a.prerendering?3:{visible:1,hidden:2,prerender:3,preview:4,unloaded:5}[a.visibilityState||a.webkitVisibilityState||a.mozVisibilityState||""]||0};LD=function(a){var b;a.visibilityState?b="visibilitychange":a.mozVisibilityState?b="mozvisibil
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2340INData Raw: 4d 65 73 73 61 67 65 28 68 29 7d 7d 63 61 74 63 68 28 6e 29 7b 61 2e 6f 28 22 70 61 77 5f 73 69 67 73 22 2c 7b 6d 73 67 3a 22 72 65 70 6f 72 74 54 6f 75 63 68 45 72 72 6f 72 22 2c 65 72 72 3a 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 6e 2e 6d 65 73 73 61 67 65 3a 22 6e 6f 6e 45 72 72 6f 72 22 7d 29 7d 7d 29 28 29 7d 2c 5f 2e 4f 74 29 29 7d 2c 72 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 32 30 30 2c 67 3d 6a 70 3b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 7b 7d 3a 62 3b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3a 63 3b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3a 64 3b 66 3d 76 6f 69 64 20 30 3d 3d 3d 66 3f 32 30 30 3a 66 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: Message(h)}}catch(n){a.o("paw_sigs",{msg:"reportTouchError",err:n instanceof Error?n.message:"nonError"})}})()},_.Ot))},rp=function(a,b,c,d,e){var f=200,g=jp;b=void 0===b?{}:b;c=void 0===c?function(){}:c;d=void 0===d?function(){}:d;f=void 0===f?200:f;var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2341INData Raw: 63 29 7b 61 2e 72 65 73 6f 6c 76 65 3d 62 3b 61 2e 72 65 6a 65 63 74 3d 63 7d 29 7d 3b 76 61 72 20 53 44 2c 52 44 2c 55 44 2c 54 44 3b 5f 2e 50 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 3d 22 26 22 3b 74 68 69 73 2e 41 3d 7b 7d 3b 74 68 69 73 2e 49 3d 30 3b 74 68 69 73 2e 6a 3d 5b 5d 7d 3b 5f 2e 51 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 7d 3b 63 5b 61 5d 3d 62 3b 72 65 74 75 72 6e 5b 63 5d 7d 3b 53 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 5b 5d 3b 5f 2e 5a 6b 28 61 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 28 67 3d 52 44 28 67 2c 62 2c 63 2c 64 2c 65 29 29 26 26 66 2e 70 75 73 68 28 68 2b 22 3d 22 2b 67 29 7d 29 3b 72 65 74 75 72 6e 20 66 2e 6a 6f 69 6e 28 62 29 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: c){a.resolve=b;a.reject=c})};var SD,RD,UD,TD;_.PD=function(){this.o="&";this.A={};this.I=0;this.j=[]};_.QD=function(a,b){var c={};c[a]=b;return[c]};SD=function(a,b,c,d,e){var f=[];_.Zk(a,function(g,h){(g=RD(g,b,c,d,e))&&f.push(h+"="+g)});return f.join(b)}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2342INData Raw: 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 66 2c 6d 3d 6c 2e 49 2b 2b 3b 68 3d 5f 2e 51 44 28 6b 2c 68 29 3b 6c 2e 6a 2e 70 75 73 68 28 6d 29 3b 6c 2e 41 5b 6d 5d 3d 68 7d 29 3b 76 61 72 20 67 3d 55 44 28 66 2c 22 2f 70 61 67 65 61 64 2f 67 65 6e 5f 32 30 34 3f 69 64 3d 22 2b 62 2b 22 26 22 29 3b 67 26 26 6c 42 28 5f 2e 74 2c 67 29 7d 63 61 74 63 68 28 68 29 7b 7d 7d 3b 76 61 72 20 57 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 57 44 2c 5f 2e 46 29 3b 76 61 72 20 58 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 4b 64 28 61 2c 31 2c 62 2c 5f 2e 4e 63 29 7d 3b 57 44 2e 6b 61 3d 5b 31 5d 3b 76 61 72 20 59 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(h,k){var l=f,m=l.I++;h=_.QD(k,h);l.j.push(m);l.A[m]=h});var g=UD(f,"/pagead/gen_204?id="+b+"&");g&&lB(_.t,g)}catch(h){}};var WD=function(a){this.G=_.C(a)};_.U(WD,_.F);var XD=function(a,b){return _.Kd(a,1,b,_.Nc)};WD.ka=[1];var YD=function(a){this.G=_
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2343INData Raw: 20 62 3d 5f 2e 79 28 61 2e 6a 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 63 3d 63 2e 76 61 6c 75 65 2c 63 28 61 2e 51 63 29 3b 61 2e 6a 2e 6c 65 6e 67 74 68 3d 30 7d 3b 66 45 2e 70 72 6f 74 6f 74 79 70 65 2e 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: b=_.y(a.j),c=b.next();!c.done;c=b.next())c=c.value,c(a.Qc);a.j.length=0};fE.prototype.ie=function(){this.j.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2343INData Raw: 6c 65 6e 67 74 68 3d 30 7d 3b 76 61 72 20 72 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 49 28 53 7a 29 26 26 61 2e 6a 2e 70 75 73 68 28 62 29 7d 3b 5f 2e 56 73 2e 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 66 45 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 70 72 6f 6d 69 73 65 3a 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4e 64 2e 70 72 6f 6d 69 73 65 7d 7d 2c 4e 62 3a 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 62 7d 7d 2c 65 72 72 6f 72 3a 7b 63 6f 6e 66 69 67 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: length=0};var rz=function(a,b){_.I(Sz)&&a.j.push(b)};_.Vs.Object.defineProperties(fE.prototype,{promise:{configurable:!0,enumerable:!0,get:function(){return this.Nd.promise}},Nb:{configurable:!0,enumerable:!0,get:function(){return this.kb}},error:{configu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2345INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 68 69 73 2e 57 62 2e 51 63 7d 3b 5f 2e 56 73 2e 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 6c 45 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 65 72 72 6f 72 3a 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 57 62 2e 54 65 7d 7d 7d 29 3b 76 61 72 20 6d 45 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 45 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 3b 74 68 69 73 2e 57 62 3d 61 7d 3b 5f 2e 55 28 6d 45 2c 6c 45 29 3b 5f 2e 56 73 2e 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 6d 45 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction(){return null!=this.Wb.Qc};_.Vs.Object.defineProperties(lE.prototype,{error:{configurable:!0,enumerable:!0,get:function(){return this.Wb.Te}}});var mE=function(a){lE.call(this,a);this.Wb=a};_.U(mE,lE);_.Vs.Object.defineProperties(mE.prototype,{value
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2346INData Raw: 6c 21 3d 67 29 72 65 74 75 72 6e 20 67 3b 74 68 72 6f 77 20 67 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 45 28 63 2c 67 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 7d 29 2c 5f 2e 42 28 5f 2e 77 2e 50 72 6f 6d 69 73 65 2c 22 61 6e 79 22 29 2e 63 61 6c 6c 28 5f 2e 77 2e 50 72 6f 6d 69 73 65 2c 61 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 63 2e 6b 62 7c 7c 68 45 28 63 2c 66 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 6b 62 7c 7c 68 45 28 63 2c 6e 75 6c 6c 29 7d 29 7d 3b 5f 2e 55 28 71 45 2c 66 45 29 3b 76 61 72 20 72 45 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 45 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 74 69 6d 65 6f 75 74 4d 73 3d 61 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 62 7d 3b 5f 2e 55 28 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: l!=g)return g;throw g;},function(g){iE(c,g);return null})}),_.B(_.w.Promise,"any").call(_.w.Promise,a).then(function(f){c.kb||hE(c,f)},function(){c.kb||hE(c,null)})};_.U(qE,fE);var rE=function(a,b){fE.call(this);this.timeoutMs=a;this.defaultValue=b};_.U(r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2347INData Raw: 62 2e 65 72 72 6f 72 3b 69 66 28 66 29 74 68 72 6f 77 20 61 2e 73 74 61 72 74 65 64 3d 21 30 2c 66 3b 69 66 28 21 63 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 21 6b 2e 47 62 2e 4e 62 7d 29 29 7b 69 66 28 64 2e 6c 65 6e 67 74 68 29 69 66 28 5f 2e 49 28 50 66 29 29 7b 66 6f 72 28 76 61 72 20 67 3d 5f 2e 79 28 61 2e 42 2e 42 29 2c 68 3d 67 2e 6e 65 78 74 28 29 3b 21 68 2e 64 6f 6e 65 3b 68 3d 67 2e 6e 65 78 74 28 29 29 51 66 28 68 2e 76 61 6c 75 65 29 3b 69 66 28 64 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 21 6b 2e 47 62 2e 4e 62 7d 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66 28 61 2e 4a 61 7c 7c 28 61 2e 4a 61 3d 21 30 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: b.error;if(f)throw a.started=!0,f;if(!c.some(function(k){return!k.Gb.Nb})){if(d.length)if(_.I(Pf)){for(var g=_.y(a.B.B),h=g.next();!h.done;h=g.next())Qf(h.value);if(d.some(function(k){return!k.Gb.Nb}))return}else if(a.Ja||(a.Ja=!0,setTimeout(function(){a.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2348INData Raw: 2e 4a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 74 45 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 42 2e 6a 2e 6c 65 6e 67 74 68 29 7b 61 3d 6e 65 77 20 64 45 28 61 2e 6d 65 73 73 61 67 65 29 3b 66 6f 72 28 76 61 72 20 62 3d 5f 2e 79 28 74 68 69 73 2e 42 2e 6a 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 63 3d 63 2e 76 61 6c 75 65 2c 63 2e 4e 62 7c 7c 69 45 28 63 2c 61 29 7d 7d 3b 76 61 72 20 58 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 56 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 74 68 69 73 2e 6d 3d 5b 5d 3b 74 68 69 73 2e 4a 3d 5b 5d 3b 74 68 69 73 2e 44 3d 7b 7d 3b 74 68 69 73 2e 42 3d 5b 5d 3b 74 68 69 73 2e 6f 3d 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: .J=function(){};tE.prototype.o=function(a){if(this.B.j.length){a=new dE(a.message);for(var b=_.y(this.B.j),c=b.next();!c.done;c=b.next())c=c.value,c.Nb||iE(c,a)}};var Xi=function(){_.V.apply(this,arguments);this.m=[];this.J=[];this.D={};this.B=[];this.o=n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2349INData Raw: 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 42 45 2c 5f 2e 46 29 3b 42 45 2e 6b 61 3d 5b 31 5d 3b 76 61 72 20 43 45 3d 5b 30 2c 62 77 2c 48 77 5d 3b 76 61 72 20 44 45 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 44 45 2c 5f 2e 46 29 3b 44 45 2e 6b 61 3d 5b 31 2c 32 5d 3b 44 45 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 71 65 28 5b 30 2c 62 77 2c 48 77 2c 62 77 2c 43 45 5d 29 3b 76 61 72 20 46 45 2c 45 45 3b 46 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 77 61 73 50 6c 61 54 61 67 50 72 6f 63 65 73 73 65 64 3d 21 31 3b 74 68 69 73 2e 77 61 73 52 65 61 63 74 69 76 65 41 64 43 6f 6e 66 69 67 52 65 63 65 69 76 65 64 3d 7b 7d 3b 74 68 69 73 2e 61 64 43 6f 75 6e 74 3d 7b 7d 3b 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: (a){this.G=_.C(a)};_.U(BE,_.F);BE.ka=[1];var CE=[0,bw,Hw];var DE=function(a){this.G=_.C(a)};_.U(DE,_.F);DE.ka=[1,2];DE.prototype.j=qe([0,bw,Hw,bw,CE]);var FE,EE;FE=function(){this.wasPlaTagProcessed=!1;this.wasReactiveAdConfigReceived={};this.adCount={};t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2351INData Raw: 68 69 73 2e 6d 61 78 5a 49 6e 64 65 78 4c 69 73 74 65 6e 65 72 73 3d 5b 5d 7d 3b 76 61 72 20 4a 45 2c 4c 45 2c 48 45 3b 5f 2e 47 45 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 42 67 28 61 29 2e 66 6c 6f 61 74 69 6e 67 41 64 73 53 74 61 63 6b 69 6e 67 7d 3b 5f 2e 49 45 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 48 45 28 61 2c 62 29 7d 3b 4a 45 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5f 2e 56 78 28 61 2e 6a 2e 6d 61 78 5a 49 6e 64 65 78 52 65 73 74 72 69 63 74 69 6f 6e 73 29 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3f 4d 61 74 68 2e 6d 69 6e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 29 3a 6e 75 6c 6c 7d 3b 5f 2e 4b 45 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 6d 61 78 5a 49 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: his.maxZIndexListeners=[]};var JE,LE,HE;_.GE=function(a){this.j=_.Bg(a).floatingAdsStacking};_.IE=function(a,b){return new HE(a,b)};JE=function(a){a=_.Vx(a.j.maxZIndexRestrictions);return a.length?Math.min.apply(null,a):null};_.KE=function(a,b){a.j.maxZIn
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2352INData Raw: 49 61 2e 48 68 28 62 2c 63 2c 64 29 3b 72 65 74 75 72 6e 20 64 3f 6e 75 6c 6c 3a 62 7d 3b 76 61 72 20 64 67 3d 39 30 2a 31 2e 33 38 3b 76 61 72 20 51 45 2c 52 45 2c 53 45 3b 51 45 3d 5f 2e 24 73 28 5b 22 2a 20 7b 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 20 7d 22 5d 29 3b 52 45 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5f 2e 4b 65 28 22 53 54 59 4c 45 22 2c 61 29 3b 63 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 5f 2e 78 75 28 6e 65 77 20 5f 2e 77 75 28 51 45 5b 30 5d 2c 5f 2e 76 75 29 29 3b 6e 75 6c 6c 3d 3d 61 7c 7c 61 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 3d 3d 61 7c 7c 61 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43
                                                                                                                                                                                                                                                                                                                            Data Ascii: Ia.Hh(b,c,d);return d?null:b};var dg=90*1.38;var QE,RE,SE;QE=_.$s(["* { pointer-events: none; }"]);RE=function(a,b){var c=_.Ke("STYLE",a);c.textContent=_.xu(new _.wu(QE[0],_.vu));null==a||a.head.appendChild(c);setTimeout(function(){null==a||a.head.removeC
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2354INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 47 65 28 5f 2e 42 28 67 68 2c 22 76 61 6c 75 65 73 22 29 2e 63 61 6c 6c 28 67 68 29 29 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2b 62 7d 2c 30 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 63 26 26 28 63 3d 53 74 72 69 6e 67 28 63 29 29 3b 2f 5e 5c 77 2b 24 2f 2e 74 65 73 74 28 62 29 26 26 28 63 3f 61 2e 6a 5b 62 5d 3d 63 3a 64 65 6c 65 74 65 20 61 2e 6a 5b 62 5d 29 7d 2c 71 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 31 3b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 6e 75 6c 6c 3a 62 3b 69 66 28 56 45 28 29 29 62 3d 21 30 3b 65 6c 73 65 7b 76 61 72 20 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: on(){return[].concat(_.Ge(_.B(gh,"values").call(gh))).reduce(function(a,b){return a+b},0)},M=function(a,b,c){"string"!==typeof c&&(c=String(c));/^\w+$/.test(b)&&(c?a.j[b]=c:delete a.j[b])},qm=function(a){var b=1;b=void 0===b?null:b;if(VE())b=!0;else{var c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2355INData Raw: 45 26 26 5a 45 2e 6d 61 72 6b 26 26 5a 45 2e 6d 65 61 73 75 72 65 26 26 5a 45 2e 63 6c 65 61 72 4d 61 72 6b 73 29 3b 61 46 3d 4c 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3b 69 66 28 61 3d 24 45 29 61 3d 6f 44 28 29 2c 61 3d 21 21 61 2e 69 6e 64 65 78 4f 66 26 26 30 3c 3d 61 2e 69 6e 64 65 78 4f 66 28 22 31 33 33 37 22 29 3b 72 65 74 75 72 6e 20 61 7d 29 3b 62 46 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 41 3d 5b 5d 3b 76 61 72 20 63 3d 6e 75 6c 6c 3b 62 26 26 28 62 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 72 65 70 6f 72 74 69 6e 67 5f 71 75 65 75 65 3d 62 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 72 65 70 6f 72 74 69 6e 67 5f 71 75 65 75 65 7c 7c 5b 5d 2c 74 68 69 73 2e 41 3d 62 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 72 65 70 6f 72 74 69 6e 67 5f
                                                                                                                                                                                                                                                                                                                            Data Ascii: E&&ZE.mark&&ZE.measure&&ZE.clearMarks);aF=Lh(function(){var a;if(a=$E)a=oD(),a=!!a.indexOf&&0<=a.indexOf("1337");return a});bF=function(a,b){this.A=[];var c=null;b&&(b.google_js_reporting_queue=b.google_js_reporting_queue||[],this.A=b.google_js_reporting_
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2356INData Raw: 2c 61 2c 62 29 7d 3b 5f 2e 64 46 2e 70 72 6f 74 6f 74 79 70 65 2e 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 53 67 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 61 2c 62 29 7d 3b 5f 2e 64 46 2e 70 72 6f 74 6f 74 79 70 65 2e 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 57 67 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 61 2c 62 29 3b 72 65 74 75 72 6e 21 31 7d 3b 5f 2e 64 46 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 62 61 28 33 29 3b 76 61 72 20 65 46 3d 7b 7d 2c 66 46 3d 28 65 46 2e 63 6f 6d 70 61 6e 69 6f 6e 5f 61 64 73 3d 22 63 6f 6d 70 61 6e 69 6f 6e 41 64 73 22 2c 65 46 2e 63 6f 6e 74 65 6e 74 3d 22 63 6f 6e 74 65 6e 74 22 2c 65 46 2e 70 75 62 6c 69 73 68 65 72 5f 61 64 73 3d 22 70 75 62 61 64 73 22 2c 65 46 29 3b 76 61 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,a,b)};_.dF.prototype.Ea=function(a,b){return Sg(this.context,a,b)};_.dF.prototype.yb=function(a,b){Wg(this.context,a,b);return!1};_.dF.prototype.Vc=ba(3);var eF={},fF=(eF.companion_ads="companionAds",eF.content="content",eF.publisher_ads="pubads",eF);var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2357INData Raw: 7d 3b 5f 2e 55 28 68 46 2c 5f 2e 46 29 3b 68 46 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 61 74 65 67 6f 72 79 45 78 63 6c 75 73 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 76 28 74 68 69 73 2c 33 2c 61 29 7d 3b 68 46 2e 70 72 6f 74 6f 74 79 70 65 2e 53 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 68 28 74 68 69 73 2c 73 6b 2c 31 34 29 7d 3b 68 46 2e 70 72 6f 74 6f 74 79 70 65 2e 74 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 68 28 74 68 69 73 2c 59 6b 2c 31 38 29 7d 3b 76 61 72 20 79 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 69 68 28 61 2c 67 46 2c 32 35 29 7d 3b 68 46 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 72 72 65 6c 61 74 6f 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: };_.U(hF,_.F);hF.prototype.getCategoryExclusions=function(a){return Kv(this,3,a)};hF.prototype.Sa=function(){return lh(this,sk,14)};hF.prototype.tc=function(){return _.ih(this,Yk,18)};var ys=function(a){return _.ih(a,gF,25)};hF.prototype.getCorrelator=fun
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2358INData Raw: 6f 6e 65 28 29 3b 74 68 69 73 2e 42 3d 65 3b 74 68 69 73 2e 6d 3d 66 7d 2c 71 46 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 77 69 6e 64 6f 77 43 6f 6f 72 64 73 5f 74 3a 61 2e 6f 2e 74 6f 70 2c 77 69 6e 64 6f 77 43 6f 6f 72 64 73 5f 72 3a 61 2e 6f 2e 72 69 67 68 74 2c 77 69 6e 64 6f 77 43 6f 6f 72 64 73 5f 62 3a 61 2e 6f 2e 62 6f 74 74 6f 6d 2c 77 69 6e 64 6f 77 43 6f 6f 72 64 73 5f 6c 3a 61 2e 6f 2e 6c 65 66 74 2c 66 72 61 6d 65 43 6f 6f 72 64 73 5f 74 3a 61 2e 41 2e 74 6f 70 2c 66 72 61 6d 65 43 6f 6f 72 64 73 5f 72 3a 61 2e 41 2e 72 69 67 68 74 2c 66 72 61 6d 65 43 6f 6f 72 64 73 5f 62 3a 61 2e 41 2e 62 6f 74 74 6f 6d 2c 66 72 61 6d 65 43 6f 6f 72 64 73 5f 6c 3a 61 2e 41 2e 6c 65 66 74 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: one();this.B=e;this.m=f},qF=function(a){return JSON.stringify({windowCoords_t:a.o.top,windowCoords_r:a.o.right,windowCoords_b:a.o.bottom,windowCoords_l:a.o.left,frameCoords_t:a.A.top,frameCoords_r:a.A.right,frameCoords_b:a.A.bottom,frameCoords_l:a.A.left,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2360INData Raw: 67 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 29 3b 66 2e 72 69 67 68 74 3d 4d 61 74 68 2e 6d 69 6e 28 66 2e 72 69 67 68 74 2c 61 2b 67 2e 77 69 64 74 68 29 3b 66 2e 62 6f 74 74 6f 6d 3d 4d 61 74 68 2e 6d 69 6e 28 66 2e 62 6f 74 74 6f 6d 2c 6c 2b 67 2e 68 65 69 67 68 74 29 3b 6c 3d 28 66 3d 28 66 3d 30 3c
                                                                                                                                                                                                                                                                                                                            Data Ascii: g.defaultView||window);f.right=Math.min(f.right,a+g.width);f.bottom=Math.min(f.bottom,l+g.height);l=(f=(f=0<
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2360INData Raw: 3d 66 2e 74 6f 70 26 26 30 3c 3d 66 2e 6c 65 66 74 26 26 66 2e 62 6f 74 74 6f 6d 3e 66 2e 74 6f 70 26 26 66 2e 72 69 67 68 74 3e 66 2e 6c 65 66 74 3f 66 3a 6e 75 6c 6c 29 3f 6e 65 77 20 72 79 28 66 2e 6c 65 66 74 2c 66 2e 74 6f 70 2c 66 2e 72 69 67 68 74 2d 66 2e 6c 65 66 74 2c 66 2e 62 6f 74 74 6f 6d 2d 66 2e 74 6f 70 29 3a 6e 75 6c 6c 29 3f 74 79 28 65 2c 66 29 3a 6e 75 6c 6c 3b 67 3d 61 3d 30 3b 6c 26 26 21 28 6e 65 77 20 5f 2e 43 68 28 6c 2e 77 69 64 74 68 2c 6c 2e 68 65 69 67 68 74 29 29 2e 69 73 45 6d 70 74 79 28 29 26 26 28 61 3d 6c 2e 77 69 64 74 68 2f 65 2e 77 69 64 74 68 2c 67 3d 6c 2e 68 65 69 67 68 74 2f 65 2e 68 65 69 67 68 74 29 3b 6c 3d 6e 65 77 20 5f 2e 71 79 28 30 2c 30 2c 30 2c 30 29 3b 69 66 28 68 3d 66 29 28 65 3d 74 79 28 65 2c 66 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: =f.top&&0<=f.left&&f.bottom>f.top&&f.right>f.left?f:null)?new ry(f.left,f.top,f.right-f.left,f.bottom-f.top):null)?ty(e,f):null;g=a=0;l&&!(new _.Ch(l.width,l.height)).isEmpty()&&(a=l.width/e.width,g=l.height/e.height);l=new _.qy(0,0,0,0);if(h=f)(e=ty(e,f)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2361INData Raw: 2c 77 46 29 3b 78 46 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 46 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 75 69 64 3a 74 68 69 73 2e 41 2c 76 65 72 73 69 6f 6e 3a 74 68 69 73 2e 76 65 72 73 69 6f 6e 7d 29 7d 3b 76 61 72 20 79 46 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 77 46 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 76 6f 69 64 20 30 3d 3d 3d 64 3f 22 22 3a 64 29 3b 74 68 69 73 2e 42 3d 62 3b 74 68 69 73 2e 6f 3d 63 7d 3b 5f 2e 55 28 79 46 2c 77 46 29 3b 79 46 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 46 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 75 69 64 3a 74 68 69 73 2e 41
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,wF);xF.prototype.j=function(){return wF.prototype.j.call(this,{uid:this.A,version:this.version})};var yF=function(a,b,c,d){wF.call(this,a,void 0===d?"":d);this.B=b;this.o=c};_.U(yF,wF);yF.prototype.j=function(){return wF.prototype.j.call(this,{uid:this.A
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2362INData Raw: 6d 65 74 72 79 3a 71 46 28 74 68 69 73 2e 42 29 2c 65 78 70 61 6e 64 5f 74 3a 74 68 69 73 2e 6f 2e 74 6f 70 2c 65 78 70 61 6e 64 5f 72 3a 74 68 69 73 2e 6f 2e 72 69 67 68 74 2c 65 78 70 61 6e 64 5f 62 3a 74 68 69 73 2e 6f 2e 62 6f 74 74 6f 6d 2c 65 78 70 61 6e 64 5f 6c 3a 74 68 69 73 2e 6f 2e 6c 65 66 74 2c 70 75 73 68 3a 74 68 69 73 2e 70 75 73 68 7d 3b 74 68 69 73 2e 49 26 26 28 61 2e 73 65 6e 74 69 6e 65 6c 3d 74 68 69 73 2e 49 29 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 3b 76 61 72 20 45 46 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 77 46 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 76 6f 69 64 20 30 3d 3d 3d 64 3f 22 22 3a 64 29 3b 74 68 69 73 2e 77 69 64 74 68 3d 62 3b 74 68 69 73 2e 68 65 69 67 68 74 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: metry:qF(this.B),expand_t:this.o.top,expand_r:this.o.right,expand_b:this.o.bottom,expand_l:this.o.left,push:this.push};this.I&&(a.sentinel=this.I);return JSON.stringify(a)};var EF=function(a,b,c,d){wF.call(this,a,void 0===d?"":d);this.width=b;this.height=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2363INData Raw: 67 6c 65 5f 6a 73 5f 72 65 70 6f 72 74 69 6e 67 5f 71 75 65 75 65 3d 62 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 72 65 70 6f 72 74 69 6e 67 5f 71 75 65 75 65 7c 7c 5b 5d 3b 32 30 34 38 3e 62 2e 6c 65 6e 67 74 68 26 26 62 2e 70 75 73 68 28 61 29 7d 3b 4d 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2c 62 3d 5f 2e 6d 67 28 61 29 3b 62 26 26 4c 46 28 7b 6c 61 62 65 6c 3a 22 32 22 2c 74 79 70 65 3a 39 2c 76 61 6c 75 65 3a 62 7d 2c 61 29 7d 3b 5f 2e 4e 46 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 21 31 3a 65 3b 76 61 72 20 66 3d 64 7c 7c 77 69 6e 64 6f 77 2c 67 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 3b 72 65 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: gle_js_reporting_queue=b.google_js_reporting_queue||[];2048>b.length&&b.push(a)};MF=function(){var a=window,b=_.mg(a);b&&LF({label:"2",type:9,value:b},a)};_.NF=function(a,b,c,d,e){e=void 0===e?!1:e;var f=d||window,g="undefined"!==typeof queueMicrotask;ret
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2365INData Raw: 72 20 65 3b 74 68 69 73 2e 4a 61 3d 6e 75 6c 6c 21 3d 28 65 3d 61 2e 76 6a 29 3f 65 3a 22 22 3b 51 46 28 74 68 69 73 2c 61 29 3b 74 68 69 73 2e 48 3d 5f 2e 4e 46 28 34 31 32 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 46 28 62 29 7d 2c 61 2e 72 62 29 3b 74 68 69 73 2e 42 61 3d 2d 31 3b 74 68 69 73 2e 76 3d 30 3b 76 61 72 20 66 3d 5f 2e 4e 46 28 34 31 35 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6a 26 26 28 62 2e 6a 2e 6e 61 6d 65 3d 22 22 2c 61 2e 6b 69 26 26 61 2e 6b 69 28 29 2c 5f 2e 5a 65 28 62 2e 6a 2c 22 6c 6f 61 64 22 2c 66 29 29 7d 2c 61 2e 72 62 29 3b 5f 2e 69 62 28 74 68 69 73 2e 6a 2c 22 6c 6f 61 64 22 2c 66 29 3b 74 68 69 73 2e 51 66 3d 5f 2e 4e 46 28 34 31 33 2c 74 68 69 73 2e 51 66 2c 61 2e 72 62 29 3b 74 68 69 73 2e 77 67 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: r e;this.Ja=null!=(e=a.vj)?e:"";QF(this,a);this.H=_.NF(412,function(){return RF(b)},a.rb);this.Ba=-1;this.v=0;var f=_.NF(415,function(){b.j&&(b.j.name="",a.ki&&a.ki(),_.Ze(b.j,"load",f))},a.rb);_.ib(this.j,"load",f);this.Qf=_.NF(413,this.Qf,a.rb);this.wg=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2366INData Raw: 46 28 6b 29 2c 61 2e 4f 2c 61 2e 48 61 2c 61 2e 41 61 29 3b 76 61 72 20 6c 3d 7b 7d 3b 6c 2e 75 69 64 3d 6b 2e 41 3b 6c 2e 68 6f 73 74 50 65 65 72 4e 61 6d 65 3d 6b 2e 6f 3b 6c 2e 69 6e 69 74 69 61 6c 47 65 6f 6d 65 74 72 79 3d 71 46 28 6b 2e 49 29 3b 76 61 72 20 6d 3d 6b 2e 70 65 72 6d 69 73 73 69 6f 6e 73 3b 6d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 65 78 70 61 6e 64 42 79 4f 76 65 72 6c 61 79 3a 6d 2e 76 65 2c 65 78 70 61 6e 64 42 79 50 75 73 68 3a 6d 2e 77 65 2c 72 65 61 64 43 6f 6f 6b 69 65 3a 6d 2e 6a 2c 77 72 69 74 65 43 6f 6f 6b 69 65 3a 6d 2e 41 7d 29 3b 6c 3d 28 6c 2e 70 65 72 6d 69 73 73 69 6f 6e 73 3d 6d 2c 6c 2e 6d 65 74 61 64 61 74 61 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6b 2e 6d 65 74 61 64 61 74 61 2e 6a 29 2c 6c 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: F(k),a.O,a.Ha,a.Aa);var l={};l.uid=k.A;l.hostPeerName=k.o;l.initialGeometry=qF(k.I);var m=k.permissions;m=JSON.stringify({expandByOverlay:m.ve,expandByPush:m.we,readCookie:m.j,writeCookie:m.A});l=(l.permissions=m,l.metadata=JSON.stringify(k.metadata.j),l.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2367INData Raw: 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 5f 2e 74 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 5d 2e 6a 6f 69 6e 28 22 22 29 2c 67 2e 63 61 6c 6c 28 64 2c 6b 29 29 2c 64 2e 6c 65 6e 67 74 68 26 26 28 66 2b 3d 22 23 22 2b 64 2e 6a 6f 69 6e 28 22 26 22 29 29 2c 65 2e 73 72 63 3d 66 29 3b 6e 75 6c 6c 21 3d 3d 61 2e 43 61 26 26 28 65 2e 73 61 6e 64 62 6f 78 3d 61 2e 43 61 29 3b 68 26 26 28 65 2e 61 6c 6c 6f 77 3d 68 29 3b 62 26 26 28 65 2e 63 72 65 64 65 6e 74 69 61 6c 6c 65 73 73 3d 22 74 72 75 65 22 29 3b 65 2e 72 6f 6c 65 3d 22 72 65 67 69 6f 6e 22 3b 65 5b 22 61 72 69 61 2d 6c 61 62 65 6c 22 5d 3d 22 41 64 76 65 72 74 69 73 65 6d 65 6e 74 22 3b 65 2e 74 61 62 49 6e 64 65 78 3d 22 30 22 3b 63 3f 28 61 2e 6a 3d 63 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ncodeURIComponent(_.t.document.location.host)].join(""),g.call(d,k)),d.length&&(f+="#"+d.join("&")),e.src=f);null!==a.Ca&&(e.sandbox=a.Ca);h&&(e.allow=h);b&&(e.credentialless="true");e.role="region";e["aria-label"]="Advertisement";e.tabIndex="0";c?(a.j=c,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2368INData Raw: 28 21 5f 2e 6d 61 28 62 29 7c 7c 21 42 69 28 62 2e 75 69 64 29 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 69 6e 69 74 69 61 6c 57 69 64 74 68 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 69 6e 69 74 69 61 6c 48 65 69 67 68 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 70 61 72 73 65 20 4a 53 4f 4e 20 6d 65 73 73 61 67 65 22 29 3b 69 66 28 74 68 69 73 2e 49 21 3d 3d 28 6e 65 77 20 79 46 28 62 2e 75 69 64 2c 62 2e 69 6e 69 74 69 61 6c 57 69 64 74 68 2c 62 2e 69 6e 69 74 69 61 6c 48 65 69 67 68 74 2c 62 2e 73 65 6e 74 69 6e 65 6c 29 29 2e 41 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 72 6f 6e 67 20 73 6f 75 72 63 65 20 63 6f 6e 74 61 69 6e 65 72 22 29 3b 74 68 69 73 2e 73 74 61 74 75 73 3d 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: (!_.ma(b)||!Bi(b.uid)||"number"!==typeof b.initialWidth||"number"!==typeof b.initialHeight)throw Error("Cannot parse JSON message");if(this.I!==(new yF(b.uid,b.initialWidth,b.initialHeight,b.sentinel)).A)throw Error("Wrong source container");this.status=2
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2370INData Raw: 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 70 61 72 73 65 20 4a 53 4f 4e 20 6d 65 73 73 61 67 65 22 29 3b 76 61 72 20 63 3d 6e 65 77 20 41 46 28 62 2e 75 69 64 2c 6e 65 77 20 5f 2e 71 79 28 62 2e 65 78 70 61 6e 64 5f 74 2c 62 2e 65 78 70 61 6e 64 5f 72 2c 62 2e 65 78 70 61 6e 64 5f 62 2c 62 2e 65 78 70 61 6e 64 5f 6c 29 2c 62 2e 70 75 73 68 2c 62 2e 73 65 6e 74 69 6e 65 6c 29 3b 69 66 28 74 68 69 73 2e 49 21 3d 3d 63 2e 41 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 72 6f 6e 67 20 73 6f 75 72 63 65 20 63 6f 6e 74 61 69 6e 65 72 22 29 3b 69 66 28 21 28 30 3c 3d 63 2e 6f 2e 74 6f 70 26 26 30 3c 3d 63 2e 6f 2e 6c 65 66 74 26 26 30 3c 3d 63 2e 6f 2e 62 6f 74 74 6f 6d 26 26 30 3c 3d 63 2e 6f 2e 72 69 67 68 74 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: w Error("Cannot parse JSON message");var c=new AF(b.uid,new _.qy(b.expand_t,b.expand_r,b.expand_b,b.expand_l),b.push,b.sentinel);if(this.I!==c.A)throw Error("Wrong source container");if(!(0<=c.o.top&&0<=c.o.left&&0<=c.o.bottom&&0<=c.o.right))throw Error("
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2371INData Raw: 74 68 69 73 2e 42 3d 72 46 28 74 68 69 73 2e 6a 29 3b 64 3d 21 30 7d 65 6c 73 65 20 64 3d 21 31 7d 61 3d 64 3b 45 44 28 74 68 69 73 2e 41 2c 22 65 78 70 61 6e 64 5f 72 65 73 70 6f 6e 73 65 22 2c 28 6e 65 77 20 44 46 28 74 68 69 73 2e 49 2c 61 2c 74 68 69 73 2e 42 2c 63 2e 6f 2c 63 2e 70 75 73 68 29 29 2e 6a 28 29 29 3b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 56 69 65 77 70 6f 72 74 20 6f 72 20 64 6f 63 75 6d 65 6e 74 20 62 6f 64 79 20 6e 6f 74 20 6c 61 72 67 65 20 65 6e 6f 75 67 68 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 2e 22 29 3b 7d 63 61 74 63 68 28 76 29 7b 76 61 72 20 72 3b 6e 75 6c 6c 3d 3d 28 72 3d 74 68 69 73 2e 4a 29 7c 7c 72 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 45 58 50 41 4e 44 5f 52 45 51 55 45 53 54 20 6d 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: this.B=rF(this.j);d=!0}else d=!1}a=d;ED(this.A,"expand_response",(new DF(this.I,a,this.B,c.o,c.push)).j());if(!a)throw Error("Viewport or document body not large enough to expand into.");}catch(v){var r;null==(r=this.J)||r.error("Invalid EXPAND_REQUEST me
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2372INData Raw: 67 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 73 65 6e 74 69 6e 65 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 70 61 72 73 65 20 4a 53 4f 4e 20 6d 65 73 73 61 67 65 22 29 3b 76 61 72 20 63 3d 6e 65 77 20 45 46 28 62 2e 75 69 64 2c 62 2e 77 69 64 74 68 2c 62 2e 68 65 69 67 68 74 2c 62 2e 73 65 6e 74 69 6e 65 6c 29 3b 69 66 28 74 68 69 73 2e 49 21 3d 3d 63 2e 41 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 72 6f 6e 67 20 73 6f 75 72 63 65 20 63 6f 6e 74 61 69 6e 65 72 22 29 3b 76 61 72 20 64 3d 53 74 72 69 6e 67 28 63 2e 68 65 69 67 68 74 29 3b 69 66 28 74 68 69 73 2e 4f 29 64 21 3d 3d 74 68 69 73 2e 6a 2e 68 65 69 67 68 74 26 26 28 74 68 69 73 2e 6a 2e 68 65 69 67 68 74 3d 64 2c 52 46 28 74 68 69 73 29 29 3b 65 6c 73 65 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: g"!==typeof b.sentinel)throw Error("Cannot parse JSON message");var c=new EF(b.uid,b.width,b.height,b.sentinel);if(this.I!==c.A)throw Error("Wrong source container");var d=String(c.height);if(this.O)d!==this.j.height&&(this.j.height=d,RF(this));else{var e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2373INData Raw: 5e 5b 30 2d 39 5d 2b 2d 5b 30 2d 39 5d 2b 2d 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 61 2e 76 65 72 73 69 6f 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 76 65 72 73 69 6f 6e 3a 20 22 2b 61 2e 76 65 72 73 69 6f 6e 29 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 68 66 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 73 75 62 64 6f 6d 61 69 6e 20 69 73 20 6e 6f 74 20 61 20 73 74 72 69 6e 67 22 29 3b 69 66 28 21 2f 5e 5b 61 2d 7a 30 2d 39 5d 28 5b 61 2d 7a 30 2d 39 2d 5d 7b 30 2c 36 31 7d 5b 61 2d 7a 30 2d 39 5d 29 3f 24 2f 2e 74 65 73 74 28 61 2e 68 66 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 73 75 62 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: ^[0-9]+-[0-9]+-[0-9]+$/.test(a.version))throw new RangeError("Invalid version: "+a.version);if("string"!==typeof a.hf)throw new TypeError("subdomain is not a string");if(!/^[a-z0-9]([a-z0-9-]{0,61}[a-z0-9])?$/.test(a.hf))throw new RangeError("Invalid subd
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2374INData Raw: 61 74 63 68 28 66 29 7b 76 61 72 20 65 3b 45 69 28 37 2c 63 2c 6e 75 6c 6c 3d 3d 28 65 3d 66 29 3f 76 6f 69 64 20 30 3a 65 2e 6d 65 73 73 61 67 65 29 3b 72 65 74 75 72 6e 21 31 7d 74 68 69 73 2e 63 61 63 68 65 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 21 30 7d 3b 76 61 72 20 62 47 3d 6e 75 6c 6c 3b 76 61 72 20 63 47 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 45 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 3b 74 68 69 73 2e 69 64 3d 61 3b 74 68 69 73 2e 44 3d 62 7d 3b 5f 2e 55 28 63 47 2c 74 45 29 3b 63 47 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 44 28 74 68 69 73 2e 69 64 2c 61 29 7d 3b 76 61 72 20 5a 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 63 47 2e 63 61 6c 6c 28 74 68 69 73 2c 31 30 34 31 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: atch(f){var e;Ei(7,c,null==(e=f)?void 0:e.message);return!1}this.cache[c]=a;return!0};var bG=null;var cG=function(a,b){tE.call(this,a);this.id=a;this.D=b};_.U(cG,tE);cG.prototype.O=function(a){this.D(this.id,a)};var Zi=function(a,b,c,d){cG.call(this,1041,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2376INData Raw: 6e 28 61 2c 62 2c 63 29 7b 63 47 2e 63 61 6c 6c 28 74 68 69 73 2c 31 30 34 39 2c 63 29 3b 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 62 3b 79 45 28 74 68 69 73 2c 61 29 7d 3b 5f 2e 55 28 70 6a 2c 63 47 29 3b 70 6a 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 79 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: n(a,b,c){cG.call(this,1049,c);this.storage=b;yE(this,a)};_.U(pj,cG);pj.prototype.j=function(){for(var a=_.y(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2376INData Raw: 47 69 28 74 68 69 73 2e 73 74 6f 72 61 67 65 29 29 2c 62 3d 61 2e 6e 65 78 74 28 29 3b 21 62 2e 64 6f 6e 65 3b 62 3d 61 2e 6e 65 78 74 28 29 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 76 61 72 20 63 3d 54 69 28 29 2e 67 65 74 28 62 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 29 2e 45 63 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 55 69 28 63 29 3b 69 66 28 32 3d 3d 3d 64 7c 7c 33 3d 3d 3d 64 29 7b 64 3d 76 6f 69 64 20 30 3b 76 61 72 20 65 3d 54 69 28 29 3b 63 3d 5f 2e 52 69 28 63 2c 31 29 3b 74 72 79 7b 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 47 45 53 50 53 4b 2d 22 2b 63 29 2c 64 65 6c 65 74 65 20 65 2e 63 61 63 68 65 5b 63 5d 7d 63 61 74 63 68 28 66 29 7b 45 69 28 38 2c 63 2c 6e 75 6c 6c 3d 3d 28 64 3d 66 29 3f 76 6f 69 64 20 30 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: Gi(this.storage)),b=a.next();!b.done;b=a.next()){b=b.value;var c=Ti().get(b,this.storage).Ec;if(c){var d=Ui(c);if(2===d||3===d){d=void 0;var e=Ti();c=_.Ri(c,1);try{this.storage.removeItem("_GESPSK-"+c),delete e.cache[c]}catch(f){Ei(8,c,null==(d=f)?void 0:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2377INData Raw: 74 63 68 28 65 29 7b 45 69 28 31 2c 63 2c 57 69 28 65 29 29 2c 74 68 69 73 2e 76 2e 46 28 62 2e 6d 62 28 55 77 28 31 30 37 29 29 29 7d 7d 3b 76 61 72 20 24 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 47 2e 63 61 6c 6c 28 74 68 69 73 2c 31 30 32 38 2c 62 29 3b 74 68 69 73 2e 6d 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 76 3d 58 28 74 68 69 73 2c 61 29 7d 3b 5f 2e 55 28 24 69 2c 63 47 29 3b 24 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 76 2e 76 61 6c 75 65 2c 62 3d 5f 2e 52 69 28 61 2c 31 29 3b 6e 75 6c 6c 21 3d 4b 63 28 72 6e 28 61 2c 33 29 29 7c 7c 45 69 28 33 35 2c 62 29 3b 74 68 69 73 2e 6d 2e 46 28 61 29 7d 3b 76 61 72 20 63 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: tch(e){Ei(1,c,Wi(e)),this.v.F(b.mb(Uw(107)))}};var $i=function(a,b){cG.call(this,1028,b);this.m=W(this);this.v=X(this,a)};_.U($i,cG);$i.prototype.j=function(){var a=this.v.value,b=_.Ri(a,1);null!=Kc(rn(a,3))||Ei(35,b);this.m.F(a)};var cj=function(a,b,c,d,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2378INData Raw: 68 69 73 2e 6d 3d 61 3b 74 68 69 73 2e 76 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 48 3d 57 28 74 68 69 73 29 7d 3b 5f 2e 55 28 66 47 2c 63 47 29 3b 66 47 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6d 29 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6d 29 45 69 28 34 36 2c 22 55 4e 4b 4e 4f 57 4e 5f 43 4f 4c 4c 45 43 54 4f 52 5f 49 44 22 29 2c 67 47 28 74 68 69 73 2c 22 55 4e 4b 4e 4f 57 4e 5f 43 4f 4c 4c 45 43 54 4f 52 5f 49 44 22 2c 31 31 32 29 3b 65 6c 73 65 7b 76 61 72 20 61 3d 74 68 69 73 2e 6d 2e 69 64 2c 62 3d 74 68 69 73 2e 6d 2e 6e 65 74 77 6f 72 6b 43 6f 64 65 3b 61 26 26 62 26 26 28 64 65 6c 65 74 65 20 74 68 69 73 2e 6d 2e 69 64 2c 45 69 28 34 37 2c 61 2b 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: his.m=a;this.v=W(this);this.H=W(this)};_.U(fG,cG);fG.prototype.j=function(){if(this.m)if("object"!==typeof this.m)Ei(46,"UNKNOWN_COLLECTOR_ID"),gG(this,"UNKNOWN_COLLECTOR_ID",112);else{var a=this.m.id,b=this.m.networkCode;a&&b&&(delete this.m.id,Ei(47,a+"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2379INData Raw: 6c 76 65 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 42 2e 70 75 73 68 28 61 29 3b 66 6f 72 28 76 61 72 20 62 3d 5f 2e 79 28 74 68 69 73 2e 6d 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 63 2e 76 61 6c 75 65 2e 74 68 65 6e 28 61 29 7d 3b 6e 6a 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 72 72 6f 72 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 49 2e 70 75 73 68 28 61 29 7d 3b 6e 6a 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 41 6c 6c 43 61 63 68 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 62 3d 74 68 69 73 2e 66 61 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: lveCallback=function(a){this.B.push(a);for(var b=_.y(this.m),c=b.next();!c.done;c=b.next())c.value.then(a)};nj.prototype.addErrorHandler=function(a){this.I.push(a)};nj.prototype.clearAllCache=function(){var a=this,b=this.fa.currentScript instanceof HTMLSc
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2381INData Raw: 72 75 65 22 29 3b 5a 61 28 66 2c 74 68 69 73 2e 76 29 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 45 69 28 33 31 2c 63 2c 6e 75 6c 6c 2c 28 68 2e 75 72 6c 3d 64 2c 68 29 29 3b 61 2e 6d 2e 46 28 62 2e 6d 62 28 55 77 28 31 30 39 29 29 29 3b 5f 2e 5a 65 28 66 2c 22 65 72 72 6f 72 22 2c 67 29 7d 3b 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 3b 5f 2e 69 62 28 66 2c 22 65 72 72 6f 72 22 2c 67 29 7d 3b 76 61 72 20 73 6a 3d 6e 65 77 20 5f 2e 77 2e 53 65 74 3b 76 61 72 20 77 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 72 79 7b 74 62 28 79 70 28 61 2c 62 29 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 3b 76 61 72 20 69 47 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: rue");Za(f,this.v);var g=function(){var h={};Ei(31,c,null,(h.url=d,h));a.m.F(b.mb(Uw(109)));_.Ze(f,"error",g)};document.head.appendChild(f);_.ib(f,"error",g)};var sj=new _.w.Set;var wj=function(a,b){try{tb(yp(a,b))}catch(c){}};var iG=function(a){this.G=_.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2382INData Raw: 72 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 65 3d 6c 47 28 61 2e 42 29 2c 66 3d 5f 2e 79 28 64 29 2c 67 3d 66 2e 6e 65 78 74 28 29 3b 21 67 2e 64 6f 6e 65 3b 67 3d 66 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 68 3d 67 2e 76 61 6c 75 65 3b 61 2e 6d 26 26 71 47 28 61 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 68 2e 74 69 6d 65 29 2c 68 2e 62 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 2e 77 69 64 74 68 2a 68 2e 62 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 2e 68 65 69 67 68 74 2c 68 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 2e 77 69 64 74 68 2a 68 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 2e 68 65 69 67 68 74 2c 65 2c 68 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 29 7d 7d 63 61 74 63 68 28 6b 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: r(function(d){try{for(var e=lG(a.B),f=_.y(d),g=f.next();!g.done;g=f.next()){var h=g.value;a.m&&qG(a,Math.round(h.time),h.boundingClientRect.width*h.boundingClientRect.height,h.intersectionRect.width*h.intersectionRect.height,e,h.isIntersecting)}}catch(k){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2383INData Raw: 69 73 3b 69 66 28 74 68 69 73 2e 49 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 64 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 61 2e 69 64 2c 65 2c 66 2c 67 3d 6e 75 6c 6c 21 3d 28 66 3d 6e 75 6c 6c 3d 3d 28 65 3d 74 68 69 73 2e 6f 2e 67 65 74 28 64 29 29 3f 76 6f 69 64 20 30 3a 65 2e 61 64 64 28 62 29 29 3f 66 3a 6e 65 77 20 5f 2e 77 2e 53 65 74 28 5b 62 5d 29 3b 74 68 69 73 2e 6f 2e 73 65 74 28 64 2c 67 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 78 47 28 63 2c 61 2c 62 29 7d 7d 3b 76 61 72 20 7a 47 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 79 47 3b 76 61 72 20 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: is;if(this.I)return function(){};var d="string"===typeof a?a:a.id,e,f,g=null!=(f=null==(e=this.o.get(d))?void 0:e.add(b))?f:new _.w.Set([b]);this.o.set(d,g);return function(){return void xG(c,a,b)}};var zG=function(a){var b=yG;var c=void 0===c?function(){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2384INData Raw: 47 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 64 61 74 61 3d 76 6f 69 64 20 30 3b 61 2e 73 74 61 74 75 73 3d 31 7d 3b 47 47 2e 70 72 6f 74 6f 74 79 70 65 2e 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 5b 5d 7d 3b 76 61 72 20 49 47 2c 4d 47 2c 50 47 2c 68 73 2c 51 47 2c 4c 47 2c 4b 47 2c 4a 47 2c 52 47 3b 49 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 3b 74 68 69 73 2e 6d 3d 30 3b 74 68 69 73 2e 6f 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 3b 74 68 69 73 2e 6f 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 49 3d 74 68 69 73 2e 41 3d 74 68 69 73 2e 4f 3d 74 68 69 73 2e 4a 3d 30 3b 74 68 69 73 2e 79 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 76 3d 6e 65 77 20 47 47 3b 74 68 69 73 2e 42 3d 6e 65 77 20 47 47 7d 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: G=function(a){a.data=void 0;a.status=1};GG.prototype.ie=function(){this.j=[]};var IG,MG,PG,hs,QG,LG,KG,JG,RG;IG=function(){this.j=new _.w.Map;this.m=0;this.o=new _.w.Map;this.oe=null;this.I=this.A=this.O=this.J=0;this.ye=null;this.v=new GG;this.B=new GG};
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2386INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 61 2e 6a 2e 67 65 74 28 62 29 29 66 6f 72 28 62 3d 61 2e 6f 67 2e 73 6c 69 63 65 28 29 2c 61 2e 6f 67 2e 6c 65 6e 67 74 68 3d 30 2c 61 3d 5f 2e 79 28 62 29 2c 62 3d 61 2e 6e 65 78 74 28 29 3b 21 62 2e 64 6f 6e 65 3b 62 3d 61 2e 6e 65 78 74 28 29 29 62 3d 62 2e 76 61 6c 75 65 2c 62 28 29 7d 3b 52 47 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 61 2e 6a 2e 67 65 74 28 62 29 29 66 6f 72 28 62 3d 61 2e 6e 67 2e 73 6c 69 63 65 28 29 2c 61 2e 6e 67 2e 6c 65 6e 67 74 68 3d 30 2c 61 3d 5f 2e 79 28 62 29 2c 62 3d 61 2e 6e 65 78 74 28 29 3b 21 62 2e 64 6f 6e 65 3b 62 3d 61 2e 6e 65 78 74 28 29 29 62 3d 62 2e 76 61 6c 75 65 2c 62 28 29 7d 3b 49 47 2e 70 72 6f 74 6f 74 79 70 65 2e 75 63 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: unction(a,b){if(a=a.j.get(b))for(b=a.og.slice(),a.og.length=0,a=_.y(b),b=a.next();!b.done;b=a.next())b=b.value,b()};RG=function(a,b){if(a=a.j.get(b))for(b=a.ng.slice(),a.ng.length=0,a=_.y(b),b=a.next();!b.done;b=a.next())b=b.value,b()};IG.prototype.uc=fun
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2387INData Raw: 3d 51 28 31 33 32 29 2c 50 48 3d 51 28 31 33 34 29 2c 51 48 3d 51 28 31 33 35 29 2c 52 48 3d 51 28 31 33 36 29 2c 53 48 3d 51 28 31 33 37 29 2c 54 48 3d 51 28 31 33 38 29 2c 55 48 3d 51 28 31 33 39 29 2c 56 48 3d 51 28 31 34 30 29 2c 41 70 3d 51 28 31 34 32 29 2c 57 48 3d 51 28 31 34 33 29 2c 58 48 3d 51 28 31 34 35 29 2c 59 48 3d 51 28 31 34 37 29 2c 73 72 3d 51 28 31 34 38 29 2c 5a 48 3d 51 28 31 35 30 29 2c 24 48 3d 51 28 31 35 32 29 2c 61 49 3d 51 28 31 35 33 29 2c 62 49 3d 51 28 31 35 34 29 2c 45 70 3d 51 28 31 35 35 29 2c 63 49 3d 51 28 31 35 36 29 2c 64 49 3d 51 28 31 35 37 29 2c 65 49 3d 51 28 31 35 38 29 2c 66 49 3d 51 28 31 35 39 29 2c 67 49 3d 51 28 31 36 30 29 3b 76 61 72 20 68 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: =Q(132),PH=Q(134),QH=Q(135),RH=Q(136),SH=Q(137),TH=Q(138),UH=Q(139),VH=Q(140),Ap=Q(142),WH=Q(143),XH=Q(145),YH=Q(147),sr=Q(148),ZH=Q(150),$H=Q(152),aI=Q(153),bI=Q(154),Ep=Q(155),cI=Q(156),dI=Q(157),eI=Q(158),fI=Q(159),gI=Q(160);var hI=function(a,b,c){var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2388INData Raw: 72 65 6c 61 74 6f 72 3d 4b 28 61 2c 36 32 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 48 76 28 57 68 28 29 2e 6a 2c 32 36 29 29 7d 29 3b 74 68 69 73 2e 67 65 74 56 69 64 65 6f 53 74 72 65 61 6d 43 6f 72 72 65 6c 61 74 6f 72 3d 4b 28 61 2c 36 33 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 57 68 28 29 2e 6a 3b 64 3d 59 70 28 64 2c 32 39 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 64 3f 64 3a 30 7d 29 3b 74 68 69 73 2e 69 73 53 6c 6f 74 41 50 65 72 73 69 73 74 65 6e 74 52 6f 61 64 62 6c 6f 63 6b 3d 4b 28 61 2c 36 34 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 5f 2e 42 28 63 2e 6a 2c 22 66 69 6e 64 22 29 2e 63 61 6c 6c 28 63 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 6a 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: relator=K(a,62,function(){return String(Hv(Wh().j,26))});this.getVideoStreamCorrelator=K(a,63,function(){var d=Wh().j;d=Yp(d,29);return null!=d?d:0});this.isSlotAPersistentRoadblock=K(a,64,function(d){var e=_.B(c.j,"find").call(c.j,function(f){return f.j=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2389INData Raw: 64 69 73 70 6c 61 79 3d 4b 28 61 2c 37 38 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 3d 47 68 28 67 2c 57 68 28 29 2e 41 29 3b 76 61 72 20 6c 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 64 6f 63 75 6d 65 6e 74 3a 6c 3b 76 61 72 20 6d 3b 6e 75 6c 6c 21 3d 28 6d 3d 6b 2e 5a 5b 66 2e 67 65 74 44 6f 6d 49 64 28 29 5d 29 26 26 4e 69 28 6d 2c 31 39 2c 21 30 29 3b 6d 3d 66 2e 67 65 74 44 6f 6d 49 64 28 29 3b 6d 3d 68 75 28 6d 29 3b 76 61 72 20 6e 3d 7b 69 64 3a 6d 7d 3b 76 61 72 20 70 3d 76 6f 69 64 20 30 3d 3d 3d 70 3f 4c 75 3a 70 3b 76 61 72 20 72 3d 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 6e 29 3b 6d 3d 6e 2e 69 64 3b 76 61 72 20 76 3d 6e 2e 73 74 79 6c 65 3b 6e 3d 6e 2e 64 61 74 61 3b 72 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: display=K(a,78,function(){var k=Gh(g,Wh().A);var l=void 0===l?document:l;var m;null!=(m=k.Z[f.getDomId()])&&Ni(m,19,!0);m=f.getDomId();m=hu(m);var n={id:m};var p=void 0===p?Lu:p;var r=_.B(Object,"assign").call(Object,{},n);m=n.id;var v=n.style;n=n.data;r=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2390INData Raw: 3a 31 2c 49 41 42 5f 43 4f 4e 54 45 4e 54 5f 32 5f 31 3a 32 2c 49 41 42 5f 43 4f 4e 54 45 4e 54 5f 32 5f 32 3a 33 7d 2c 49 6b 3d 7b 50 55 52 43 48 41 53 45 44 3a 31 2c 4f 52 47 41 4e 49 43 3a 32 7d 3b 76 61 72 20 4c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 61 2e 61 64 73 65 6e 73 65 5f 63 68 61 6e 6e 65 6c 5f 69 64 73 3d 22 63 68 61 6e 6e 65 6c 22 2c 61 2e 61 64 73 65 6e 73 65 5f 61 64 5f 74 79 70 65 73 3d 22 61 64 5f 74 79 70 65 22 2c 61 2e 61 64 73 65 6e 73 65 5f 61 64 5f 66 6f 72 6d 61 74 3d 22 66 6f 72 6d 61 74 22 2c 61 2e 61 64 73 65 6e 73 65 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3d 22 63 6f 6c 6f 72 5f 62 67 22 2c 61 2e 61 64 73 65 6e 73 65 5f 62 6f 72 64 65 72 5f 63 6f 6c 6f 72 3d 22 63 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: :1,IAB_CONTENT_2_1:2,IAB_CONTENT_2_2:3},Ik={PURCHASED:1,ORGANIC:2};var Lk=function(){var a={};return a.adsense_channel_ids="channel",a.adsense_ad_types="ad_type",a.adsense_ad_format="format",a.adsense_background_color="color_bg",a.adsense_border_color="co
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2392INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 64 28 29 7d 3b 5f 2e 71 2e 67 65 74 44 6f 6d 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 52 62 7d 3b 76 61 72 20 6f 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 3d 62 7d 3b 76 61 72 20 73 6c 3d 2f 5e 28 3f 3a 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(){return this.getId()};_.q.getDomId=function(){return this.Rb};var oI=function(a,b){a.j=b};var sl=/^(?:h
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2392INData Raw: 74 74 70 73 3f 3a 29 3f 5c 2f 5c 2f 28 3f 3a 77 77 77 5c 2e 67 6f 6f 67 6c 65 74 61 67 73 65 72 76 69 63 65 73 5c 2e 63 6f 6d 7c 73 65 63 75 72 65 70 75 62 61 64 73 5c 2e 67 5c 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 5c 2e 6e 65 74 7c 28 70 61 67 65 61 64 32 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 29 29 28 5c 2f 74 61 67 5c 2f 6a 73 5c 2f 67 70 74 28 3f 3a 5f 5b 61 2d 7a 5d 2b 29 2a 5c 2e 6a 73 7c 5c 2f 70 61 67 65 61 64 5c 2f 6d 61 6e 61 67 65 64 5c 2f 6a 73 5c 2f 67 70 74 5c 2e 6a 73 29 2f 3b 76 61 72 20 77 6c 3d 4d 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 69 79 28 22 67 6f 6f 67 6c 65 5f 44 69 73 61 62 6c 65 49 6e 69 74 69 61 6c 4c 6f 61 64 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ttps?:)?\/\/(?:www\.googletagservices\.com|securepubads\.g\.doubleclick\.net|(pagead2\.googlesyndication\.com))(\/tag\/js\/gpt(?:_[a-z]+)*\.js|\/pagead\/managed\/js\/gpt\.js)/;var wl=Mt(function(){return void iy("google_DisableInitialLoad is deprecated an
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2393INData Raw: 2c 33 39 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 6c 28 67 29 7d 29 3b 74 68 69 73 2e 73 65 74 43 61 74 65 67 6f 72 79 45 78 63 6c 75 73 69 6f 6e 3d 4b 28 61 2c 33 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 6c 7c 7c 6f 6b 28 6c 29 3f 52 28 62 2c 68 6b 28 22 50 75 62 41 64 73 53 65 72 76 69 63 65 2e 73 65 74 43 61 74 65 67 6f 72 79 45 78 63 6c 75 73 69 6f 6e 22 2c 5b 6c 5d 29 29 3a 28 28 5f 2e 47 3d 5f 2e 77 6b 28 67 2c 33 29 2c 5f 2e 42 28 5f 2e 47 2c 22 69 6e 63 6c 75 64 65 73 22 29 29 2e 63 61 6c 6c 28 5f 2e 47 2c 6c 29 7c 7c 53 76 28 67 2c 33 2c 6c 29 2c 62 2e 69 6e 66 6f 28 78 48 28 6c 29 29 29 3b 72 65 74 75 72 6e 20 66 7d 29 3b 74 68 69 73 2e 63 6c 65 61 72 43 61 74 65 67 6f 72 79
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,39,function(){return nl(g)});this.setCategoryExclusion=K(a,3,function(l){"string"!==typeof l||ok(l)?R(b,hk("PubAdsService.setCategoryExclusion",[l])):((_.G=_.wk(g,3),_.B(_.G,"includes")).call(_.G,l)||Sv(g,3,l),b.info(xH(l)));return f});this.clearCategory
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2398INData Raw: 6d 2c 31 29 26 26 21 6e 6f 28 6d 2c 32 29 3f 5f 2e 4a 67 28 67 2c 35 2c 6d 29 3a 52 28 62 2c 5a 48 28 29 29 7d 29 3b 74 68 69 73 2e 73 65 74 43 65 6e 74 65 72 69 6e 67 3d 4b 28 61 2c 39 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6c 3d 21 21 6c 3b 62 2e 69 6e 66 6f 28 70 48 28 22 63 65 6e 74 65 72 69 6e 67 22 2c 53 74 72 69 6e 67 28 6c 29 29 29 3b 4e 69 28 67 2c 31 35 2c 6c 29 7d 29 3b 74 68 69 73 2e 64 65 66 69 6e 65 50 61 73 73 62 61 63 6b 3d 4b 28 61 2c 31 30 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 28 6c 3d 44 6c 28 61 2c 62 2c 63 2c 6c 2c 6d 2c 64 29 29 26 26 6c 2e 72 69 7d 29 3b 74 68 69 73 2e 72 65 66 72 65 73 68 3d 4b 28 61 2c 31 31 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 3d 5f 2e 67 62 2e 61 70 70 6c 79 28 30 2c 61 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: m,1)&&!no(m,2)?_.Jg(g,5,m):R(b,ZH())});this.setCentering=K(a,9,function(l){l=!!l;b.info(pH("centering",String(l)));Ni(g,15,l)});this.definePassback=K(a,10,function(l,m){return(l=Dl(a,b,c,l,m,d))&&l.ri});this.refresh=K(a,11,function(){var l=_.gb.apply(0,ar
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2399INData Raw: 75 72 6e 20 52 28 62 2c 4b 48 28 22 50 75 62 61 64 73 53 65 72 76 69 63 65 2e 73 65 74 54 61 67 46 6f 72 43 68 69 6c 64 44 69 72 65 63 74 65 64 54 72 65 61 74 6d 65 6e 74 22 2c 61 6c 28 6c 29 2c 22 30 2c 31 22 29 29 2c 66 3b 76 61 72 20 6d 3d 79 73 28 67 29 7c 7c 6e 65 77 20 67 46 3b 6d 2e 73 65 74 54 61 67 46 6f 72 43 68 69 6c 64 44 69 72 65 63 74 65 64 54 72 65 61 74 6d 65 6e 74 28 6c 29 3b 5f 2e 4a 67 28 67 2c 32 35 2c 6d 29 3b 72 65 74 75 72 6e 20 66 7d 29 3b 74 68 69 73 2e 63 6c 65 61 72 54 61 67 46 6f 72 43 68 69 6c 64 44 69 72 65 63 74 65 64 54 72 65 61 74 6d 65 6e 74 3d 4b 28 61 2c 31 39 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 71 49 28 29 3b 76 61 72 20 6c 3d 79 73 28 67 29 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 20 66 3b 6c 2e 63 6c 65 61 72 54 61 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: urn R(b,KH("PubadsService.setTagForChildDirectedTreatment",al(l),"0,1")),f;var m=ys(g)||new gF;m.setTagForChildDirectedTreatment(l);_.Jg(g,25,m);return f});this.clearTagForChildDirectedTreatment=K(a,19,function(){qI();var l=ys(g);if(!l)return f;l.clearTag
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2400INData Raw: 73 6f 6e 61 6c 69 7a 65 64 41 64 73 22 2c 61 6c 28 6c 29 2c 22 30 2c 31 22 29 29 2c 66 3b 76 61 72 20 6d 3d 79 73 28 67 29 7c 7c 6e 65 77 20 67 46 3b 4e 69 28 6d 2c 38 2c 21 21 6c 29 3b 5f 2e 4a 67 28 67 2c 32 35 2c 6d 29 3b 72 65 74 75 72 6e 20 66 7d 29 3b 74 68 69 73 2e 73 65 74 54 61 67 46 6f 72 55 6e 64 65 72 41 67 65 4f 66 43 6f 6e 73 65 6e 74 3d 4b 28 61 2c 34 34 37 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6c 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 32 3a 6c 3b 71 49 28 29 3b 69 66 28 32 21 3d 3d 6c 26 26 30 21 3d 3d 6c 26 26 31 21 3d 3d 6c 29 72 65 74 75 72 6e 20 52 28 62 2c 4b 48 28 22 50 75 62 61 64 73 53 65 72 76 69 63 65 2e 73 65 74 54 61 67 46 6f 72 55 6e 64 65 72 41 67 65 4f 66 43 6f 6e 73 65 6e 74 22 2c 61 6c 28 6c 29 2c 22 32 2c 30 2c 31 22 29 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: sonalizedAds",al(l),"0,1")),f;var m=ys(g)||new gF;Ni(m,8,!!l);_.Jg(g,25,m);return f});this.setTagForUnderAgeOfConsent=K(a,447,function(l){l=void 0===l?2:l;qI();if(2!==l&&0!==l&&1!==l)return R(b,KH("PubadsService.setTagForUnderAgeOfConsent",al(l),"2,0,1"))
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2401INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 5f 2e 52 69 28 67 2c 32 32 29 3f 75 49 28 63 2c 67 29 3a 63 2e 65 6e 61 62 6c 65 64 3f 7b 76 69 64 3a 5f 2e 4e 28 67 2c 31 39 29 7c 7c 22 22 2c 63 6d 73 69 64 3a 5f 2e 4e 28 67 2c 32 30 29 7c 7c 22 22 7d 3a 6e 75 6c 6c 7d 29 3b 74 68 69 73 2e 69 73 49 6e 69 74 69 61 6c 4c 6f 61 64 44 69 73 61 62 6c 65 64 3d 4b 28 61 2c 35 37 32 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 5f 2e 48 28 67 2c 34 29 7d 29 3b 74 68 69 73 2e 73 65 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3d 4b 28 61 2c 36 34 38 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 21 5f 2e 6d 61 28 6c 29 29 72 65 74 75 72 6e 20 52 28 62 2c 68 6b 28 22 50 75 62 41 64 73 53 65 72 76 69 63 65 2e 73 65 74 50 72 69 76 61 63 79 53
                                                                                                                                                                                                                                                                                                                            Data Ascii: on(){return null!=_.Ri(g,22)?uI(c,g):c.enabled?{vid:_.N(g,19)||"",cmsid:_.N(g,20)||""}:null});this.isInitialLoadDisabled=K(a,572,function(){return!!_.H(g,4)});this.setPrivacySettings=K(a,648,function(l){if(!_.ma(l))return R(b,hk("PubAdsService.setPrivacyS
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2403INData Raw: 69 6e 67 73 22 2c 61 6c 28 6c 29 2c 22 75 6e 64 65 72 41 67 65 4f 66 43 6f 6e 73 65 6e 74 22 2c 61 6c 28 70 29 29 29 29 3b 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 6e 3f 41 2e 63 6c 65 61 72 54 61 67 46 6f 72 43 68 69 6c 64 44 69 72 65 63 74 65 64 54 72 65 61 74 6d 65 6e 74 28 29 3a 21 31 3d 3d 3d 6e 3f 41 2e 73 65 74 54 61 67 46 6f 72 43 68 69 6c 64 44 69 72 65 63 74 65 64 54 72 65 61 74 6d 65 6e 74 28 30 29 3a 21 30 3d 3d 3d 6e 3f 41 2e 73 65 74 54 61 67 46 6f 72 43 68 69 6c 64 44 69 72 65 63 74 65 64 54 72 65 61 74 6d 65 6e 74 28 31 29 3a 52 28 62 2c 24 6b 28 22 50 75 62 41 64 73 53 65 72 76 69 63 65 2e 73 65 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 22 2c 61 6c 28 6c 29 2c 22 63 68 69 6c 64 44 69 72 65 63 74 65 64 54 72 65 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: ings",al(l),"underAgeOfConsent",al(p))));void 0!==n&&(null===n?A.clearTagForChildDirectedTreatment():!1===n?A.setTagForChildDirectedTreatment(0):!0===n?A.setTagForChildDirectedTreatment(1):R(b,$k("PubAdsService.setPrivacySettings",al(l),"childDirectedTrea
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2404INData Raw: 72 6f 74 6f 74 79 70 65 2e 67 65 74 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 71 28 74 68 69 73 2c 31 29 7d 3b 6a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 71 28 74 68 69 73 2c 32 29 7d 3b 76 61 72 20 4d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 6a 68 3b 72 65 74 75 72 6e 20 4e 69 28 61 2c 33 2c 21 30 29 7d 3b 76 61 72 20 6e 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 6e 68 2c 5f 2e 46 29 3b 6e 68 2e 6b 61 3d 5b 32 5d 3b 76 61 72 20 42 49 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 3d 5f 2e 43 28 61 29 7d 3b 5f 2e 55 28 42 49 2c 5f 2e 46 29 3b 76 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: rototype.getWidth=function(){return Gq(this,1)};jh.prototype.getHeight=function(){return Gq(this,2)};var Ml=function(){var a=new jh;return Ni(a,3,!0)};var nh=function(a){this.G=_.C(a)};_.U(nh,_.F);nh.ka=[2];var BI=function(a){this.G=_.C(a)};_.U(BI,_.F);va
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2405INData Raw: 75 72 6e 22 22 7d 2c 6b 3d 22 22 2c 6c 3d 21 31 3b 5f 2e 43 6f 28 63 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 6e 65 77 20 44 49 3b 66 3d 22 22 3b 67 3d 6e 75 6c 6c 3b 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 3b 6b 3d 22 22 7d 29 3b 63 2e 6c 69 73 74 65 6e 28 49 71 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 70 3d 6e 2e 64 65 74 61 69 6c 3b 6e 3d 70 2e 71 68 3b 70 3d 70 2e 69 73 42 61 63 6b 66 69 6c 6c 3b 6e 26 26 28 66 3d 6e 2c 6c 3d 70 29 7d 29 3b 74 68 69 73 2e 73 65 74 3d 4b 28 61 2c 34 30 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 70 29 7b 47 6c 28 6e 2c 70 2c 63 2c 65 2c 62 29 3b 72 65 74 75 72 6e 20 64 7d 29 3b 74 68 69 73 2e 67 65 74 3d 4b 28 61 2c 34 31 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 48 6c 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: urn""},k="",l=!1;_.Co(c,function(){e=new DI;f="";g=null;h=function(){return""};k=""});c.listen(Iq,function(n){var p=n.detail;n=p.qh;p=p.isBackfill;n&&(f=n,l=p)});this.set=K(a,40,function(n,p){Gl(n,p,c,e,b);return d});this.get=K(a,41,function(n){return Hl(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2406INData Raw: 34 39 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 70 29 7b 75 6b 28 6e 2c 70 2c 63 2c 65 2c 62 29 3b 72 65 74 75 72 6e 20 64 7d 29 3b 74 68 69 73 2e 75 70 64 61 74 65 54 61 72 67 65 74 69 6e 67 46 72 6f 6d 4d 61 70 3d 4b 28 61 2c 36 34 39 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 6b 28 6e 2c 63 2c 65 2c 62 29 3b 72 65 74 75 72 6e 20 64 7d 29 3b 74 68 69 73 2e 63 6c 65 61 72 54 61 72 67 65 74 69 6e 67 3d 4b 28 61 2c 35 30 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 44 6b 28 6e 2c 63 2c 65 2c 62 29 3b 72 65 74 75 72 6e 20 64 7d 29 3b 74 68 69 73 2e 67 65 74 54 61 72 67 65 74 69 6e 67 3d 4b 28 61 2c 35 31 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 78 6b 28 6e 2c 63 2c 65 2c 62 29 7d 29 3b 74 68 69 73 2e 67 65 74 54 61 72 67 65 74 69 6e 67 4b 65 79 73 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: 49,function(n,p){uk(n,p,c,e,b);return d});this.updateTargetingFromMap=K(a,649,function(n){vk(n,c,e,b);return d});this.clearTargeting=K(a,50,function(n){Dk(n,c,e,b);return d});this.getTargeting=K(a,51,function(n){return xk(n,c,e,b)});this.getTargetingKeys=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2408INData Raw: 2c 31 37 2c 4b 63 29 2e 6c 65 6e 67 74 68 26 26 78 49 28 67 2c 42 64 28 6e 2c 31 37 2c 4b 63 29 5b 30 5d 29 3b 42 64 28 6e 2c 31 38 2c 4b 63 29 2e 6c 65 6e 67 74 68 26 26 79 49 28 67 2c 42 64 28 6e 2c 31 38 2c 4b 63 29 5b 30 5d 29 3b 42 64 28 6e 2c 31 39 2c 4b 63 29 2e 6c 65 6e 67 74 68 26 26 7a 49 28 67 2c 42 64 28 6e 2c 31 39 2c 4b 63 29 29 3b 42 64 28 6e 2c 32 30 2c 4b 63 29 2e 6c 65 6e 67 74 68 26 26 41 49 28 67 2c 42 64 28 6e 2c 32 30 2c 4b 63 29 29 3b 6e 3d 42 64 28 6e 2c 34 35 2c 71 64 28 6e 2e 47 29 26 33 34 3f 43 64 3a 44 64 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 68 64 28 75 29 7d 29 3b 6e 2e 6c 65 6e 67 74 68 26 26 28 67 2e 65 6e 63 72 79 70 74 65 64 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 49 6e 66 6f 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,17,Kc).length&&xI(g,Bd(n,17,Kc)[0]);Bd(n,18,Kc).length&&yI(g,Bd(n,18,Kc)[0]);Bd(n,19,Kc).length&&zI(g,Bd(n,19,Kc));Bd(n,20,Kc).length&&AI(g,Bd(n,20,Kc));n=Bd(n,45,qd(n.G)&34?Cd:Dd).map(function(u){return hd(u)});n.length&&(g.encryptedTroubleshootingInfo=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2409INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 63 6c 28 65 2c 31 31 29 3f 5f 2e 48 28 65 2c 31 31 29 3a 6e 75 6c 6c 7d 29 3b 63 2e 6c 69 73 74 65 6e 28 43 47 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 68 3d 6e 2e 64 65 74 61 69 6c 2e 44 6a 7d 29 3b 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 6e 74 55 72 6c 3d 4b 28 61 2c 35 38 37 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 28 29 7d 29 3b 74 68 69 73 2e 67 65 74 46 69 72 73 74 4c 6f 6f 6b 3d 4b 28 61 2c 35 38 38 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 79 28 22 54 68 65 20 67 65 74 46 69 72 73 74 4c 6f 6f 6b 20 6d 65 74 68 6f 64 20 6f 66 20 53 6c 6f 74 49 6e 74 65 72 66 61 63 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2e 20 50 6c 65 61 73 65 20 75 70 64 61 74 65 20 79 6f 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: function(){return null!=cl(e,11)?_.H(e,11):null});c.listen(CG,function(n){h=n.detail.Dj});this.getContentUrl=K(a,587,function(){return h()});this.getFirstLook=K(a,588,function(){iy("The getFirstLook method of SlotInterface is deprecated. Please update you
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2410INData Raw: 28 6e 3d 7b 7d 2c 72 3d 5f 2e 79 28 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 72 29 29 2c 75 3d 72 2e 6e 65 78 74 28 29 3b 21 75 2e 64 6f 6e 65 3b 75 3d 72 2e 6e 65 78 74 28 29 29 73 77 69 74 63 68 28 78 3d 5f 2e 79 28 75 2e 76 61 6c 75 65 29 2c 75 3d 78 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2c 78 3d 78 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2c 75 29 7b 63 61 73 65 20 22 74 72 69 67 67 65 72 73 22 3a 6e 2e 74 72 69 67 67 65 72 73 3d 78 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 52 28 62 2c 65 49 28 22 69 6e 74 65 72 73 74 69 74 69 61 6c 22 2c 75 29 2c 63 29 7d 65 6c 73 65 20 52 28 62 2c 66 49 28 22 67 6f 6f 67 6c 65 74 61 67 2e 73 6c 6f 74 2e 73 65 74 43 6f 6e 66 69 67 22 2c 22 69 6e 74 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: (n={},r=_.y(_.B(Object,"entries").call(Object,r)),u=r.next();!u.done;u=r.next())switch(x=_.y(u.value),u=x.next().value,x=x.next().value,u){case "triggers":n.triggers=x;break;default:R(b,eI("interstitial",u),c)}else R(b,fI("googletag.slot.setConfig","inter
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2411INData Raw: 74 75 72 6e 20 5f 2e 5a 65 28 63 2c 64 2c 67 29 7d 2c 5f 2e 43 6f 28 61 2c 66 29 29 3b 72 65 74 75 72 6e 20 66 7d 3b 76 61 72 20 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 39 35 39 29 3b 74 68 69 73 2e 6f 62 3d 62 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 6d 3d 58 28 74 68 69 73 2c 62 29 3b 79 45 28 74 68 69 73 2c 63 29 3b 79 45 28 74 68 69 73 2c 64 29 3b 65 26 26 79 45 28 74 68 69 73 2c 65 29 7d 3b 5f 2e 55 28 65 6d 2c 5a 29 3b 65 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 29 7d 3b 76 61 72 20 64 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: turn _.Ze(c,d,g)},_.Co(a,f));return f};var em=function(a,b,c,d,e){Z.call(this,a,959);this.ob=b;this.output=W(this);this.m=X(this,b);yE(this,c);yE(this,d);e&&yE(this,e)};_.U(em,Z);em.prototype.j=function(){this.output.F(this.m.value)};var dm=function(a,b,c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2413INData Raw: 65 3b 74 68 69 73 2e 6d 3d 77 45 28 74 68 69 73 29 3b 79 45 28 74 68 69 73 2c 66 29 3b 74 68 69 73 2e 76 3d 58 28 74 68 69 73 2c 67 29 7d 3b 5f 2e 55 28 62 6d 2c 5a 29 3b 62 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 62 3d 6e 65 77 20 6e 42 28 74 68 69 73 2e 43 2c 7b 74 69 6d 65 6f 75 74 4d 73 3a 2d 31 2c 70 6a 3a 21 30 7d 29 3b 5f 2e 58 6e 28 74 68 69 73 2c 62 29 3b 69 66 28 70 42 28 62 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 4d 2e 76 2c 64 3d 63 2e 73 74 61 74 75 73 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 67 3d 61 2e 76 2e 76 61 6c 75 65 2c 68 2c 6b 2c 6c 3b 69 66 28 6c 3d 21 28 6e 75 6c 6c 3d 3d 28 68 3d 61 2e 44 29 3f 30 3a 5f 2e 48 28 68 2c 39 29 29 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: e;this.m=wE(this);yE(this,f);this.v=X(this,g)};_.U(bm,Z);bm.prototype.j=function(){var a=this,b=new nB(this.C,{timeoutMs:-1,pj:!0});_.Xn(this,b);if(pB(b)){var c=this.M.v,d=c.status,e=function(f){var g=a.v.value,h,k,l;if(l=!(null==(h=a.D)?0:_.H(h,9))){var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2414INData Raw: 74 2c 36 36 30 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 75 73 70 53 74 72 69 6e 67 26 26 28 4d 69 28 61 2e 76 2e 76 61 6c 75 65 2c 31 2c 64 2e 75 73 70 53 74 72 69 6e 67 29 2c 5f 2e 49 28 46 41 29 26 26 72 44 28 61 2e 76 2e 76 61 6c 75 65 2c 53 67 28 61 2e 63 6f 6e 74 65 78 74 2c 31 31 38 37 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 2e 75 73 70 53 74 72 69 6e 67 3b 76 61 72 20 66 3d 65 3d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 34 3d 3d 66 2e 6c 65 6e 67 74 68 26 26 28 2d 31 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 7c 7c 22 2d 2d 2d 22 3d 3d 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 26 26 22 31 22 3c 3d 66 5b 30 5d 26 26 22 39 22 3e 3d 66 5b 30 5d 26 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: t,660,function(d){d&&"string"===typeof d.uspString&&(Mi(a.v.value,1,d.uspString),_.I(FA)&&rD(a.v.value,Sg(a.context,1187,function(){var e=d.uspString;var f=e=e.toUpperCase();4==f.length&&(-1==f.indexOf("-")||"---"===f.substring(1))&&"1"<=f[0]&&"9">=f[0]&&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2415INData Raw: 74 70 75 74 3d 57 28 74 68 69 73 29 7d 3b 5f 2e 55 28 4a 49 2c 5a 29 3b 4a 49 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 21 21 5f 2e 48 28 74 68 69 73 2e 61 61 2c 35 29 26 26 21 5f 2e 48 28 74 68 69 73 2e 61 61 2c 39 29 26 26 28 21 5f 2e 49 28 46 41 29 7c 7c 21 5f 2e 48 28 74 68 69 73 2e 61 61 2c 31 33 29 29 26 26 28 21 5f 2e 49 28 63 6d 29 7c 7c 21 5f 2e 48 28 74 68 69 73 2e 61 61 2c 31 32 29 29 26 26 28 74 68 69 73 2e 6d 3f 5f 2e 48 28 74 68 69 73 2e 6d 2c 39 29 7c 7c 5f 2e 48 28 74 68 69 73 2e 6d 2c 38 29 7c 7c 5f 2e 48 28 74 68 69 73 2e 6d 2c 31 29 7c 7c 5f 2e 49 28 69 41 29 26 26 5f 2e 48 28 74 68 69 73 2e 6d 2c 31 33 29 7c 7c 31 3d 3d 3d 5f 2e 55 6a 28 74 68 69 73 2e 6d 2c 36 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: tput=W(this)};_.U(JI,Z);JI.prototype.j=function(){this.output.F(!!_.H(this.aa,5)&&!_.H(this.aa,9)&&(!_.I(FA)||!_.H(this.aa,13))&&(!_.I(cm)||!_.H(this.aa,12))&&(this.m?_.H(this.m,9)||_.H(this.m,8)||_.H(this.m,1)||_.I(iA)&&_.H(this.m,13)||1===_.Uj(this.m,6,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2416INData Raw: 7d 3b 76 61 72 20 4d 49 3d 5f 2e 24 73 28 5b 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 73 6f 6c 65 2e 67 6f 6f 67 6c 65 74 61 67 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 75 62 63 6f 6e 73 6f 6c 65 2f 6c 6f 61 64 65 72 2e 6a 73 22 5d 29 2c 73 6d 3d 5f 2e 76 65 28 4d 49 29 2c 77 6d 2c 76 6d 3d 21 31 2c 6e 6d 3d 21 31 2c 70 6d 3d 21 31 3b 76 61 72 20 69 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 67 65 74 41 6c 6c 45 76 65 6e 74 73 3d 4b 28 61 2c 35 36 33 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 6d 3f 4e 49 28 62 29 2e 73 6c 69 63 65 28 29 3a 5b 5d 7d 29 3b 74 68 69 73 2e 67 65 74 45 76 65 6e 74 73 42 79 53 6c 6f 74 3d 4b 28 61 2c 35 36 35 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 6e 6d 3f 4f 49 28 62 2c 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: };var MI=_.$s(["https://console.googletagservices.com/pubconsole/loader.js"]),sm=_.ve(MI),wm,vm=!1,nm=!1,pm=!1;var ir=function(a,b){this.getAllEvents=K(a,563,function(){return nm?NI(b).slice():[]});this.getEventsBySlot=K(a,565,function(c){return nm?OI(b,c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2417INData Raw: 22 49 6e 76 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 73 3a 20 22 2b 61 5b 30 5d 2b 22 28 22 2b 61 5b 31 5d 2b 22 29 2e 22 7d 2c 31 32 32 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 49 6e 76 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 3a 20 22 2b 61 5b 30 5d 2b 22 28 22 2b 61 5b 31 5d 2b 22 29 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 3a 20 22 2b 61 5b 32 5d 2b 22 2e 22 7d 2c 31 32 31 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 49 6e 76 61 6c 69 64 20 6f 62 6a 65 63 74 20 70 61 73 73 65 64 20 74 6f 20 22 2b 61 5b 30 5d 2b 22 28 22 2b 61 5b 31 5d 2b 22 29 2c 20 66 6f 72 20 22 2b 61 5b 32 5d 2b 22 3a 20 22 2b 61 5b 33 5d 2b 22 2e 22 7d 2c 31 35 31 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 49 6e 76 61 6c 69 64 20 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: "Invalid arguments: "+a[0]+"("+a[1]+")."},122:function(a){return"Invalid argument: "+a[0]+"("+a[1]+"). Valid values: "+a[2]+"."},121:function(a){return"Invalid object passed to "+a[0]+"("+a[1]+"), for "+a[2]+": "+a[3]+"."},151:function(a){return"Invalid a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2419INData Raw: 67 65 20 6f 6e 20 22 43 72 65 61 74 69 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 61 64 20 73 6c 6f 74 73 22 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 64 6d 61 6e 61 67 65 72 2f 61 6e 73 77 65 72 2f 31 38 33 32 38 31 2e 27 7d 2c 31 33 32 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 54 61 78 6f 6e 6f 6d 79 20 77 69 74 68 20 69 64 20 22 2b 61 5b 30 5d 2b 22 20 68 61 73 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 22 2b 61 5b 31 5d 2b 22 20 76 61 6c 75 65 73 2e 22 7d 2c 31 33 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 4e 6f 20 74 61 78 6f 6e 6f 6d 79 20 76 61 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ge on "Creative selection for multiple ad slots" for more information: https://support.google.com/admanager/answer/183281.'},132:function(a){return"Taxonomy with id "+a[0]+" has reached the limit of "+a[1]+" values."},133:function(){return"No taxonomy val
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2420INData Raw: 62 6c 65 20 74 6f 20 61 63 63 65 73 73 20 6c 6f 63 61 6c 20 73 74 6f 72 61 67 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 20 63 61 70 20 68 61 73 20 62 65 65 6e 20 65 78 63 65 65 64 65 64 20 64 75 65 20 74 6f 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 75 73 65 72 20 63 6f 6e 73 65 6e 74 2e 22 7d 2c 31 34 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 67 65 74 4e 61 6d 65 20 6f 6e 20 67 6f 6f 67 6c 65 74 61 67 2e 53 6c 6f 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 2e 20 55 73 65 20 67 65 74 41 64 55 6e 69 74 50 61 74 68 20 69 6e 73 74 65 61 64 2e 22 7d 2c 31 34 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 47 50 54 20 6d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ble to access local storage to determine if the frequency cap has been exceeded due to insufficient user consent."},143:function(){return"getName on googletag.Slot is deprecated and will be removed. Use getAdUnitPath instead."},147:function(){return"GPT m
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2421INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 45 72 72 6f 72 20 69 6e 20 67 6f 6f 67 6c 65 74 61 67 2e 64 65 66 69 6e 65 53 6c 6f 74 3a 20 43 61 6e 6e 6f 74 20 63 72 65 61 74 65 20 73 6c 6f 74 20 22 2b 61 5b 31 5d 2b 27 2e 20 44 69 76 20 65 6c 65 6d 65 6e 74 20 22 27 2b 61 5b 30 5d 2b 27 22 20 69 73 20 61 6c 72 65 61 64 79 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 73 6c 6f 74 3a 20 27 2b 61 5b 32 5d 2b 22 2e 22 7d 2c 31 34 39 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 45 72 72 6f 72 20 69 6e 20 67 6f 6f 67 6c 65 74 61 67 2e 64 65 66 69 6e 65 53 6c 6f 74 3a 20 49 6e 76 61 6c 69 64 20 61 64 20 75 6e 69 74 20 70 61 74 68 20 70 72 6f 76 69 64 65 64 20 22 2b 61 5b 30 5d 2b 22 2c 20 73 65 65 20 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(a){return"Error in googletag.defineSlot: Cannot create slot "+a[1]+'. Div element "'+a[0]+'" is already associated with another slot: '+a[2]+"."},149:function(a){return"Error in googletag.defineSlot: Invalid ad unit path provided "+a[0]+", see https:/
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2422INData Raw: 62 7d 29 7d 2c 50 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4e 49 28 61 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 67 65 74 4c 65 76 65 6c 28 29 3e 3d 62 7d 29 7d 3b 53 49 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 21 31 3a 64 3b 76 61 72 20 65 2c 66 3b 63 3d 6e 65 77 20 4c 49 28 61 2c 62 2c 6e 75 6c 6c 21 3d 28 66 3d 6e 75 6c 6c 3d 3d 28 65 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 6e 75 6c 6c 3a 63 29 3f 76 6f 69 64 20 30 3a 65 2e 6a 29 3f 66 3a 6e 75 6c 6c 29 3b 74 68 69 73 2e 41 5b 74 68 69 73 2e 6a 5d 3d 63 3b 74 68 69 73 2e 6a 3d 28 74 68 69 73 2e 6a 2b 31 29 25 31 45 33 3b 65 3d 32 3d 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: b})},PI=function(a,b){return NI(a).filter(function(c){return c.getLevel()>=b})};SI.prototype.log=function(a,b,c,d){d=void 0===d?!1:d;var e,f;c=new LI(a,b,null!=(f=null==(e=void 0===c?null:c)?void 0:e.j)?f:null);this.A[this.j]=c;this.j=(this.j+1)%1E3;e=2==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2424INData Raw: 6f 6f 72 28 64 2e 76 61 6c 75 65 4f 66 28 29 2f 38 36 34 45 35 29 25 6b 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 68 7d 2c 61 5b 31 33 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 67 62 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 5f 2e 42 28 62 2e 6a 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2e 63 61 6c 6c 28 62 2e 6a 2c 68 29 7d 29 7d 2c 61 5b 31 32 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 5f 2e 48 28 63 2c 36 29 7d 2c 61 5b 31 35 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 62 2e 6f 28 68 29 7d 2c 61 5b 36 36 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 21 48 54 4d 4c 53 63 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: oor(d.valueOf()/864E5)%k:void 0;return h},a[13]=function(){return _.gb.apply(0,arguments).some(function(h){return _.B(b.j,"startsWith").call(b.j,h)})},a[12]=function(){return!!_.H(c,6)},a[15]=function(h){return b.o(h)},a[66]=function(){try{return!!HTMLScr
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2425INData Raw: 29 3b 62 3d 6e 65 77 20 4a 44 3b 62 3d 5f 2e 52 76 28 62 2c 31 2c 67 2e 74 6f 70 29 3b 62 3d 5f 2e 52 76 28 62 2c 33 2c 67 2e 62 6f 74 74 6f 6d 29 3b 62 3d 5f 2e 52 76 28 62 2c 32 2c 67 2e 6c 65 66 74 29 3b 67 3d 5f 2e 52 76 28 62 2c 34 2c 67 2e 72 69 67 68 74 29 3b 62 3d 6e 65 77 20 4b 44 3b 62 3d 5f 2e 46 68 28 62 2c 31 2c 5f 2e 48 63 28 74 68 69 73 2e 64 64 29 29 3b 64 3d 4e 69 28 62 2c 32 2c 21 64 29 3b 64 3d 5f 2e 4a 67 28 64 2c 33 2c 67 29 3b 63 3d 5f 2e 52 76 28 64 2c 34 2c 63 29 3b 66 3d 5f 2e 52 76 28 63 2c 35 2c 66 29 3b 66 3d 7b 74 79 70 65 3a 22 61 73 6d 72 65 73 22 2c 70 61 79 6c 6f 61 64 3a 4f 6a 28 66 29 7d 3b 61 2e 70 6f 72 74 73 5b 30 5d 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 66 29 7d 3b 76 61 72 20 4e 6f 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: );b=new JD;b=_.Rv(b,1,g.top);b=_.Rv(b,3,g.bottom);b=_.Rv(b,2,g.left);g=_.Rv(b,4,g.right);b=new KD;b=_.Fh(b,1,_.Hc(this.dd));d=Ni(b,2,!d);d=_.Jg(d,3,g);c=_.Rv(d,4,c);f=_.Rv(c,5,f);f={type:"asmres",payload:Oj(f)};a.ports[0].postMessage(f)};var No=function(a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2426INData Raw: 3f 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 29 3a 28 61 3d 74 68 69 73 2e 6d 2e 76 61 6c 75 65 2e 44 62 2c 4b 61 28 22 46 69 72 65 66 6f 78 22 29 7c 7c 4b 61 28 22 46 78 69 4f 53 22 29 7c 7c 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 56 49 2c 22 24 31 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 20 63 6f 6e 74 65 6e 74 3d 5c 22 73 63 72 69 70 74 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 61 6d 70 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 63 68 69 6c 64 2d 73 72 63 20 62 6c 6f 62 3a 3b 66 72 61 6d 65 2d 73 72 63 20 27 6e 6f 6e 65 27 5c 22 3e 22 29 29 2c 74 68 69 73 2e 44 2e 76 61 6c 75 65 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: ?this.output.F(this.m.value):(a=this.m.value.Db,Ka("Firefox")||Ka("FxiOS")||(a=a.replace(VI,"$1<meta http-equiv=Content-Security-Policy content=\"script-src https://cdn.ampproject.org/;object-src 'none';child-src blob:;frame-src 'none'\">")),this.D.value&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2427INData Raw: 7c 61 29 74 68 69 73 2e 6d 2e 44 61 28 29 2c 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 21 31 29 3b 65 6c 73 65 7b 61 3d 6e 65 77 20 58 69 3b 5f 2e 58 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 62 3d 6e 65 77 20 57 49 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 76 2c 74 68 69 73 2e 44 2c 74 68 69 73 2e 4d 67 29 3b 50 28 61 2c 62 29 3b 50 28 61 2c 74 68 69 73 2e 6d 29 3b 50 28 61 2c 6e 65 77 20 58 49 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 76 2c 74 68 69 73 2e 44 2c 74 68 69 73 2e 6d 2e 6f 75 74 70 75 74 2c 62 2e 4a 64 29 29 3b 66 6a 28 61 29 3b 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 21 30 29 7d 7d 3b 76 61 72 20 4a 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 2c 6d 2c 6e 2c 70 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: |a)this.m.Da(),this.output.F(!1);else{a=new Xi;_.Xn(this,a);var b=new WI(this.context,this.v,this.D,this.Mg);P(a,b);P(a,this.m);P(a,new XI(this.context,this.v,this.D,this.m.output,b.Jd));fj(a);this.output.F(!0)}};var Jm=function(a,b,c,d,e,f,g,h,k,l,m,n,p,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2428INData Raw: 62 2e 77 69 64 74 68 3d 75 2c 62 5b 22 6d 61 78 2d 77 69 64 74 68 22 5d 3d 75 3b 72 26 26 28 62 2e 68 65 69 67 68 74 3d 22 61 75 74 6f 22 2c 62 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 6e 6f 6e 65 22 29 3b 63 3a 7b 66 6f 72 28 45 20 69 6e 20 62 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 62 2c 45 29 29 7b 76 61 72 20 45 3d 21 31 3b 62 72 65 61 6b 20 63 7d 45 3d 21 30 7d 45 3f 62 3d 21 31 3a 28 62 5b 22 70 61 64 64 69 6e 67 2d 22 2b 28 22 6c 74 72 22 3d 3d 3d 65 2e 64 69 72 65 63 74 69 6f 6e 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 29 5d 3d 22 30 70 78 22 2c 5f 2e 5a 68 28 61 2c 62 29 2c 62 3d 21 30 29 7d 65 6c 73 65 20 62 3d 21 31 3b 62 3a 73 77 69 74 63 68 28 75 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: b.width=u,b["max-width"]=u;r&&(b.height="auto",b["max-height"]="none");c:{for(E in b)if(Object.prototype.hasOwnProperty.call(b,E)){var E=!1;break c}E=!0}E?b=!1:(b["padding-"+("ltr"===e.direction?"left":"right")]="0px",_.Zh(a,b),b=!0)}else b=!1;b:switch(u=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2430INData Raw: 69 73 2e 6d 2c 70 3d 74 68 69 73 2e 63 64 2c 6c 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3f 6e 75 6c 6c 3d 3d 28 68 3d 4e 68 28 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 77 69 6e 64 6f 77 29 29 3f 76 6f 69 64 20 30 3a 68 2e 77 69 64 74 68 3a 76 6f 69 64 20 30 2c 68 3d 63 2e 77 69 64 74 68 2c 4c 3d 63 2e 68 65 69 67 68 74 2c 54 3d 58 68 28 65 2e 68 65 69 67 68 74 29 7c 7c 30 2c 4c 3e 3d 54 7c 7c 22 6e 6f 6e 65 22 3d 3d 3d 65 2e 64 69 73 70 6c 61 79 7c 7c 22 68 69 64 64 65 6e 22 3d 3d 3d 65 2e 76 69 73 69 62 69 6c 69 74 79 7c 7c 21 70 7c 7c 2d 31 32 32 34 35 39 33 33 3d 3d 3d 70 2e 77 69 64 74 68 7c 7c 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 62 6f 74 74 6f 6d 3c 3d 70 2e 68 65 69 67 68 74 3f 67 3d 21 31 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: is.m,p=this.cd,l=a.parentElement?null==(h=Nh(a.parentElement,window))?void 0:h.width:void 0,h=c.width,L=c.height,T=Xh(e.height)||0,L>=T||"none"===e.display||"hidden"===e.visibility||!p||-12245933===p.width||a.getBoundingClientRect().bottom<=p.height?g=!1:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2431INData Raw: 61 2e 72 61 3b 69 66 28 22 70 61 72 65 6e 74 22 3d 3d 3d 62 29 7b 76 61 72 20 63 2c 64 2c 65 3b 72 65 74 75 72 6e 28 62 3d 6e 75 6c 6c 21 3d 28 65 3d 6e 75 6c 6c 3d 3d 28 64 3d 44 68 28 6e 75 6c 6c 3d 3d 28 63 3d 61 2e 54 2e 76 61 6c 75 65 29 3f 76 6f 69 64 20 30 3a 63 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 29 3f 76 6f 69 64 20 30 3a 64 2e 77 69 64 74 68 29 3f 65 3a 6e 75 6c 6c 29 3f 4d 61 74 68 2e 6d 69 6e 28 62 2c 61 2e 72 61 29 3a 6e 75 6c 6c 7d 61 3d 4e 75 6d 62 65 72 28 62 29 3b 72 65 74 75 72 6e 20 30 3c 3d 61 3f 61 3a 6e 75 6c 6c 7d 2c 59 49 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 76 2e 68 61 28 29 3b 61 2e 6d 2e 46 28 5b 5d 29 7d 3b 76 61 72 20 46 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: a.ra;if("parent"===b){var c,d,e;return(b=null!=(e=null==(d=Dh(null==(c=a.T.value)?void 0:c.parentElement))?void 0:d.width)?e:null)?Math.min(b,a.ra):null}a=Number(b);return 0<=a?a:null},YI=function(a){a.v.ha();a.m.F([])};var Fm=function(a,b,c,d,e,f,g,h,k,l
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2432INData Raw: 74 68 72 6f 77 20 6e 65 77 20 54 6c 28 22 4d 69 73 73 69 6e 67 20 27 68 65 69 67 68 74 27 2e 22 29 3b 61 4a 28 74 68 69 73 2c 21 31 2c 61 2c 62 2c 74 68 69 73 2e 76 2e 76 61 6c 75 65 29 7d 7d 3b 76 61 72 20 24 49 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 71 68 28 61 2e 54 29 5b 30 5d 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 61 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 7d 29 3f 6e 65 77 20 5f 2e 43 68 28 61 5b 30 5d 2c 61 5b 31 5d 29 3a 6e 75 6c 6c 7d 2c 61 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 3d 76 6f 69 64 20 30 3d 3d 3d 66 3f 61 2e 48 2e 76 61 6c 75 65 3a 66 3b 61 2e 76 64 2e 46 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: throw new Tl("Missing 'height'.");aJ(this,!1,a,b,this.v.value)}};var $I=function(a){a=qh(a.T)[0];return Array.isArray(a)&&a.every(function(b){return"number"===typeof b})?new _.Ch(a[0],a[1]):null},aJ=function(a,b,c,d,e,f,g){f=void 0===f?a.H.value:f;a.vd.F(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2433INData Raw: 76 61 72 20 6c 3b 74 68 69 73 2e 48 63 2e 46 28 21 28 6e 75 6c 6c 3d 3d 28 6c 3d 5f 2e 69 68 28 74 68 69 73 2e 6e 62 2c 79 77 2c 32 29 29 7c 7c 21 5f 2e 48 28 6c 2c 35 29 29 29 3b 76 61 72 20 6d 2c 6e 3b 67 3d 6e 75 6c 6c 3d 3d 28 6d 3d 5f 2e 69 68 28 74 68 69 73 2e 6e 62 2c 79 77 2c 32 29 29 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 6e 3d 5f 2e 69 68 28 6d 2c 75 77 2c 33 29 29 3f 76 6f 69 64 20 30 3a 6c 68 28 6e 2c 74 77 2c 31 29 3b 74 68 69 73 2e 44 2e 4f 61 28 28 6e 75 6c 6c 3d 3d 67 3f 30 3a 67 2e 6c 65 6e 67 74 68 29 3f 67 3a 6e 75 6c 6c 29 7d 3b 63 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6f 28 61 29 7d 3b 63 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: var l;this.Hc.F(!(null==(l=_.ih(this.nb,yw,2))||!_.H(l,5)));var m,n;g=null==(m=_.ih(this.nb,yw,2))?void 0:null==(n=_.ih(m,uw,3))?void 0:lh(n,tw,1);this.D.Oa((null==g?0:g.length)?g:null)};cJ.prototype.J=function(a){this.o(a)};cJ.prototype.o=function(){this
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2435INData Raw: 3b 74 68 69 73 2e 6b 63 2e 46 28 6e 65 77 20 5f 2e 77 2e 4d 61 70 29 7d 3b 76 61 72 20 66 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 39 38 31 29 3b 74 68 69 73 2e 76 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 44 3d 59 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 6d 3d 63 7d 3b 5f 2e 55 28 66 4a 2c 5a 29 3b 66 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 2c 62 2c 63 3d 5f 2e 79 28 6e 75 6c 6c 21 3d 28 62 3d 74 68 69 73 2e 44 2e 76 61 6c 75 65 29 3f 62 3a 5b 5d 29 3b 66 6f 72 28 62 3d 63 2e 6e 65 78 74 28 29 3b 21 62 2e 64 6f 6e 65 3b 62 3d 63 2e 6e 65 78 74 28 29 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 76 61 72 20 64 3d 6c 68 28 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;this.kc.F(new _.w.Map)};var fJ=function(a,b,c){Z.call(this,a,981);this.v=W(this);this.D=Y(this,b);this.m=c};_.U(fJ,Z);fJ.prototype.j=function(){var a=new _.w.Map,b,c=_.y(null!=(b=this.D.value)?b:[]);for(b=c.next();!b.done;b=c.next()){b=b.value;var d=lh(b
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2436INData Raw: 64 2c 65 2c 66 2c 67 3b 61 3d 6e 75 6c 6c 21 3d 28 67 3d 6e 75 6c 6c 21 3d 28 66 3d 6e 75 6c 6c 3d 3d 28 64 3d 74 68 69 73 2e 72 65 71 75 65 73 74 42 69 64 73 43 6f 6e 66 69 67 29 3f 76 6f 69 64 20 30 3a 64 2e 61 64 55 6e 69 74 73 29 3f 66 3a 6e 75 6c 6c 3d 3d 28 65 3d 74 68 69 73 2e 70 62 6a 73 29 3f 76 6f 69 64 20 30 3a 65 2e 61 64 55 6e 69 74 73 29 3f 67 3a 5b 5d 3b 64 3d 5f 2e 79 28 61 29 3b 66 6f 72 28 65 3d 64 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 64 2e 6e 65 78 74 28 29 29 69 66 28 65 3d 65 2e 76 61 6c 75 65 2e 63 6f 64 65 29 63 3d 62 3d 61 3d 67 3d 76 6f 69 64 20 30 2c 66 3d 6e 75 6c 6c 21 3d 28 67 3d 6e 75 6c 6c 21 3d 28 61 3d 6e 75 6c 6c 3d 3d 28 63 3d 74 68 69 73 2e 6d 29 3f 76 6f 69 64 20 30 3a 63 2e 67 65 74 28 5f 2e 49 28 58
                                                                                                                                                                                                                                                                                                                            Data Ascii: d,e,f,g;a=null!=(g=null!=(f=null==(d=this.requestBidsConfig)?void 0:d.adUnits)?f:null==(e=this.pbjs)?void 0:e.adUnits)?g:[];d=_.y(a);for(e=d.next();!e.done;e=d.next())if(e=e.value.code)c=b=a=g=void 0,f=null!=(g=null!=(a=null==(c=this.m)?void 0:c.get(_.I(X
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2437INData Raw: 6e 28 61 2c 62 29 7b 74 68 69 73 2e 70 75 73 68 3d 4b 28 61 2c 39 33 32 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 2e 70 75 73 68 28 63 29 7d 29 7d 3b 76 61 72 20 6b 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 2c 6d 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 39 35 31 29 3b 74 68 69 73 2e 43 3d 77 69 6e 64 6f 77 3b 74 68 69 73 2e 48 3d 58 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 76 3d 59 28 74 68 69 73 2c 64 29 3b 74 68 69 73 2e 44 3d 58 28 74 68 69 73 2c 65 29 3b 74 68 69 73 2e 54 3d 58 28 74 68 69 73 2c 66 29 3b 74 68 69 73 2e 6d 3d 59 28 74 68 69 73 2c 67 29 3b 74 68 69 73 2e 56 3d 59 28 74 68 69 73 2c 68 29 3b 74 68 69 73 2e 4b 3d 58 28 74 68 69 73 2c 6b 29 3b 79 45 28 74 68 69 73 2c 63 29 3b 74 68 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: n(a,b){this.push=K(a,932,function(c){b.push(c)})};var kJ=function(a,b,c,d,e,f,g,h,k,l,m){Z.call(this,a,951);this.C=window;this.H=X(this,b);this.v=Y(this,d);this.D=X(this,e);this.T=X(this,f);this.m=Y(this,g);this.V=Y(this,h);this.K=X(this,k);yE(this,c);thi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2438INData Raw: 2e 4b 62 2e 46 28 62 29 3b 65 6c 73 65 20 69 66 28 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 68 69 73 2e 43 2c 22 5f 70 62 6a 73 47 6c 6f 62 61 6c 73 22 29 2c 21 62 7c 7c 62 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 63 3d 6e 75 6c 6c 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2e 43 2c 22 5f 70 62 6a 73 47 6c 6f 62 61 6c 73 22 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 63 3d 64 3b 28 64 3d 4f 66 28 61 2e 43 29 29 26 26 61 2e 4b 62 2e 46 28 64 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 7d 3b 6d 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: .Kb.F(b);else if(b=Object.getOwnPropertyDescriptor(this.C,"_pbjsGlobals"),!b||b.configurable){var c=null;Object.defineProperty(this.C,"_pbjsGlobals",{set:function(d){c=d;(d=Of(a.C))&&a.Kb.F(d)},get:function(){return c}})}};mJ.prototype.o=function(){};var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2439INData Raw: 29 3b 74 68 69 73 2e 4b 3d 5b 5d 3b 74 68 69 73 2e 6d 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 3b 74 68 69 73 2e 62 61 3d 58 28 74 68 69 73 2c 64 29 3b 74 68 69 73 2e 56 3d 59 28 74 68 69 73 2c 65 2e 6b 63 29 3b 74 68 69 73 2e 54 3d 58 28 74 68 69 73 2c 65 2e 6a 63 29 3b 74 68 69 73 2e 6d 61 3d 58 28 74 68 69 73 2c 65 2e 43 63 29 3b 74 68 69 73 2e 69 61 3d 59 28 74 68 69 73 2c 65 2e 73 66 29 7d 3b 5f 2e 55 28 71 4a 2c 5a 29 3b 71 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 72 4a 28 74 68 69 73 2c 74 68 69 73 2e 70 62 6a 73 29 3b 61 3f 28 74 68 69 73 2e 44 2e 4f 61 28 61 29 2c 74 68 69 73 2e 48 2e 46 28 74 68 69 73 2e 6d 29 2c 74 68 69 73 2e 76 2e 46 28 74 68 69 73 2e 4b 29 29 3a 73 4a 28 74 68 69 73 29 7d 3b 71
                                                                                                                                                                                                                                                                                                                            Data Ascii: );this.K=[];this.m=new _.w.Map;this.ba=X(this,d);this.V=Y(this,e.kc);this.T=X(this,e.jc);this.ma=X(this,e.Cc);this.ia=Y(this,e.sf)};_.U(qJ,Z);qJ.prototype.j=function(){var a=rJ(this,this.pbjs);a?(this.D.Oa(a),this.H.F(this.m),this.v.F(this.K)):sJ(this)};q
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2441INData Raw: 4a 2e 64 65 6c 65 74 65 28 67 29 7d 29 3b 74 4a 2e 73 65 74 28 67 2c 6e 29 3b 6e 3d 72 77 28 68 29 3b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 5f 2e 78 66 28 43 7a 29 26 26 62 2e 76 65 72 73 69 6f 6e 26 26 70 4a 2e 74 65 73 74 28 62 2e 76 65 72 73 69 6f 6e 29 26 26 4d 69 28 6e 2c 36 2c 62 2e 76 65 72 73 69 6f 6e 29 3b 76 61 72 20 75 3b 6f 77 28 6e 2c 6e 75 6c 6c 3d 3d 28 75 3d 61 2e 69 61 29 3f 76 6f 69 64 20 30 3a 75 2e 76 61 6c 75 65 29 3b 75 3d 4c 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 6e 28 63 2c 76 29 7d 29 3b 6c 3d 70 6b 28 61 2e 5a 5b 67 2e 67 65 74 44 6f 6d 49 64 28 29 5d 29 3b 72 3d 5f 2e 79 28 72 29 3b 66 6f 72 28 76 61 72 20 78 3d 72 2e 6e 65 78 74 28 29 2c 44 3d 7b 7d 3b 21 78 2e 64 6f 6e 65 3b 44 3d 7b 62 69 64 64 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: J.delete(g)});tJ.set(g,n);n=rw(h);Math.random()<_.xf(Cz)&&b.version&&pJ.test(b.version)&&Mi(n,6,b.version);var u;ow(n,null==(u=a.ia)?void 0:u.value);u=Lh(function(){return Fn(c,v)});l=pk(a.Z[g.getDomId()]);r=_.y(r);for(var x=r.next(),D={};!x.done;D={bidde
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2442INData Raw: 3d 3d 28 6c 61 3d 62 2e 67 65 74 43 6f 6e 66 69 67 29 3f 30 3a 6c 61 2e 63 61 6c 6c 28 62 29 2e 75 73 65 42 69 64 43 61 63 68 65 29 26 26 71 6e 28 6e 2c 67 2c 76 2c 6c 2c 62 29 3b 72 65 74 75 72 6e 5b 67 2c 68 5d 7d 29 3b 72 65 74 75 72 6e 20 65 3f 6e 65 77 20 5f 2e 77 2e 4d 61 70 28 66 29 3a 6e 75 6c 6c 7d 2c 74 4a 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 3b 76 61 72 20 75 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 30 31 39 29 3b 74 68 69 73 2e 5a 3d 63 3b 74 68 69 73 2e 70 62 6a 73 3d 64 3b 74 68 69 73 2e 6d 3d 59 28 74 68 69 73 2c 62 29 7d 3b 5f 2e 55 28 75 4a 2c 5a 29 3b 75 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 4a 28 74 68 69 73 29 7d 3b 76 61 72 20 76 4a
                                                                                                                                                                                                                                                                                                                            Data Ascii: ==(la=b.getConfig)?0:la.call(b).useBidCache)&&qn(n,g,v,l,b);return[g,h]});return e?new _.w.Map(f):null},tJ=new _.w.Map;var uJ=function(a,b,c,d){Z.call(this,a,1019);this.Z=c;this.pbjs=d;this.m=Y(this,b)};_.U(uJ,Z);uJ.prototype.j=function(){vJ(this)};var vJ
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2443INData Raw: 66 28 61 29 7b 61 3d 6e 65 77 20 58 69 3b 76 61 72 20 63 3d 6e 65 77 20 71 4a 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 58 2c 74 68 69 73 2e 5a 2c 74 68 69 73 2e 48 2c 74 68 69 73 2e 61 65 2c 62 2c 74 68 69 73 2e 6d 2e 46 67 29 3b 50 28 61 2c 63 29 3b 50 28 61 2c 6e 65 77 20 75 4a 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 63 2e 76 2c 74 68 69 73 2e 5a 2c 62 29 29 3b 66 6a 28 61 29 7d 65 6c 73 65 20 74 68 69 73 2e 6d 2e 46 67 2e 68 61 28 29 7d 3b 76 61 72 20 77 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 6e 75 6c 6c 3d 3d 28 62 3d 61 2e 44 29 3f 30 3a 62 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 63 3d 61 2e 4b 2e 76 61 6c 75 65 3b 69 66 28 21 63 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 64 3b 72 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: f(a){a=new Xi;var c=new qJ(this.context,this.X,this.Z,this.H,this.ae,b,this.m.Fg);P(a,c);P(a,new uJ(this.context,c.v,this.Z,b));fj(a)}else this.m.Fg.ha()};var wJ=function(a){var b;if(null==(b=a.D)?0:b.value)return!0;var c=a.K.value;if(!c)return!1;var d;re
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2444INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3b 69 66 28 74 68 69 73 2e 76 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 28 61 3d 74 68 69 73 2e 6d 2e 76 61 6c 75 65 29 26 26 61 2e 6f 6e 45 76 65 6e 74 29 7b 61 3d 6e 65 77 20 58 69 3b 76 61 72 20 62 3d 6e 65 77 20 78 4a 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 6c 66 2c 74 68 69 73 2e 71 63 2c 74 68 69 73 2e 76 2e 76 61 6c 75 65 2c 74 68 69 73 2e 6d 2e 76 61 6c 75 65 29 3b 50 28 61 2c 62 29 3b 66 6a 28 61 29 7d 7d 3b 76 61 72 20 42 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 61 3b 74 68 69 73 2e 4d 3d 63 3b 74 68 69 73 2e 6a 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 3b 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: .prototype.j=function(){var a;if(this.v.value&&null!=(a=this.m.value)&&a.onEvent){a=new Xi;var b=new xJ(this.context,this.lf,this.qc,this.v.value,this.m.value);P(a,b);fj(a)}};var BJ=function(a,b,c,d){var e=this;this.context=a;this.M=c;this.j=new _.w.Map;t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2446INData Raw: 43 2e 64 6f 63 75 6d 65 6e 74 29 26 26 6e 75 6c 6c 21 3d 28 61 3d 74 68 69 73 2e 6d 29 26 26 61 2e 76 61 6c 75 65 26 26 21 5f 2e 49 28 45 7a 29 26 26 5f 2e 48 28 74 68 69 73 2e 61 61 2c 35 29 29 7b 61 3d 7b 6d 65 73 73 61 67 65 3a 22 67 6f 6f 67 3a 73 70 61 6d 3a 63 6c 69 65 6e 74 5f 61 67 65 22 2c 70 76 73 69 64 3a 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 70 76 73 69 64 2c 73 65 6e 64 50 69 6e 67 54 6f 52 43 53 3a 5f 2e 49 28 46 7a 29 7d 3b 76 61 72 20 62 3d 74 68 69 73 2e 6d 2e 76 61 6c 75 65 3b 62 28 61 29 7d 74 68 69 73 2e 6f 75 74 70 75 74 2e 6e 6f 74 69 66 79 28 29 7d 3b 76 61 72 20 44 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 31 39 39 29 3b 74 68 69 73 2e 6d 3d 63 3b 74 68 69 73 2e 76 3d 59 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: C.document)&&null!=(a=this.m)&&a.value&&!_.I(Ez)&&_.H(this.aa,5)){a={message:"goog:spam:client_age",pvsid:this.context.pvsid,sendPingToRCS:_.I(Fz)};var b=this.m.value;b(a)}this.output.notify()};var DJ=function(a,b,c){Z.call(this,a,1199);this.m=c;this.v=Y(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2447INData Raw: 3d 76 6f 69 64 20 30 3b 6e 75 6c 6c 21 3d 28 65 3d 6e 75 6c 6c 21 3d 28 66 3d 4f 6e 28 63 2c 31 30 29 29 3f 66 3a 5f 2e 48 28 64 2c 31 31 29 29 26 26 65 26 26 53 6e 28 62 2c 74 68 69 73 2e 66 61 2c 63 2c 64 29 7d 74 68 69 73 2e 6d 2e 6e 6f 74 69 66 79 28 29 7d 3b 76 61 72 20 5a 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 38 37 39 29 3b 74 68 69 73 2e 76 3d 62 3b 74 68 69 73 2e 6d 3d 57 28 74 68 69 73 29 3b 63 26 26 28 74 68 69 73 2e 44 3d 58 28 74 68 69 73 2c 64 29 29 7d 3b 5f 2e 55 28 5a 6e 2c 5a 29 3b 5a 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 3b 28 6e 75 6c 6c 21 3d 28 62 3d 6e 75 6c 6c 3d 3d 28 61 3d 74 68 69 73 2e 44 29 3f 76 6f 69 64 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: =void 0;null!=(e=null!=(f=On(c,10))?f:_.H(d,11))&&e&&Sn(b,this.fa,c,d)}this.m.notify()};var Zn=function(a,b,c,d){Z.call(this,a,879);this.v=b;this.m=W(this);c&&(this.D=X(this,d))};_.U(Zn,Z);Zn.prototype.j=function(){var a,b;(null!=(b=null==(a=this.D)?void
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2448INData Raw: 73 2e 6d 3d 59 28 74 68 69 73 2c 63 29 3b 74 68 69 73 2e 44 3d 41 45 28 74 68 69 73 2c 5b 62 2c 64 5d 29 7d 3b 5f 2e 55 28 49 4a 2c 5a 29 3b 49 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 76 2e 76 61 6c 75 65 7c 7c 74 68 69 73 2e 44 2e 76 61 6c 75 65 3b 61 26 26 4a 4a 28 74 68 69 73 2c 61 29 3f 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 61 29 3a 74 68 69 73 2e 6f 75 74 70 75 74 2e 68 61 28 29 7d 65 6c 73 65 20 74 68 69 73 2e 6f 75 74 70 75 74 2e 68 61 28 29 7d 3b 49 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6f 28 61 29 7d 3b 49 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: s.m=Y(this,c);this.D=AE(this,[b,d])};_.U(IJ,Z);IJ.prototype.j=function(){if(this.m.value){var a=this.v.value||this.D.value;a&&JJ(this,a)?this.output.F(a):this.output.ha()}else this.output.ha()};IJ.prototype.J=function(a){this.o(a)};IJ.prototype.o=function
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2449INData Raw: 74 68 69 73 2e 6f 75 74 70 75 74 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 6d 3d 58 28 74 68 69 73 2c 62 29 7d 3b 5f 2e 55 28 4d 4a 2c 5a 29 3b 4d 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 67 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 29 3b 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 61 29 7d 3b 4d 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6f 28 61 29 7d 3b 4d 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 2e 68 61 28 29 7d 3b 76 61 72 20 4e 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 39 30 36
                                                                                                                                                                                                                                                                                                                            Data Ascii: this.output=W(this);this.m=X(this,b)};_.U(MJ,Z);MJ.prototype.j=function(){var a=Eg(this.m.value.getAdUnitPath());this.output.F(a)};MJ.prototype.J=function(a){this.o(a)};MJ.prototype.o=function(){this.output.ha()};var NJ=function(a,b,c,d){Z.call(this,a,906
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2450INData Raw: 5f 2e 73 44 28 74 68 69 73 2e 43 29 3b 74 68 69 73 2e 76 3d 58 28 74 68 69 73 2c 63 29 7d 3b 5f 2e 55 28 4f 4a 2c 5a 29 3b 4f 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 76 2e 76 61 6c 75 65 3b 69 66 28 74 44 28 74 68 69 73 2e 6d 2c 61 29 29 7b 76 61 72 20 62 3d 5f 2e 66 6c 28 74 68 69 73 2e 6d 2c 22 5f 5f 67 70 69 5f 6f 70 74 5f 6f 75 74 22 2c 61 29 3b 69 66 28 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 62 78 3b 62 3d 4d 69 28 63 2c 31 2c 62 29 3b 62 3d 4d 69 28 5f 2e 4c 6a 28 62 2c 32 2c 32 31 34 37 34 38 33 36 34 37 29 2c 33 2c 22 2f 22 29 3b 62 3d 4d 69 28 62 2c 34 2c 74 68 69 73 2e 43 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 3b 75 44 28 74 68 69 73 2e 6d 2c 22 5f 5f 67 70 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: _.sD(this.C);this.v=X(this,c)};_.U(OJ,Z);OJ.prototype.j=function(){var a=this.v.value;if(tD(this.m,a)){var b=_.fl(this.m,"__gpi_opt_out",a);if(b){var c=new bx;b=Mi(c,1,b);b=Mi(_.Lj(b,2,2147483647),3,"/");b=Mi(b,4,this.C.location.hostname);uD(this.m,"__gpi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2452INData Raw: 72 79 54 6f 6b 65 6e 73 7c 7c 28 63 2e 68 6f 73 74 70 61 67 65 4c 69 62 72 61 72 79 54 6f 6b 65 6e 73 3d 7b 7d 29 3b 63 2e 68 6f 73 74 70 61 67 65 4c 69 62 72 61 72 79 54 6f 6b 65 6e 73 5b 65 2e 6a 5d 3d 65 2e 41 7d 63 3d 76 6f 69 64 20 30 3b 65 3d 74 68 69 73 2e 61 62 3b 64 3d 74 68 69 73 2e 73 6c 6f 74 49 64 3b 65 2e 6a 5b 62 5d 3d 6e 75 6c 6c 21 3d 28 63 3d 65 2e 6a 5b 62 5d 29 3f 63 3a 6e 65 77 20 5f 2e 77 2e 53 65 74 3b 65 2e 6a 5b 62 5d 2e 61 64 64 28 64 29 7d 7d 3b 76 61 72 20 6a 6f 3d 30 3b 76 61 72 20 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 37 32 31 29 3b 74 68 69 73 2e 43 3d 62 3b 74 68 69 73 2e 48 3d 59 28 74 68 69 73 2c 63 29 3b 74 68 69 73 2e 76 3d 58 28 74 68 69 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: ryTokens||(c.hostpageLibraryTokens={});c.hostpageLibraryTokens[e.j]=e.A}c=void 0;e=this.ab;d=this.slotId;e.j[b]=null!=(c=e.j[b])?c:new _.w.Set;e.j[b].add(d)}};var jo=0;var ks=function(a,b,c,d,e,f){Z.call(this,a,721);this.C=b;this.H=Y(this,c);this.v=X(this
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2453INData Raw: 74 79 6c 65 2e 68 65 69 67 68 74 3d 67 3b 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 68 3b 66 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 6b 7d 29 7d 7d 3b 76 61 72 20 53 4a 3d 5f 2e 24 73 28 5b 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 6b 62 3f 6b 62 6c 69 3d 22 2c 22 22 5d 29 2c 59 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 30 30 37 29 3b 74 68 69 73 2e 44 3d 59 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 6d 3d 58 28 74 68 69 73 2c 64 29 3b 63 26 26 28 74 68 69 73 2e 76 3d 58 28 74 68 69 73 2c 63 29 29 3b 65 26 26 79 45 28 74 68 69 73 2c 65 29 7d 3b 5f 2e 55 28 59 72 2c 5a 29 3b 59 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: tyle.height=g;f.style.width=h;f.style.display=k})}};var SJ=_.$s(["https://td.doubleclick.net/td/kb?kbli=",""]),Yr=function(a,b,c,d,e){Z.call(this,a,1007);this.D=Y(this,b);this.m=X(this,d);c&&(this.v=X(this,c));e&&yE(this,e)};_.U(Yr,Z);Yr.prototype.j=funct
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2454INData Raw: 68 69 73 2e 76 3d 66 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 77 45 28 74 68 69 73 29 3b 79 45 28 74 68 69 73 2c 62 29 3b 65 26 26 79 45 28 74 68 69 73 2c 65 29 3b 74 68 69 73 2e 6d 3d 58 28 74 68 69 73 2c 63 29 3b 74 68 69 73 2e 44 3d 59 28 74 68 69 73 2c 64 29 7d 3b 5f 2e 55 28 54 72 2c 5a 29 3b 54 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 44 2e 76 61 6c 75 65 2c 62 3d 74 68 69 73 2e 6d 2e 76 61 6c 75 65 3b 6e 75 6c 6c 3d 3d 61 7c 7c 30 3e 61 7c 7c 21 51 68 28 62 29 3f 74 68 69 73 2e 6f 75 74 70 75 74 2e 6e 6f 74 69 66 79 28 29 3a 54 4a 28 74 68 69 73 2c 61 2c 62 29 7d 3b 76 61 72 20 54 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 76 28 62 2c 53 67 28 61 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: his.v=f;this.output=wE(this);yE(this,b);e&&yE(this,e);this.m=X(this,c);this.D=Y(this,d)};_.U(Tr,Z);Tr.prototype.j=function(){var a=this.D.value,b=this.m.value;null==a||0>a||!Qh(b)?this.output.notify():TJ(this,a,b)};var TJ=function(a,b,c){var d=a.v(b,Sg(a.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2455INData Raw: 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 3d 76 6f 69 64 20 30 3d 3d 3d 66 3f 5f 2e 77 2e 67 6c 6f 62 61 6c 54 68 69 73 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3a 66 3b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 38 38 36 29 3b 74 68 69 73 2e 6c 61 3d 62 3b 74 68 69 73 2e 4d 3d 63 3b 74 68 69 73 2e 76 3d 64 3b 74 68 69 73 2e 6d 3d 66 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 77 45 28 74 68 69 73 29 3b 65 26 26 79 45 28 74 68 69 73 2c 65 29 7d 3b 5f 2e 55 28 70 6f 2c 5a 29 3b 70 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 61 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 51 68 28 4b 68 28 61 29 29 7d 29 3f 74 68 69 73 2e 6f 75 74 70 75 74 2e 6e 6f 74 69 66 79 28 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,b,c,d,e,f){f=void 0===f?_.w.globalThis.IntersectionObserver:f;Z.call(this,a,886);this.la=b;this.M=c;this.v=d;this.m=f;this.output=wE(this);e&&yE(this,e)};_.U(po,Z);po.prototype.j=function(){this.la.some(function(a){return!Qh(Kh(a))})?this.output.notify()
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2457INData Raw: 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 31 30 38 29 3b 74 68 69 73 2e 61 64 55 6e 69 74 50 61 74 68 3d 62 3b 74 68 69 73 2e 66 6f 72 6d 61 74 3d 63 3b 74 68 69 73 2e 76 62 3d 64 3b 74 68 69 73 2e 76 3d 65 3b 74 68 69 73 2e 58 3d 66 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 6d 3d 57 28 74 68 69 73 29 7d 3b 5f 2e 55 28 5a 4a 2c 5a 29 3b 5a 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 42 6f 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 58 2c 74 68 69 73 2e 76 2c 7b 42 68 3a 74 68 69 73 2e 66 6f 72 6d 61 74 2c 61 64 55 6e 69 74 50 61 74 68 3a 74 68 69 73 2e 61 64 55 6e 69 74 50 61 74 68 2c 76 62 3a 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: on(a,b,c,d,e,f){Z.call(this,a,1108);this.adUnitPath=b;this.format=c;this.vb=d;this.v=e;this.X=f;this.output=W(this);this.m=W(this)};_.U(ZJ,Z);ZJ.prototype.j=function(){var a=Bo(this.context,this.X,this.v,{Bh:this.format,adUnitPath:this.adUnitPath,vb:this.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2458INData Raw: 75 74 70 75 74 3d 57 28 74 68 69 73 29 7d 3b 5f 2e 55 28 63 4b 2c 5a 29 3b 63 4b 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 62 4b 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 52 65 67 45 78 70 28 22 67 61 6d 22 2b 62 2e 6e 61 6d 65 2b 22 44 65 6d 6f 22 2c 22 69 22 29 29 2e 74 65 73 74 28 61 2e 44 29 7d 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 61 6d 65 3b 62 3d 62 2e 70 67 3b 76 61 72 20 64 2c 65 3b 6e 75 6c 6c 3d 3d 28 64 3d 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 29 7c 7c 6e 75 6c 6c 3d 3d 28 65 3d 64 2e 77 61 72 6e 29 7c 7c 65 2e 63 61 6c 6c 28 64 2c 22 47 50 54 20 2d 20 44 65 6d 6f 20 22 2b
                                                                                                                                                                                                                                                                                                                            Data Ascii: utput=W(this)};_.U(cK,Z);cK.prototype.j=function(){var a=this;bK.filter(function(b){return(new RegExp("gam"+b.name+"Demo","i")).test(a.D)}).forEach(function(b){var c=b.name;b=b.pg;var d,e;null==(d=window.console)||null==(e=d.warn)||e.call(d,"GPT - Demo "+
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2459INData Raw: 65 78 74 28 29 3b 21 66 2e 64 6f 6e 65 3b 66 3d 64 2e 6e 65 78 74 28 29 29 66 3d 66 2e 76 61 6c 75 65 2c 62 5b 5f 2e 52 69 28 66 2c 31 29 5d 3d 5f 2e 52 69 28 66 2c 32 29 3b 65 4b 2e 68 6a 28 62 29 3b 5f 2e 49 28 61 73 29 3f 28 65 4b 2e 63 6a 28 29 2c 74 68 69 73 2e 76 2e 46 28 65 4b 29 29 3a 65 4b 2e 41 61 28 29 3b 4b 47 28 74 68 69 73 2e 4d 2c 74 68 69 73 2e 73 6c 6f 74 49 64 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 4b 26 26 28 65 4b 2e 44 61 28 29 2c 65 4b 3d 6e 75 6c 6c 29 3b 63 26 26 5f 2e 4f 47 28 61 2e 4d 2c 61 2e 73 6c 6f 74 49 64 29 7d 29 7d 5f 2e 43 6f 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 4d 78 28 65 29 7d 29 7d 7d 3b 76 61 72 20 65 4b 3d 6e 75 6c 6c 3b 76 61 72 20 62 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ext();!f.done;f=d.next())f=f.value,b[_.Ri(f,1)]=_.Ri(f,2);eK.hj(b);_.I(as)?(eK.cj(),this.v.F(eK)):eK.Aa();KG(this.M,this.slotId,function(){eK&&(eK.Da(),eK=null);c&&_.OG(a.M,a.slotId)})}_.Co(this,function(){return _.Mx(e)})}};var eK=null;var bs=function(a,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2460INData Raw: 5f 69 6e 74 65 72 22 29 26 26 62 28 29 7d 29 7d 29 29 7d 3b 76 61 72 20 66 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 73 65 72 76 69 63 65 4e 61 6d 65 3d 62 3b 74 68 69 73 2e 73 6c 6f 74 3d 61 2e 6a 7d 2c 67 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 4b 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 29 3b 74 68 69 73 2e 69 73 45 6d 70 74 79 3d 21 31 3b 74 68 69 73 2e 73 6c 6f 74 43 6f 6e 74 65 6e 74 43 68 61 6e 67 65 64 3d 21 30 3b 74 68 69 73 2e 73 6f 75 72 63 65 41 67 6e 6f 73 74 69 63 4c 69 6e 65 49 74 65 6d 49 64 3d 74 68 69 73 2e 73 6f 75 72 63 65 41 67 6e 6f 73 74 69 63 43 72 65 61 74 69 76 65 49 64 3d 74 68 69 73 2e 6c 69 6e 65 49 74 65 6d 49 64 3d 74 68 69 73 2e 6c 61 62 65 6c 49 64 73 3d 74 68 69 73 2e 63 72 65 61 74 69 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: _inter")&&b()})}))};var fK=function(a,b){this.serviceName=b;this.slot=a.j},gK=function(a,b){fK.call(this,a,b);this.isEmpty=!1;this.slotContentChanged=!0;this.sourceAgnosticLineItemId=this.sourceAgnosticCreativeId=this.lineItemId=this.labelIds=this.creativ
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2461INData Raw: 3d 63 3b 79 45 28 74 68 69 73 2c 64 29 3b 61 3d 5b 65 5d 3b 66 26 26 61 2e 70 75 73 68 28 66 29 3b 66 3d 6e 65 77 20 71 45 28 61 2c 21 30 29 3b 63 45 28 74 68 69 73 2e 42 2c 66 29 7d 3b 5f 2e 55 28 4c 6f 2c 5a 29 3b 4c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 48 71 28 74 68 69 73 2e 46 61 2c 22 67 61 6d 65 4d 61 6e 75 61 6c 49 6e 74 65 72 73 74 69 74 69 61 6c 53 6c 6f 74 43 6c 6f 73 65 64 22 2c 31 31 34 38 2c 6e 65 77 20 72 4b 28 74 68 69 73 2e 73 6c 6f 74 49 64 2c 22 70 75 62 6c 69 73 68 65 72 5f 61 64 73 22 29 29 7d 3b 76 61 72 20 49 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 31 34 39 29 3b 74 68 69 73 2e 73 6c 6f 74 49 64 3d 62 3b 74 68 69 73 2e 46 61 3d 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: =c;yE(this,d);a=[e];f&&a.push(f);f=new qE(a,!0);cE(this.B,f)};_.U(Lo,Z);Lo.prototype.j=function(){Hq(this.Fa,"gameManualInterstitialSlotClosed",1148,new rK(this.slotId,"publisher_ads"))};var Io=function(a,b,c,d){Z.call(this,a,1149);this.slotId=b;this.Fa=c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2463INData Raw: 6e 28 29 7b 76 61 72 20 61 3d 30 3d 3d 3d 28 30 2c 5f 2e 55 6d 29 28 29 3f 22 72 67 62 61 28 31 2c 31 2c 31 2c 30 2e 35 29 22 3a 22 77 68 69 74 65 22 3b 5f 2e 5a 68 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 2c 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 2c 30 3d 3d 3d 28 30 2c 5f 2e 55 6d 29 28 29 3f 75 4b 3a 74 4b 29 29 3b 5f 2e 5a 68 28 74 68 69 73 2e 44 2e 76 61 6c 75 65 2c 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 61 2c 6f 70 61 63 69 74 79 3a 22 31 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 6d 61 72 67 69 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: n(){var a=0===(0,_.Um)()?"rgba(1,1,1,0.5)":"white";_.Zh(this.m.value,_.B(Object,"assign").call(Object,{position:"absolute"},0===(0,_.Um)()?uK:tK));_.Zh(this.D.value,_.B(Object,"assign").call(Object,{"background-color":a,opacity:"1",position:"fixed",margin
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2464INData Raw: 64 3d 62 3b 74 68 69 73 2e 48 3d 63 3b 74 68 69 73 2e 76 3d 65 3b 74 68 69 73 2e 4b 3d 66 3b 74 68 69 73 2e 78 62 3d 67 3b 74 68 69 73 2e 44 3d 68 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 6d 3d 59 28 74 68 69 73 2c 64 29 7d 3b 5f 2e 55 28 64 73 2c 5a 29 3b 64 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 29 7b 76 61 72 20 62 3d 6e 65 77 20 58 69 3b 5f 2e 58 6e 28 74 68 69 73 2c 62 29 3b 76 61 72 20 63 3d 50 28 62 2c 6e 65 77 20 76 4b 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 73 6c 6f 74 49 64 2c 74 68 69 73 2e 48 2c 74 68 69 73 2e 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 76 2c 74 68 69 73 2e 4b 2c 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: d=b;this.H=c;this.v=e;this.K=f;this.xb=g;this.D=h;this.output=W(this);this.m=Y(this,d)};_.U(ds,Z);ds.prototype.j=function(){var a=this;if(this.m.value){var b=new Xi;_.Xn(this,b);var c=P(b,new vK(this.context,this.slotId,this.H,this.m.value,this.v,this.K,t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2465INData Raw: 2c 63 2c 64 2c 65 2c 66 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 36 39 36 29 3b 74 68 69 73 2e 73 6c 6f 74 49 64 3d 62 3b 74 68 69 73 2e 46 61 3d 63 3b 79 45 28 74 68 69 73 2c 64 29 3b 41 45 28 74 68 69 73 2c 5b 65 2c 66 5d 29 7d 3b 5f 2e 55 28 43 4b 2c 5a 29 3b 43 4b 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 48 71 28 74 68 69 73 2e 46 61 2c 22 72 65 77 61 72 64 65 64 53 6c 6f 74 43 6c 6f 73 65 64 22 2c 37 30 33 2c 6e 65 77 20 70 4b 28 74 68 69 73 2e 73 6c 6f 74 49 64 2c 22 70 75 62 6c 69 73 68 65 72 5f 61 64 73 22 29 29 7d 3b 76 61 72 20 44 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 36 39 34 29 3b 74 68 69 73 2e 73 6c 6f 74 49 64 3d 62 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,c,d,e,f){Z.call(this,a,696);this.slotId=b;this.Fa=c;yE(this,d);AE(this,[e,f])};_.U(CK,Z);CK.prototype.j=function(){Hq(this.Fa,"rewardedSlotClosed",703,new pK(this.slotId,"publisher_ads"))};var DK=function(a,b,c,d,e){Z.call(this,a,694);this.slotId=b;this.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2466INData Raw: 2e 68 61 73 68 3d 22 22 29 7d 29 7d 74 68 69 73 2e 6f 75 74 70 75 74 2e 6e 6f 74 69 66 79 28 29 7d 7d 3b 76 61 72 20 47 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 36 39 35 29 3b 74 68 69 73 2e 43 3d 62 3b 74 68 69 73 2e 6d 3d 58 28 74 68 69 73 2c 63 29 3b 79 45 28 74 68 69 73 2c 64 29 7d 3b 5f 2e 55 28 47 4b 2c 5a 29 3b 47 4b 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 43 3d 3d 3d 74 68 69 73 2e 43 2e 74 6f 70 29 76 61 72 20 61 3d 50 78 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 29 2c 62 3d 49 49 28 74 68 69 73 2c 35 30 33 2c 74 68 69 73 2e 43 2c 22 68 61 73 68 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 5a 74 28 63 2e 6f 6c 64 55 52
                                                                                                                                                                                                                                                                                                                            Data Ascii: .hash="")})}this.output.notify()}};var GK=function(a,b,c,d){Z.call(this,a,695);this.C=b;this.m=X(this,c);yE(this,d)};_.U(GK,Z);GK.prototype.j=function(){if(this.C===this.C.top)var a=Px(this.m.value),b=II(this,503,this.C,"hashchange",function(c){Zt(c.oldUR
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2468INData Raw: 61 72 20 68 3d 4f 6f 28 62 2c 22 70 72 65 66 65 74 63 68 65 64 22 2c 61 29 3b 50 28 74 68 69 73 2c 68 29 3b 76 61 72 20 6b 3d 4f 6f 28 62 2c 22 63 6c 6f 73 65 64 22 2c 61 29 3b 50 28 74 68 69 73 2c 6b 29 3b 76 61 72 20 6c 3d 4f 6f 28 62 2c 22 68 61 5f 62 65 66 6f 72 65 5f 6d 61 6b 65 5f 76 69 73 69 62 6c 65 22 2c 61 29 3b 50 28 74 68 69 73 2c 6c 29 3b 76 61 72 20 6d 3d 6e 65 77 20 4b 4b 28 61 2c 62 2c 65 2c 68 2e 6f 75 74 70 75 74 2c 6c 2e 6f 75 74 70 75 74 29 3b 50 28 74 68 69 73 2c 6d 29 3b 68 3d 6e 65 77 20 48 4b 28 61 2c 62 2c 63 2c 6d 2e 44 29 3b 50 28 74 68 69 73 2c 68 29 3b 66 3d 6e 65 77 20 46 4b 28 61 2c 64 2c 65 2c 66 2c 68 2e 6f 75 74 70 75 74 2c 6d 2e 76 29 3b 50 28 74 68 69 73 2c 66 29 3b 50 28 74 68 69 73 2c 6e 65 77 20 47 4b 28 61 2c 64 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ar h=Oo(b,"prefetched",a);P(this,h);var k=Oo(b,"closed",a);P(this,k);var l=Oo(b,"ha_before_make_visible",a);P(this,l);var m=new KK(a,b,e,h.output,l.output);P(this,m);h=new HK(a,b,c,m.D);P(this,h);f=new FK(a,d,e,f,h.output,m.v);P(this,f);P(this,new GK(a,d,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2469INData Raw: 2e 6c 62 28 68 2c 65 2c 32 29 7d 72 65 74 75 72 6e 20 68 2e 72 65 74 75 72 6e 28 62 29 7d 29 7d 29 7d 65 6c 73 65 20 74 68 69 73 2e 6d 2e 46 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 77 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 22 22 29 7d 29 7d 3b 79 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 2e 46 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 77 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 22 22 29 7d 29 7d 3b 76 61 72 20 4c 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 30 39 31 29 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 57 28 74 68 69 73 29 3b 62 26 26 28 74 68 69 73 2e 6d 3d 59 28 74 68 69 73 2c 62 29 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: .lb(h,e,2)}return h.return(b)})})}else this.m.F(function(){return _.w.Promise.resolve("")})};yr.prototype.o=function(){this.m.F(function(){return _.w.Promise.resolve("")})};var LK=function(a,b){Z.call(this,a,1091);this.output=W(this);b&&(this.m=Y(this,b))
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2470INData Raw: 66 29 29 7d 3b 5f 2e 55 28 4d 4b 2c 5a 29 3b 4d 4b 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 61 45 3b 61 3d 5f 2e 4c 64 28 61 2c 31 2c 5f 2e 48 63 28 74 68 69 73 2e 76 29 2c 30 29 3b 69 66 28 74 68 69 73 2e 76 26 31 29 7b 76 61 72 20 62 2c 63 2c 64 3d 4e 4b 28 74 68 69 73 2c 6e 75 6c 6c 21 3d 28 63 3d 6e 75 6c 6c 3d 3d 28 62 3d 74 68 69 73 2e 48 29 3f 76 6f 69 64 20 30 3a 62 2e 76 61 6c 75 65 29 3f 63 3a 6e 75 6c 6c 29 3b 5f 2e 4a 67 28 61 2c 32 2c 64 29 7d 74 68 69 73 2e 44 2e 46 28 61 29 7d 3b 76 61 72 20 4e 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 73 77 69 74 63 68 28 5f 2e 78 66 28 43 72 29 29 7b 63 61 73 65 20 31 3a 76 61 72 20 63 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: f))};_.U(MK,Z);MK.prototype.j=function(){var a=new aE;a=_.Ld(a,1,_.Hc(this.v),0);if(this.v&1){var b,c,d=NK(this,null!=(c=null==(b=this.H)?void 0:b.value)?c:null);_.Jg(a,2,d)}this.D.F(a)};var NK=function(a,b){switch(_.xf(Cr)){case 1:var c=1;break;case 2:c=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2471INData Raw: 2c 63 29 29 7d 3b 76 61 72 20 51 4b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 73 6f 75 72 63 65 73 3d 7b 7d 7d 3b 76 61 72 20 43 70 3d 22 33 72 64 20 70 61 72 74 79 20 61 64 20 63 6f 6e 74 65 6e 74 22 3b 76 61 72 20 52 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 5f 2e 56 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 61 3b 74 68 69 73 2e 70 62 3d 62 3b 74 68 69 73 2e 6f 3d 63 3b 61 3d 63 2e 73 6c 6f 74 49 64 3b 62 3d 63 2e 73 69 7a 65 3b 74 68 69 73 2e 6a 3d 22 68 65 69 67 68 74 22 3d 3d 3d 63 2e 55 6a 3f 22 66 6c 75 69 64 22 3a 5b 62 2e 77 69 64 74 68 2c 62 2e 68 65 69 67 68 74 5d 3b 74 68 69 73 2e 74 64 3d 54 68 28 61 29 3b 74 68 69 73 2e 75 64 3d 43 70 7d 3b 5f 2e 55 28 52 4b 2c 5f 2e 56 29 3b 52 4b
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,c))};var QK=function(){this.resources={}};var Cp="3rd party ad content";var RK=function(a,b,c){_.V.call(this);this.context=a;this.pb=b;this.o=c;a=c.slotId;b=c.size;this.j="height"===c.Uj?"fluid":[b.width,b.height];this.td=Th(a);this.ud=Cp};_.U(RK,_.V);RK
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2472INData Raw: 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 31 30 30 21 3d 63 2e 73 74 61 74 75 73 26 26 28 63 2e 55 66 28 29 26 26 28 4b 46 28 63 2e 6f 29 2c 63 2e 44 3d 30 29 2c 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 2e 42 61 29 2c 63 2e 42 61 3d 2d 31 2c 63 2e 76 3d 33 2c 63 2e 41 26 26 28 63 2e 41 2e 44 61 28 29 2c 63 2e 41 3d 6e 75 6c 6c 29 2c 5f 2e 5a 65 28 77 69 6e 64 6f 77 2c 22 72 65 73 69 7a 65 22 2c 63 2e 48 29 2c 5f 2e 5a 65 28 77 69 6e 64 6f 77 2c 22 73 63 72 6f 6c 6c 22 2c 63 2e 48 29 2c 63 2e 6d 26 26 63 2e 6a 26 26 63 2e 6d 3d 3d 5f 2e 4e 78 28 63 2e 6a 29 26 26 63 2e 6d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 2e 6a 29 2c 63 2e 6a 3d 6e 75 6c 6c 2c 63 2e 6d 3d 6e 75 6c 6c 2c 63 2e 73 74 61 74 75 73 3d 31 30 30 29 7d 29 3b 72 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: his,function(){100!=c.status&&(c.Uf()&&(KF(c.o),c.D=0),window.clearTimeout(c.Ba),c.Ba=-1,c.v=3,c.A&&(c.A.Da(),c.A=null),_.Ze(window,"resize",c.H),_.Ze(window,"scroll",c.H),c.m&&c.j&&c.m==_.Nx(c.j)&&c.m.removeChild(c.j),c.j=null,c.m=null,c.status=100)});re
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2474INData Raw: 29 3f 30 3a 61 2e 76 61 6c 75 65 29 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 21 30 29 3b 65 6c 73 65 7b 76 61 72 20 62 3b 61 3d 21 28 6e 75 6c 6c 3d 3d 28 62 3d 74 68 69 73 2e 76 2e 76 61 6c 75 65 29 7c 7c 21 5f 2e 52 69 28 62 2c 31 29 29 26 26 28 5f 2e 48 28 74 68 69 73 2e 5a 2c 31 32 29 7c 7c 63 6c 28 74 68 69 73 2e 67 61 2c 31 33 29 29 7c 7c 74 68 69 73 2e 6d 2e 76 61 6c 75 65 3b 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 21 21 61 29 7d 7d 3b 76 61 72 20 56 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 38 33 33 29 3b 74 68 69 73 2e 6d 3d 62 3b 74 68 69 73 2e 43 3d 63 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 77 45 28 74 68 69 73 29 3b 79 45 28 74 68 69 73 2c 64 29 7d 3b 5f 2e 55 28 56 4b 2c 5a 29 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: )?0:a.value)this.output.F(!0);else{var b;a=!(null==(b=this.v.value)||!_.Ri(b,1))&&(_.H(this.Z,12)||cl(this.ga,13))||this.m.value;this.output.F(!!a)}};var VK=function(a,b,c,d){Z.call(this,a,833);this.m=b;this.C=c;this.output=wE(this);yE(this,d)};_.U(VK,Z);
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2475INData Raw: 28 61 29 7d 3b 76 61 72 20 58 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 30 35 31 29 3b 74 68 69 73 2e 76 3d 62 3b 74 68 69 73 2e 6d 3d 59 28 74 68 69 73 2c 63 29 7d 3b 5f 2e 55 28 58 4b 2c 5a 29 3b 58 4b 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 6d 2e 76 61 6c 75 65 26 26 72 6a 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 57 67 28 61 2e 63 6f 6e 74 65 78 74 2c 62 2c 63 29 3b 76 61 72 20 64 2c 65 3b 6e 75 6c 6c 3d 3d 28 64 3d 61 2e 76 29 7c 7c 6e 75 6c 6c 3d 3d 28 65 3d 64 2e 65 72 72 6f 72 29 7c 7c 65 2e 63 61 6c 6c 28 64 2c 63 29 7d 29 7d 3b 76 61 72 20 59 4b 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: (a)};var XK=function(a,b,c){Z.call(this,a,1051);this.v=b;this.m=Y(this,c)};_.U(XK,Z);XK.prototype.j=function(){var a=this;this.m.value&&rj(this.m.value,function(b,c){Wg(a.context,b,c);var d,e;null==(d=a.v)||null==(e=d.error)||e.call(d,c)})};var YK=functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2476INData Raw: 62 3d 6e 65 77 20 5a 4b 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 76 6f 69 64 20 30 2c 62 2e 6d 2c 76 6f 69 64 20 30 2c 74 68 69 73 2e 78 62 29 3b 50 28 61 2c 62 29 3b 66 6a 28 61 29 7d 3b 76 61 72 20 47 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 37 30 36 29 3b 74 68 69 73 2e 43 3d 62 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 6e 75 6c 6c 21 3d 64 3f 64 3a 57 28 74 68 69 73 29 3b 74 68 69 73 2e 6d 3d 58 28 74 68 69 73 2c 63 29 7d 3b 5f 2e 55 28 47 72 2c 5a 29 3b 47 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 2e 4f 61 28 6a 66 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 43 29 29 7d 3b 76 61 72 20 61 4c 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: b=new ZK(this.context,void 0,b.m,void 0,this.xb);P(a,b);fj(a)};var Gr=function(a,b,c,d){Z.call(this,a,706);this.C=b;this.output=null!=d?d:W(this);this.m=X(this,c)};_.U(Gr,Z);Gr.prototype.j=function(){this.output.Oa(jf(this.m.value,this.C))};var aL=functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2477INData Raw: 61 72 20 63 3d 6e 65 77 20 63 4c 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 6d 29 3b 50 28 62 2c 63 29 3b 61 3d 6e 65 77 20 62 4c 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 77 69 6e 64 6f 77 2c 74 68 69 73 2e 76 2e 76 61 6c 75 65 2c 61 2c 74 68 69 73 2e 72 64 2c 63 2e 6f 75 74 70 75 74 29 3b 50 28 62 2c 61 29 3b 66 6a 28 62 29 7d 7d 3b 76 61 72 20 6a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2c 64 3d 5b 5d 2c 65 3d 5b 5d 3b 74 68 69 73 2e 61 64 64 53 69 7a 65 3d 53 67 28 61 2c 38 38 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 76 61 72 20 68 3b 69 66 28 68 3d 4c 6c 28 66 29 29 68 3d 67 2c 68 3d 4b 6c 28 68 29 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 68 29 26 26 68 2e 65 76 65 72 79 28 4b 6c 29 3b 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: ar c=new cL(this.context,this.m);P(b,c);a=new bL(this.context,window,this.v.value,a,this.rd,c.output);P(b,a);fj(b)}};var jr=function(a,b){var c=this,d=[],e=[];this.addSize=Sg(a,88,function(f,g){var h;if(h=Ll(f))h=g,h=Kl(h)||Array.isArray(h)&&h.every(Kl);i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2479INData Raw: 2e 6f 75 74 70 75 74 2e 6e 6f 74 69 66 79 28 29 7d 3b 76 61 72 20 66 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 38 32 30 29 3b 74 68 69 73 2e 43 3d 62 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 57 28 74 68 69 73 29 7d 3b 5f 2e 55 28 66 4c 2c 5a 29 3b 66 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 6f 75 74 70 75 74 2e 55 61 28 42 6a 28 74 68 69 73 2e 43 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6f 65 2c 64 3d 62 2e 73 74 61 74 75 73 3b 66 69 28 22 67 70 74 5f 65 74 75 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 71 69 28 65 2c 61 2e 63 6f 6e 74 65 78 74 29 3b 4d 28 65 2c 22 72 73 6e 22 2c 64 29 7d 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: .output.notify()};var fL=function(a,b){Z.call(this,a,820);this.C=b;this.output=W(this)};_.U(fL,Z);fL.prototype.j=function(){var a=this;this.output.Ua(Bj(this.C).then(function(b){var c=b.oe,d=b.status;fi("gpt_etu",function(e){qi(e,a.context);M(e,"rsn",d)},
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2480INData Raw: 20 5f 2e 64 46 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 29 2c 74 68 69 73 2e 44 29 3b 74 68 69 73 2e 6d 2e 55 61 28 61 29 7d 65 6c 73 65 20 74 68 69 73 2e 6d 2e 68 61 28 29 7d 3b 68 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 2e 68 61 28 29 7d 3b 76 61 72 20 54 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 31 36 34 29 3b 74 68 69 73 2e 76 3d 62 3b 74 68 69 73 2e 46 63 3d 63 3b 74 68 69 73 2e 6d 3d 65 3b 74 68 69 73 2e 44 3d 58 28 74 68 69 73 2c 64 29 7d 3b 5f 2e 55 28 54 70 2c 5a 29 3b 54 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 5f 2e 49 28 79 41 29 26 26 21 73 66 28 22 62 72 6f 77 73 69 6e 67 2d 74 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: _.dF(this.context),this.D);this.m.Ua(a)}else this.m.ha()};hL.prototype.o=function(){this.m.ha()};var Tp=function(a,b,c,d,e){Z.call(this,a,1164);this.v=b;this.Fc=c;this.m=e;this.D=X(this,d)};_.U(Tp,Z);Tp.prototype.j=function(){if(_.I(yA)&&!sf("browsing-to
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2481INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 31 38 36 29 3b 74 68 69 73 2e 4d 3d 62 3b 74 68 69 73 2e 43 3d 63 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 61 61 3d 58 28 74 68 69 73 2c 64 29 7d 3b 5f 2e 55 28 6b 4c 2c 5a 29 3b 6b 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 43 2e 6e 61 76 69 67 61 74 6f 72 2e 72 75 6e 41 64 41 75 63 74 69 6f 6e 26 26 73 66 28 22 72 75 6e 2d 61 64 2d 61 75 63 74 69 6f 6e 22 2c 74 68 69 73 2e 43 2e 64 6f 63 75 6d 65 6e 74 29 26 26 21 5f 2e 49 28 4e 71 29 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4d 2e 79 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 61 29 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: unction(a,b,c,d){Z.call(this,a,1186);this.M=b;this.C=c;this.output=W(this);this.aa=X(this,d)};_.U(kL,Z);kL.prototype.j=function(){if(this.C.navigator.runAdAuction&&sf("run-ad-auction",this.C.document)&&!_.I(Nq)){var a=this.M.ye;if(null!==a)this.output.F(a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2482INData Raw: 64 41 75 63 74 69 6f 6e 44 61 74 61 28 7b 73 65 6c 6c 65 72 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 2e 4f 28 62 29 3b 72 65 74 75 72 6e 20 34 7d 29 29 7d 3b 6e 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 34 29 7d 3b 76 61 72 20 68 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 31 37 37 29 3b 74 68 69 73 2e 48 3d 62 3b 74 68 69 73 2e 6d 3d 64 3b 74 68 69 73 2e 76 3d 65 3b 57 28 74 68 69 73 2c 64 29 3b 57 28 74 68 69 73 2c 65 29 3b 74 68 69 73 2e 44 3d 58 28 74 68 69 73 2c 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: dAuctionData({seller:"https://securepubads.g.doubleclick.net"}).catch(function(b){a.O(b);return 4}))};nL.prototype.o=function(){this.output.F(4)};var hq=function(a,b,c,d,e){Z.call(this,a,1177);this.H=b;this.m=d;this.v=e;W(this,d);W(this,e);this.D=X(this,c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2483INData Raw: 69 66 28 67 3d 5f 2e 69 68 28 63 2c 67 78 2c 36 29 29 66 5b 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 5d 3d 67 2e 74 6f 4a 53 4f 4e 28 29 2c 66 5b 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 5d 3d 67 2e 74 6f 4a 53 4f 4e 28 29 3b 68 3d 7b 7d 3b 67 3d 5f 2e 79 28 6c 68 28 63 2c 69 78 2c 31 31 29 29 3b 66 6f 72 28 76 61 72 20 6b 3d 67 2e 6e 65 78 74 28 29 3b 21 6b 2e 64 6f 6e 65 3b 6b 3d 67 2e 6e 65 78 74 28 29 29 6b 3d 6b 2e 76 61 6c 75 65 2c 68 5b 5f 2e 4e 28 6b 2c 31 29 5d 3d 5f 2e 49 76 28 6b 2c 32 29 3b 6b 3d 7b 7d 3b 30 21 3d 3d 5f 2e 49 76 28 63 2c 32 31 29 26 26 28 6b 5b 22 2a 22 5d 3d 5f 2e 49 76 28 63 2c 32 31 29 29 3b 76 61 72 20 6c 3d 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: if(g=_.ih(c,gx,6))f["https://googleads.g.doubleclick.net"]=g.toJSON(),f["https://td.doubleclick.net"]=g.toJSON();h={};g=_.y(lh(c,ix,11));for(var k=g.next();!k.done;k=g.next())k=k.value,h[_.N(k,1)]=_.Iv(k,2);k={};0!==_.Iv(c,21)&&(k["*"]=_.Iv(c,21));var l={
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2485INData Raw: 29 3b 72 3d 6e 65 77 20 6c 78 3b 22 30 22 21 3d 3d 4a 76 28 71 72 28 6f 78 28 63 29 2c 6b 78 2c 35 29 29 26 26 28 66 3d 6e 65 77 20 6b 78 2c 68 3d 4a 76 28 71 72 28 6f 78 28 63 29 2c 6b 78 2c 35 29 29 2c 66 3d 5f 2e 4c 64 28 66 2c 32 2c 6e 75 6c 6c 3d 3d 68 3f 68 3a 5f 2e 4a 63 28 68 29 2c 22 30 22 29 2c 5f 2e 4a 67 28 72 2c 35 2c 66 29 29 3b 6f 78 28 63 29 2e 67 65 74 45 73 63 61 70 65 64 51 65 6d 51 75 65 72 79 49 64 28 29 26 26 28 66 3d 6f 78 28 63 29 2e 67 65 74 45 73 63 61 70 65 64 51 65 6d 51 75 65 72 79 49 64 28 29 2c 5f 2e 48 67 28 72 2c 32 2c 66 29 29 3b 64 3d 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 7b 73 65 6c 6c 65 72 3a 67 2c 64 65 63 69 73 69 6f 6e 4c 6f 67 69 63 55 72 6c 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: );r=new lx;"0"!==Jv(qr(ox(c),kx,5))&&(f=new kx,h=Jv(qr(ox(c),kx,5)),f=_.Ld(f,2,null==h?h:_.Jc(h),"0"),_.Jg(r,5,f));ox(c).getEscapedQemQueryId()&&(f=ox(c).getEscapedQemQueryId(),_.Hg(r,2,f));d=_.B(Object,"assign").call(Object,{},{seller:g,decisionLogicUrl:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2486INData Raw: 20 70 4c 3b 74 68 69 73 2e 64 69 72 65 63 74 46 72 6f 6d 53 65 6c 6c 65 72 53 69 67 6e 61 6c 73 3d 6e 65 77 20 70 4c 3b 74 68 69 73 2e 64 69 72 65 63 74 46 72 6f 6d 53 65 6c 6c 65 72 53 69 67 6e 61 6c 73 48 65 61 64 65 72 41 64 53 6c 6f 74 3d 6e 65 77 20 70 4c 3b 74 68 69 73 2e 72 65 73 6f 6c 76 65 54 6f 43 6f 6e 66 69 67 3d 6e 65 77 20 70 4c 7d 2c 72 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 6a 3d 61 3b 74 68 69 73 2e 41 66 3d 62 3b 74 68 69 73 2e 66 62 3d 63 7d 3b 76 61 72 20 73 4c 3d 6e 61 76 69 67 61 74 6f 72 2c 74 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 2c 6d 2c 6e 2c 70 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 38 38 32 29 3b 74 68 69 73 2e 4d 3d 62 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: pL;this.directFromSellerSignals=new pL;this.directFromSellerSignalsHeaderAdSlot=new pL;this.resolveToConfig=new pL},rL=function(a,b,c){this.j=a;this.Af=b;this.fb=c};var sL=navigator,tL=function(a,b,c,d,e,f,g,h,k,l,m,n,p){Z.call(this,a,882);this.M=b;this.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2487INData Raw: 3f 76 4c 28 61 2c 45 2c 6d 2c 6c 2c 61 2e 76 2c 63 29 3a 77 4c 28 61 2c 45 2c 6d 2c 6c 2c 63 29 3b 2d 2d 61 2e 4d 2e 41 7d 72 65 74 75 72 6e 20 5f 2e 6c 62 28 41 2c 45 2c 32 29 3b 63 61 73 65 20 32 3a 6e 3d 41 2e 41 3b 70 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6c 29 3b 72 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 79 71 28 6e 29 3b 77 71 28 61 2e 63 6f 6e 74 65 78 74 2c 6e 2c 70 2c 6d 2c 21 21 61 2e 76 2c 63 2c 61 2e 44 2e 76 61 6c 75 65 2c 72 29 3b 61 2e 54 2e 46 28 72 26 26 21 67 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 76 3d 32 3d 3d 3d 6e 2c 74 71 28 70 2c 76 3f 6d 3a 30 2c 63 29 2c 68 7c 7c 75 4c 28 61 29 2c 61 2e 6d 2e 46 28 21 30 29 2c 41 2e 72 65 74 75 72 6e 28 29 3b 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: ?vL(a,E,m,l,a.v,c):wL(a,E,m,l,c);--a.M.A}return _.lb(A,E,2);case 2:n=A.A;p=Math.round(performance.now()-l);r="string"===typeof n||yq(n);wq(a.context,n,p,m,!!a.v,c,a.D.value,r);a.T.F(r&&!g);if(!r)return v=2===n,tq(p,v?m:0,c),h||uL(a),a.m.F(!0),A.return();i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2488INData Raw: 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 26 26 22 54 69 6d 65 6f 75 74 45 72 72 6f 72 22 3d 3d 3d 67 2e 6e 61 6d 65 3f 32 3a 33 7d 29 7d 2c 76 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 6b 71 28 62 2c 65 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 66 62 2e 61 62 6f 72 74 28 6e 65 77 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 22 72 75 6e 41 64 41 75 63 74 69 6f 6e 22 2c 22 54 69 6d 65 6f 75 74 45 72 72 6f 72 22 29 29 7d 2c 63 29 3b 72 65 74 75 72 6e 20 65 2e 6a 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 28 6e 75 6c 6c 3d 3d 3d 67 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 79 71 28 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(g){return g instanceof DOMException&&"TimeoutError"===g.name?2:3})},vL=function(a,b,c,d,e,f){kq(b,e);setTimeout(function(){e.fb.abort(new DOMException("runAdAuction","TimeoutError"))},c);return e.j.then(function(g){(null===g||"string"===typeof g||yq(g
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2490INData Raw: 64 69 72 65 63 74 46 72 6f 6d 53 65 6c 6c 65 72 53 69 67 6e 61 6c 73 29 7d 29 3b 66 2e 72 65 6d 6f 76 65 28 29 3b 67 2e 72 65 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 26 26 28 66 3d 65 2e 66 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 66 2e 74 79 70 65 3d 22 77 65 62 62 75 6e 64 6c 65 22 2c 58 61 28 66 2c 7a 65 28 67 29 29 2c 65 2e 66 61 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 29 7d 7d 29 3b 79 45 28 74 68 69 73 2c 64 29 3b 5f 2e 43 6f 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 65 2e 6d 28 29 7d 2c 35 45 33 29 7d 29 7d 3b 5f 2e 55 28 79 4c 2c 5a 29 3b 79 4c 2e 70 72 6f 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: directFromSellerSignals)});f.remove();g.resources.length&&(f=e.fa.createElement("script"),f.type="webbundle",Xa(f,ze(g)),e.fa.head.appendChild(f))}});yE(this,d);_.Co(this,function(){return setTimeout(function(){return void e.m()},5E3)})};_.U(yL,Z);yL.prot
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2491INData Raw: 55 52 4e 54 6f 55 52 4c 28 63 2c 21 30 29 2c 74 68 69 73 2e 44 2e 46 28 21 30 29 2c 74 68 69 73 2e 76 2e 68 61 28 29 3b 65 6c 73 65 20 69 66 28 66 29 7b 5f 2e 48 28 64 2c 31 37 29 3f 74 71 28 30 2c 30 2c 64 29 3a 74 68 69 73 2e 6d 61 2e 64 65 70 72 65 63 61 74 65 64 55 52 4e 54 6f 55 52 4c 28 63 2c 21 30 29 3b 76 61 72 20 6d 3b 42 71 28 74 68 69 73 2e 54 2c 74 68 69 73 2e 6d 2c 74 68 69 73 2e 48 2c 74 68 69 73 2e 4b 2c 74 68 69 73 2e 56 2c 6e 75 6c 6c 3d 3d 28 6d 3d 74 68 69 73 2e 71 61 29 3f 76 6f 69 64 20 30 3a 5f 2e 4e 28 6d 2c 32 35 29 2c 74 68 69 73 2e 62 61 2e 76 61 6c 75 65 29 3b 74 68 69 73 2e 44 2e 46 28 21 30 29 3b 74 68 69 73 2e 76 2e 68 61 28 29 7d 65 6c 73 65 7b 74 68 69 73 2e 76 2e 46 28 63 29 3b 74 68 69 73 2e 44 2e 46 28 21 30 29 3b 61 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: URNToURL(c,!0),this.D.F(!0),this.v.ha();else if(f){_.H(d,17)?tq(0,0,d):this.ma.deprecatedURNToURL(c,!0);var m;Bq(this.T,this.m,this.H,this.K,this.V,null==(m=this.qa)?void 0:_.N(m,25),this.ba.value);this.D.F(!0);this.v.ha()}else{this.v.F(c);this.D.F(!0);a=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2492INData Raw: 68 69 73 29 3b 74 68 69 73 2e 79 61 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 73 61 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 48 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 6d 3d 59 28 74 68 69 73 2c 66 29 3b 74 68 69 73 2e 6d 61 3d 58 28 74 68 69 73 2c 6c 29 3b 57 28 74 68 69 73 2c 6d 2e 62 62 29 3b 57 28 74 68 69 73 2c 6d 2e 7a 61 29 3b 57 28 74 68 69 73 2c 6d 2e 51 61 29 3b 57 28 74 68 69 73 2c 6e 29 7d 3b 5f 2e 55 28 42 4c 2c 5a 29 3b 42 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 29 7b 76 61 72 20 61 3d 6f 78 28 74 68 69 73 2e 71 61 29 3b 45 71 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 61 29 3b 74 68 69 73 2e 79 61 2e 46 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: his);this.ya=W(this);this.sa=W(this);this.H=W(this);this.m=Y(this,f);this.ma=X(this,l);W(this,m.bb);W(this,m.za);W(this,m.Qa);W(this,n)};_.U(BL,Z);BL.prototype.j=function(){if(this.m.value){var a=ox(this.qa);Eq(this.context,a);this.ya.F(performance.now())
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2493INData Raw: 2c 6c 78 2c 35 29 3b 61 3d 74 68 69 73 2e 76 3b 76 61 72 20 63 3d 74 68 69 73 2e 6d 61 2e 76 61 6c 75 65 2c 64 3d 74 68 69 73 2e 56 2c 65 3d 74 68 69 73 2e 69 61 2c 66 3d 74 68 69 73 2e 4b 2c 67 3d 74 68 69 73 2e 54 2c 68 3d 74 68 69 73 2e 62 61 2c 6b 3d 5f 2e 4e 28 74 68 69 73 2e 71 61 2c 32 35 29 3b 62 26 26 74 71 28 30 2c 30 2c 62 29 3b 6e 75 6c 6c 3d 3d 61 7c 7c 61 2e 66 62 2e 61 62 6f 72 74 28 29 3b 42 71 28 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 63 29 7d 3b 76 61 72 20 45 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 32 30 32 29 3b 74 68 69 73 2e 71 61 3d 62 3b 74 68 69 73 2e 6d 3d 63 3b 74 68 69 73 2e 76 3d 59 28 74 68 69 73 2c 65 29 3b 74 68 69 73 2e 44 3d 58 28 74 68 69 73 2c 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,lx,5);a=this.v;var c=this.ma.value,d=this.V,e=this.ia,f=this.K,g=this.T,h=this.ba,k=_.N(this.qa,25);b&&tq(0,0,b);null==a||a.fb.abort();Bq(d,e,f,g,h,k,c)};var EL=function(a,b,c,d,e,f){Z.call(this,a,1202);this.qa=b;this.m=c;this.v=Y(this,e);this.D=X(this,d
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2494INData Raw: 63 3d 72 3b 74 68 69 73 2e 6d 3d 75 3b 74 68 69 73 2e 6d 61 3d 78 3b 74 68 69 73 2e 69 61 3d 59 28 74 68 69 73 2c 76 29 3b 74 68 69 73 2e 48 3d 58 28 74 68 69 73 2c 68 29 3b 74 68 69 73 2e 4b 3d 58 28 74 68 69 73 2c 6b 29 3b 74 68 69 73 2e 56 3d 59 28 74 68 69 73 2c 63 29 7d 3b 5f 2e 55 28 4f 71 2c 5a 29 3b 4f 71 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 58 69 3b 5f 2e 58 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 62 3d 74 68 69 73 2e 69 61 2e 76 61 6c 75 65 2c 63 3d 57 28 74 68 69 73 29 3b 69 66 28 62 29 69 66 28 5f 2e 49 28 45 41 29 29 7b 76 61 72 20 64 3d 6f 78 28 62 29 2c 65 3d 5f 2e 48 28 64 2c 31 30 29 3b 69 66 28 62 2e 67 65 74 57 69 64 74 68 28 29 26 26 62 2e 67 65 74 48 65 69 67 68 74 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: c=r;this.m=u;this.ma=x;this.ia=Y(this,v);this.H=X(this,h);this.K=X(this,k);this.V=Y(this,c)};_.U(Oq,Z);Oq.prototype.j=function(){var a=new Xi;_.Xn(this,a);var b=this.ia.value,c=W(this);if(b)if(_.I(EA)){var d=ox(b),e=_.H(d,10);if(b.getWidth()&&b.getHeight(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2496INData Raw: 2e 63 6f 6e 74 65 78 74 2c 66 2c 61 2e 61 61 2c 63 2c 61 2e 44 2c 68 2e 44 2c 68 2e 79 61 2c 68 2e 73 61 2c 61 2e 76 2c 61 2e 48 2e 76 61 6c 75 65 2c 61 2e 4b 2e 76 61 6c 75 65 2c 67 2c 6b 2c 61 2e 6d 2e 78 63 2c 61 2e 54 2c 65 2e 6f 75 74 70 75 74 29 3b 50 28 62 2c 65 29 3b 67 3d 6e 65 77 20 45 4c 28 61 2e 63 6f 6e 74 65 78 74 2c 63 2c 67 2c 61 2e 54 2c 65 2e 76 2c 65 2e 79 61 29 3b 50 28 62 2c 67 29 7d 65 6c 73 65 20 64 3d 6e 65 77 20 74 4c 28 61 2e 63 6f 6e 74 65 78 74 2c 61 2e 4d 2c 61 2e 61 61 2c 61 2e 76 2c 63 2c 61 2e 48 2e 76 61 6c 75 65 2c 61 2e 4b 2e 76 61 6c 75 65 2c 65 2e 6f 75 74 70 75 74 2c 61 2e 54 2c 61 2e 44 2c 61 2e 6d 2e 7a 61 2c 61 2e 6d 2e 51 61 2c 61 2e 6d 2e 78 63 29 2c 50 28 62 2c 64 29 2c 6b 3d 64 2e 6d 2c 64 3d 64 2e 62 62 3b 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: .context,f,a.aa,c,a.D,h.D,h.ya,h.sa,a.v,a.H.value,a.K.value,g,k,a.m.xc,a.T,e.output);P(b,e);g=new EL(a.context,c,g,a.T,e.v,e.ya);P(b,g)}else d=new tL(a.context,a.M,a.aa,a.v,c,a.H.value,a.K.value,e.output,a.T,a.D,a.m.za,a.m.Qa,a.m.xc),P(b,d),k=d.m,d=d.bb;g
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2497INData Raw: 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 5f 2e 55 28 4d 4c 2c 4a 4c 29 3b 4d 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4b 4c 28 74 68 69 73 2c 21 74 68 69 73 2e 6f 2e 42 6c 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 70 62 2e 68 63 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 70 62 2e 68 63 3b 69 66 28 5f 2e 49 28 41 71 29 26 26 5f 2e 42 28 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2e 63 61 6c 6c 28 62 2c 22 68 74 74 70 22 29 7c 7c 2f 5e 28 75 75 69 64 2d 69 6e 2d 70 61 63 6b 61 67 65 7c 75 72 6e 3a 75 75 69 64 29 3a 5b 30 2d 39 61 2d 66 41 2d 46 2d 5d 2a 24 2f 2e 74 65 73 74 28 62 29 29 62 3d 5f 2e 75 65 28 62 29 2c 61 2e 73 72 63 3d 5f 2e 59 61 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: ly(this,arguments)};_.U(ML,JL);ML.prototype.m=function(){var a=KL(this,!this.o.Bl);if("string"===typeof this.pb.hc){var b=this.pb.hc;if(_.I(Aq)&&_.B(b,"startsWith").call(b,"http")||/^(uuid-in-package|urn:uuid):[0-9a-fA-F-]*$/.test(b))b=_.ue(b),a.src=_.Ya(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2498INData Raw: 3b 74 68 69 73 2e 61 61 3d 62 3b 74 68 69 73 2e 76 3d 63 3b 74 68 69 73 2e 6c 61 3d 64 3b 74 68 69 73 2e 4a 63 3d 65 3b 74 68 69 73 2e 44 3d 66 3b 74 68 69 73 2e 6d 3d 57 28 74 68 69 73 29 3b 57 28 74 68 69 73 2c 66 29 7d 3b 5f 2e 55 28 51 4c 2c 5a 29 3b 51 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 65 71 28 74 68 69 73 2e 76 2c 74 68 69 73 2e 61 61 2c 74 68 69 73 2e 4a 63 29 2c 62 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 2c 63 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 2c 64 3d 5f 2e 79 28 74 68 69 73 2e 6c 61 29 2c 65 3d 64 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 64 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 3b 65 3d 66 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;this.aa=b;this.v=c;this.la=d;this.Jc=e;this.D=f;this.m=W(this);W(this,f)};_.U(QL,Z);QL.prototype.j=function(){for(var a=eq(this.v,this.aa,this.Jc),b=new _.w.Map,c=new _.w.Map,d=_.y(this.la),e=d.next();!e.done;e=d.next()){var f=e.value;e=f.getAdUnitPath()
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2499INData Raw: 69 73 29 3b 74 68 69 73 2e 44 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 54 3d 58 28 74 68 69 73 2c 65 29 3b 74 68 69 73 2e 56 3d 58 28 74 68 69 73 2c 66 29 3b 79 45 28 74 68 69 73 2c 67 29 3b 74 68 69 73 2e 4b 3d 58 28 74 68 69 73 2c 68 29 7d 3b 5f 2e 55 28 52 4c 2c 5a 29 3b 52 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 62 3d 74 68 69 73 2e 54 2e 76 61 6c 75 65 3b 69 66 28 62 29 7b 76 61 72 20 63 3d 5f 2e 72 62 28 74 68 69 73 2e 56 2e 76 61 6c 75 65 2c 7b 75 75 69 64 3a 74 68 69 73 2e 68 64 7d 29 2c 64 3d 74 68 69 73 2e 66 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 3d 7b 73 6f 75 72 63 65 3a 62 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 74 68 69 73 2e 4b 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: is);this.D=W(this);this.T=X(this,e);this.V=X(this,f);yE(this,g);this.K=X(this,h)};_.U(RL,Z);RL.prototype.j=function(){var a=this,b=this.T.value;if(b){var c=_.rb(this.V.value,{uuid:this.hd}),d=this.fa.createElement("script");b={source:b,credentials:this.K.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2501INData Raw: 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 7d 29 29 2c 5f 2e 47 65 28 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 2b 66 7d 29 29 29 3b 63 2e 72 65 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 3f 28 61 3d 5f 2e 4b 65 28 22 53 43 52 49 50 54 22 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 77 65 62 62 75 6e 64 6c 65 22 29 2c 58 61 28 61 2c 7a 65 28 63 29 29 2c 74 68 69 73 2e 66 61 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 74 68 69 73 2e 66 61 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 29 3a 74 68 69 73 2e 66 61 2e 68 65 61 64 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(f){return f})),_.Ge(a.map(function(f){return"https://securepubads.g.doubleclick.net"+f})));c.resources.length?(a=_.Ke("SCRIPT"),a.setAttribute("type","webbundle"),Xa(a,ze(c)),this.fa.head.removeChild(b),this.fa.head.appendChild(a)):this.fa.head.remov
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2502INData Raw: 29 2c 61 29 3b 61 3d 74 68 69 73 2e 67 65 74 4e 61 6d 65 28 29 3b 53 76 28 62 2c 34 2c 61 29 7d 3b 57 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 53 6c 6f 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 61 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 69 61 28 62 2e 6a 2c 63 29 7d 29 7d 3b 57 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 77 69 6e 64 6f 77 3a 63 3b 69 66 28 74 68 69 73 2e 76 3e 3d 5f 2e 78 66 28 4c 7a 29 26 26 30 3c 5f 2e 78 66 28 4c 7a 29 29 72 65 74 75 72 6e 20 56 4c 28 29 2c 21 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: ),a);a=this.getName();Sv(b,4,a)};WL.prototype.destroySlots=function(a){var b=this;return a.filter(function(c){return ia(b.j,c)})};WL.prototype.addEventListener=function(a,b,c){var d=this;c=void 0===c?window:c;if(this.v>=_.xf(Lz)&&0<_.xf(Lz))return VL(),!1
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2503INData Raw: 29 3b 6e 75 6c 6c 21 3d 63 26 26 6e 75 6c 6c 21 3d 64 26 26 62 2e 73 65 74 53 69 7a 65 28 5b 63 2c 64 5d 29 3b 48 71 28 61 2e 6f 2c 22 73 6c 6f 74 52 65 6e 64 65 72 45 6e 64 65 64 22 2c 36 37 2c 62 29 7d 3b 67 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 63 6f 6d 70 61 6e 69 6f 6e 5f 61 64 73 22 7d 3b 67 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 6f 74 41 64 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 61 2e 6c 69 73 74 65 6e 28 42 47 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 63 6c 28 64 2e 64 65 74 61 69 6c 2c 31 31 29 26 26 28 58 4c 28 63 2c 61 29 2e 4e 6b 3d 21 30 29 7d 29 3b 57 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 6f 74 41 64 64 65 64 2e 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: );null!=c&&null!=d&&b.setSize([c,d]);Hq(a.o,"slotRenderEnded",67,b)};gr.prototype.getName=function(){return"companion_ads"};gr.prototype.slotAdded=function(a,b){var c=this;a.listen(BG,function(d){cl(d.detail,11)&&(XL(c,a).Nk=!0)});WL.prototype.slotAdded.c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2504INData Raw: 70 6c 5f 22 2c 22 5f 22 2c 22 2e 6a 73 22 5d 29 2c 62 4d 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 28 5b 5b 32 2c 7b 68 67 3a 22 70 61 67 65 5f 6c 65 76 65 6c 5f 61 64 73 22 7d 5d 2c 5b 35 2c 7b 68 67 3a 22 73 68 6f 70 70 69 74 22 7d 5d 2c 5b 36 2c 7b 68 67 3a 22 73 69 64 65 5f 72 61 69 6c 73 22 7d 5d 5d 29 2c 63 4d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 62 4d 3a 62 3b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 61 3b 74 68 69 73 2e 6a 3d 62 3b 74 68 69 73 2e 41 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 3b 74 68 69 73 2e 6c 6f 61 64 65 64 3d 6e 65 77 20 5f 2e 77 2e 53 65 74 7d 2c 65 4d 3b 63 4d 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 64 4d 28 74 68 69 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: pl_","_",".js"]),bM=new _.w.Map([[2,{hg:"page_level_ads"}],[5,{hg:"shoppit"}],[6,{hg:"side_rails"}]]),cM=function(a){var b=void 0===b?bM:b;this.context=a;this.j=b;this.A=new _.w.Map;this.loaded=new _.w.Set},eM;cM.prototype.load=function(a){var b=_.dM(this
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2505INData Raw: 74 79 28 56 6c 28 29 2c 62 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 64 29 7b 76 61 72 20 66 3d 64 3b 64 3d 6e 75 6c 6c 3b 66 28 65 29 7d 7d 2c 77 72 69 74 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 29 7d 3b 76 61 72 20 66 4d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 39 38 30 29 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 6e 65 77 20 48 6d 3b 74 68 69 73 2e 6d 3d 5b 5d 3b 74 68 69 73 2e 76 3d 58 28 74 68 69 73 2c 62 29 7d 3b 5f 2e 55 28 66 4d 2c 5a 29 3b 66 4d 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 79 28 28 5f 2e 47 3d 5b 74 68 69 73 2e 76 2e 76 61 6c 75 65 2c 74 68 69 73 2e 6d 2e 6d 61 70 28 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: ty(Vl(),b,{value:function(e){if(d){var f=d;d=null;f(e)}},writable:!1,enumerable:!1})};var fM=function(a,b){Z.call(this,a,980);this.output=new Hm;this.m=[];this.v=X(this,b)};_.U(fM,Z);fM.prototype.j=function(){for(var a=_.y((_.G=[this.v.value,this.m.map(fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2507INData Raw: 66 69 6e 61 6c 6c 79 7b 64 2e 4e 62 7c 7c 28 63 2e 65 72 72 6f 72 3d 45 72 72 6f 72 28 22 6d 61 6c 66 6f 72 6d 65 64 20 72 65 73 70 6f 6e 73 65 22 29 2c 64 2e 46 28 5b 5d 29 29 7d 7d 29 7d 3b 5f 2e 55 28 68 4d 2c 5a 29 3b 68 4d 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 65 72 72 6f 72 29 74 68 72 6f 77 20 74 68 69 73 2e 65 72 72 6f 72 3b 74 68 69 73 2e 6d 2e 46 28 53 64 28 50 77 2c 74 68 69 73 2e 76 2e 76 61 6c 75 65 29 29 7d 3b 76 61 72 20 69 4d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 30 38 31 29 3b 74 68 69 73 2e 54 62 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 6d 3d 59 28 74 68 69 73 2c 62 29 7d 3b 5f 2e 55 28 69 4d 2c 5a 29 3b 69 4d 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: finally{d.Nb||(c.error=Error("malformed response"),d.F([]))}})};_.U(hM,Z);hM.prototype.j=function(){if(this.error)throw this.error;this.m.F(Sd(Pw,this.v.value))};var iM=function(a,b){Z.call(this,a,1081);this.Tb=W(this);this.m=Y(this,b)};_.U(iM,Z);iM.proto
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2508INData Raw: 76 61 72 20 64 3d 63 7d 74 68 69 73 2e 44 2e 4f 61 28 6e 75 6c 6c 3d 3d 64 3f 76 6f 69 64 20 30 3a 5f 2e 69 68 28 64 2c 47 77 2c 34 29 29 3b 64 3d 6e 65 77 20 58 69 3b 5f 2e 58 6e 28 74 68 69 73 2c 64 29 3b 61 3d 5f 2e 79 28 61 29 3b 66 6f 72 28 62 3d 61 2e 6e 65 78 74 28 29 3b 21 62 2e 64 6f 6e 65 3b 62 3d 61 2e 6e 65 78 74 28 29 29 62 3d 62 2e 76 61 6c 75 65 2c 63 3d 76 6f 69 64 20 30 2c 50 28 64 2c 6e 65 77 20 6b 4d 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 64 6f 63 75 6d 65 6e 74 2c 74 68 69 73 2e 67 6f 6f 67 6c 65 74 61 67 2c 6e 75 6c 6c 21 3d 28 63 3d 74 68 69 73 2e 67 61 29 3f 63 3a 74 68 69 73 2e 76 2e 6a 2c 74 68 69 73 2e 48 2c 74 68 69 73 2e 76 2c 74 68 69 73 2e 58 2c 5f 2e 69 68 28 62 2c 49 77 2c 49 69 28 62 2c 4f 77 2c 35 29 29 2c 5f 2e 69 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: var d=c}this.D.Oa(null==d?void 0:_.ih(d,Gw,4));d=new Xi;_.Xn(this,d);a=_.y(a);for(b=a.next();!b.done;b=a.next())b=b.value,c=void 0,P(d,new kM(this.context,document,this.googletag,null!=(c=this.ga)?c:this.v.j,this.H,this.v,this.X,_.ih(b,Iw,Ii(b,Ow,5)),_.ih
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2509INData Raw: 6e 64 6f 77 2c 70 29 3b 76 3d 75 2e 6f 75 74 70 75 74 3b 50 28 65 2c 75 29 7d 75 3d 61 2e 63 6f 6e 74 65 78 74 3b 69 66 28 5f 2e 49 28 4a 7a 29 7c 7c 74 6c 28 29 29 75 3d 76 6f 69 64 20 30 3b 65 6c 73 65 7b 76 61 72 20 78 3d 7b 6b 67 3a 6e 65 77 20 44 6d 2c 78 62 3a 6e 65 77 20 44 6d 7d 2c 44 3d 6e 65 77 20 58 69 3b 50 28 44 2c 6e 65 77 20 61 4c 28 75 2c 66 2c 70 2c 78 29 29 3b 66 6a 28 44 29 3b 75 3d 7b 64 66 3a 78 2c 4e 61 3a 44 7d 7d 69 66 28 75 29 7b 76 61 72 20 41 3d 75 2e 64 66 3b 5f 2e 58 6e 28 61 2c 75 2e 4e 61 29 7d 64 3d 5f 2e 49 28 50 70 29 3f 53 70 28 61 2e 63 6f 6e 74 65 78 74 2c 77 69 6e 64 6f 77 2c 64 2e 6b 65 2c 70 29 3a 76 6f 69 64 20 30 3b 78 3d 61 2e 63 6f 6e 74 65 78 74 3b 44 3d 61 2e 6d 3b 75 3d 6e 65 77 20 58 69 3b 63 3d 6e 65 77 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: ndow,p);v=u.output;P(e,u)}u=a.context;if(_.I(Jz)||tl())u=void 0;else{var x={kg:new Dm,xb:new Dm},D=new Xi;P(D,new aL(u,f,p,x));fj(D);u={df:x,Na:D}}if(u){var A=u.df;_.Xn(a,u.Na)}d=_.I(Pp)?Sp(a.context,window,d.ke,p):void 0;x=a.context;D=a.m;u=new Xi;c=new
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2510INData Raw: 3d 28 72 3d 70 2e 68 69 73 74 6f 72 79 29 7c 7c 72 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 22 22 2c 22 23 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 7d 67 2e 63 6c 6f 73 65 28 29 7d 2c 21 30 29 3b 72 65 74 75 72 6e 20 64 7d 3b 6e 4d 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 3b 76 61 72 20 5a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 2c 6d 2c 6e 2c 70 2c 72 2c 76 2c 75 2c 78 2c 44 2c 41 2c 45 2c 7a 2c 4c 2c 54 2c 4f 2c 53 2c 64 61 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 36 38 30 29 3b 74 68 69 73 2e 73 6c 6f 74 49 64 3d 62 3b 74 68 69 73 2e 4d 3d 63 3b 74 68 69 73 2e 57 3d 64 3b 74 68 69 73 2e 46 61 3d 65 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: =(r=p.history)||r.replaceState(null,"","#"+Math.random())}g.close()},!0);return d};nM.prototype.B=function(){return!0};var Zr=function(a,b,c,d,e,f,g,h,k,l,m,n,p,r,v,u,x,D,A,E,z,L,T,O,S,da){Z.call(this,a,680);this.slotId=b;this.M=c;this.W=d;this.Fa=e;this.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2512INData Raw: 72 28 29 3b 6f 4d 28 74 68 69 73 2c 74 68 69 73 2e 43 2c 64 29 3b 74 68 69 73 2e 43 2e 74 6f 70 26 26 74 68 69 73 2e 43 2e 74 6f 70 21 3d 3d 74 68 69 73 2e 43 26 26 5f 2e 41 6a 28 74 68 69 73 2e 43 2e 74 6f 70 29 26 26 6f 4d 28 74 68 69 73 2c 74 68 69 73 2e 43 2e 74 6f 70 2c 64 29 3b 74 68 69 73 2e 76 2e 6e 6f 74 69 66 79 28 29 3b 74 68 69 73 2e 6d 2e 46 28 64 29 3b 74 68 69 73 2e 44 2e 46 28 61 2e 42 28 29 29 7d 3b 76 61 72 20 6f 4d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 49 49 28 61 2c 61 2e 69 64 2c 62 2c 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 63 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3d 3d 3d 64 2e 73 6f 75 72 63 65 26 26 48 71 28 61 2e 73 6c 6f 74 49 64 2c 45 6f 2c 38 32 34 2c 64 29 7d 29 7d 3b 76 61 72 20 48
                                                                                                                                                                                                                                                                                                                            Data Ascii: r();oM(this,this.C,d);this.C.top&&this.C.top!==this.C&&_.Aj(this.C.top)&&oM(this,this.C.top,d);this.v.notify();this.m.F(d);this.D.F(a.B())};var oM=function(a,b,c){II(a,a.id,b,"message",function(d){c.contentWindow===d.source&&Hq(a.slotId,Eo,824,d)})};var H
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2513INData Raw: 64 20 30 3a 63 2e 68 65 69 67 68 74 3b 69 66 28 62 26 26 21 61 2e 44 2e 76 61 6c 75 65 26 26 64 29 7b 76 61 72 20 65 3b 63 3d 28 6e 75 6c 6c 21 3d 28 65 3d 4f 6e 28 61 2e 76 2c 32 33 29 29 3f 65 3a 5f 2e 48 28 61 2e 67 61 2c 33 31 29 29 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 62 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 64 29 2f 32 29 3a 30 7d 65 6c 73 65 20 63 3d 30 3b 72 65 74 75 72 6e 20 63 7d 3b 76 61 72 20 46 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 38 35 39 29 3b 74 68 69 73 2e 43 3d 62 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 57 28 74 68 69 73 29 7d 3b 5f 2e 55 28 46 72 2c 5a 29 3b 46 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: d 0:c.height;if(b&&!a.D.value&&d){var e;c=(null!=(e=On(a.v,23))?e:_.H(a.ga,31))?Math.floor((b.offsetHeight-d)/2):0}else c=0;return c};var Fr=function(a,b){Z.call(this,a,859);this.C=b;this.output=W(this)};_.U(Fr,Z);Fr.prototype.j=function(){this.output.F(!
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2514INData Raw: 72 28 76 61 72 20 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 61 2e 76 3d 31 30 30 2a 64 2e 76 61 6c 75 65 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 2c 5f 2e 42 28 4e 75 6d 62 65 72 2c 22 69 73 46 69 6e 69 74 65 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 61 2e 76 29 26 26 71 4d 28 61 29 7d 29 29 3b 62 26 26 28 62 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 54 2e 76 61 6c 75 65 29 2c 49 49 28 74 68 69 73 2c 74 68 69 73 2e 69 64 2c 74 68 69 73 2e 66 61 2c 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 71 4d 28 61 29 7d 29 2c 5f 2e 43 6f 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 29 29 7d 3b 76 61 72 20 71
                                                                                                                                                                                                                                                                                                                            Data Ascii: r(var d=c.next();!d.done;d=c.next())a.v=100*d.value.intersectionRatio,_.B(Number,"isFinite").call(Number,a.v)&&qM(a)}));b&&(b.observe(this.T.value),II(this,this.id,this.fa,"visibilitychange",function(){qM(a)}),_.Co(this,function(){b.disconnect()}))};var q
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2515INData Raw: 29 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 5f 2e 4d 78 28 61 29 7d 3b 28 5f 2e 47 3d 5b 32 2c 33 5d 2c 5f 2e 42 28 5f 2e 47 2c 22 69 6e 63 6c 75 64 65 73 22 29 29 2e 63 61 6c 6c 28 5f 2e 47 2c 74 68 69 73 2e 6d 29 3f 4b 47 28 74 68 69 73 2e 4d 2c 74 68 69 73 2e 73 6c 6f 74 49 64 2c 62 29 3a 5f 2e 43 6f 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 6f 75 74 70 75 74 2e 46 28 61 29 7d 3b 76 61 72 20 74 4d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 31 31 32 30 29 3b 74 68 69 73 2e 48 3d 62 3b 74 68 69 73 2e 76 3d 63 3b 74 68 69 73 2e 4c 63 3d 64 3b 74 68 69 73 2e 6d 3d 65 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 75 45 28 74 68 69 73 29 3b 61 3d 74 68 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: );var b=function(){return void _.Mx(a)};(_.G=[2,3],_.B(_.G,"includes")).call(_.G,this.m)?KG(this.M,this.slotId,b):_.Co(this,b);this.output.F(a)};var tM=function(a,b,c,d,e){Z.call(this,a,1120);this.H=b;this.v=c;this.Lc=d;this.m=e;this.output=uE(this);a=thi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2516INData Raw: 3b 5f 2e 43 6f 28 64 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 54 47 28 61 2e 4d 2c 64 29 7d 29 3b 41 2e 74 6f 70 21 3d 3d 41 26 26 41 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 7a 29 7b 7a 2e 70 65 72 73 69 73 74 65 64 7c 7c 54 47 28 61 2e 4d 2c 64 29 7d 29 3b 66 6a 28 45 29 7d 3b 76 61 72 20 77 4d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 38 38 34 29 3b 74 68 69 73 2e 4c 61 3d 62 3b 74 68 69 73 2e 68 62 3d 63 3b 74 68 69 73 2e 76 3d 57 28 74 68 69 73 29 3b 74 68 69 73 2e 6d 3d 58 28 74 68 69 73 2c 64 29 7d 3b 5f 2e 55 28 77 4d 2c 5a 29 3b 77 4d 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 55 49 28 74 68 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;_.Co(d,function(){TG(a.M,d)});A.top!==A&&A.addEventListener("pagehide",function(z){z.persisted||TG(a.M,d)});fj(E)};var wM=function(a,b,c,d){Z.call(this,a,884);this.La=b;this.hb=c;this.v=W(this);this.m=X(this,d)};_.U(wM,Z);wM.prototype.j=function(){UI(thi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2518INData Raw: 29 3f 76 6f 69 64 20 30 3a 6c 68 28 76 2c 47 77 2c 32 37 29 3b 69 66 28 6e 75 6c 6c 3d 3d 70 7c 7c 21 70 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 72 3b 6c 3d 6b 3d 21 30 3b 76 3d 5f 2e 79 28 70 29 3b 66 6f 72 28 70 3d 76 2e 6e 65 78 74 28 29 3b 21 70 2e 64 6f 6e 65 3b 70 3d 76 2e 6e 65 78 74 28 29 29 4f 69 28 72 2c 31 2c 47 77 2c 70 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 72 7d 29 3b 6c 26 26 5f 2e 42 6b 28 68 2c 32 2c 6d 29 3b 6d 3d 5f 2e 79 28 6e 75 6c 6c 21 3d 67 3f 67 3a 5b 5d 29 3b 66 6f 72 28 76 61 72 20 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 4f 69 28 68 2c 31 2c 47 77 2c 6e 2e 76 61 6c 75 65 29 2c 6b 3d 21 30 3b 72 65 74 75 72 6e 20 6b 3f 41 62 28 68 2e 6a 28 29 2c 33 29 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: )?void 0:lh(v,Gw,27);if(null==p||!p.length)return r;l=k=!0;v=_.y(p);for(p=v.next();!p.done;p=v.next())Oi(r,1,Gw,p.value);return r});l&&_.Bk(h,2,m);m=_.y(null!=g?g:[]);for(var n=m.next();!n.done;n=m.next())Oi(h,1,Gw,n.value),k=!0;return k?Ab(h.j(),3):null}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2519INData Raw: 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 76 61 2c 64 3d 63 2e 57 2c 65 3d 63 2e 6c 61 2c 66 3d 63 2e 54 66 2c 67 3d 61 2e 75 61 2e 43 3b 61 3d 7b 4d 61 3a 22 7e 22 7d 3b 76 61 72 20 68 3d 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 64 2e 5a 5b 6c 2e 67 65 74 44 6f 6d 49 64 28 29 5d 7d 29 2c 6b 3d 5b 5d 3b 63 3d 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 3a 22 29 2e 73 70 6c 69 74 28 22 2f 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 21 6d 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 6e 3d 5f 2e 42 28 6b 2c 22 66 69 6e 64 49 6e 64 65 78 22 29 2e 63 61 6c 6c 28 6b 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: a,b){var c=a.va,d=c.W,e=c.la,f=c.Tf,g=a.ua.C;a={Ma:"~"};var h=e.map(function(l){return d.Z[l.getDomId()]}),k=[];c=e.map(function(l){return l.getAdUnitPath().replace(/,/g,":").split("/").map(function(m){if(!m)return"";var n=_.B(k,"findIndex").call(k,functi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2520INData Raw: 66 2c 33 29 29 3f 68 3a 6e 75 6c 6c 3d 3d 67 3f 30 3a 5f 2e 48 28 67 2c 33 29 29 3f 31 3a 30 7d 2c 7b 6e 64 3a 30 7d 29 2c 6f 70 74 69 6f 6e 73 3a 7b 6a 64 3a 30 2c 55 62 3a 21 30 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 75 61 2e 4d 3b 61 3d 61 2e 76 61 3b 76 61 72 20 64 3d 61 2e 54 66 3b 62 2e 73 65 74 28 22 72 63 73 22 2c 7b 76 61 6c 75 65 3a 4a 6e 28 61 2e 6c 61 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 64 29 7b 76 61 72 20 66 3d 63 2e 6a 2e 67 65 74 28 65 29 3b 66 26 26 66 2e 42 69 2b 2b 7d 72 65 74 75 72 6e 20 51 47 28 63 2c 65 29 7d 2c 7b 6e 64 3a 30 7d 29 2c 6f 70 74 69 6f 6e 73 3a 7b 6a 64 3a 30 2c 55 62 3a 21 30 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 76 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: f,3))?h:null==g?0:_.H(g,3))?1:0},{nd:0}),options:{jd:0,Ub:!0}})},function(a,b){var c=a.ua.M;a=a.va;var d=a.Tf;b.set("rcs",{value:Jn(a.la,function(e){if(!d){var f=c.j.get(e);f&&f.Bi++}return QG(c,e)},{nd:0}),options:{jd:0,Ub:!0}})},function(a,b){var c=a.va
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2521INData Raw: 2e 6c 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 63 5b 64 2e 67 65 74 44 6f 6d 49 64 28 29 5d 7d 29 3b 62 2e 73 65 74 28 22 72 62 76 73 22 2c 7b 76 61 6c 75 65 3a 47 6e 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 34 3d 3d 3d 49 72 28 64 29 7d 29 7c 7c 6e 75 6c 6c 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 76 61 2c 64 3d 61 2e 75 61 3b 61 3d 64 2e 69 73 53 65 63 75 72 65 43 6f 6e 74 65 78 74 3b 64 3d 64 2e 43 3b 76 61 72 20 65 3d 62 2e 73 65 74 3b 76 61 72 20 66 3d 63 2e 6c 61 3b 76 61 72 20 67 3d 63 2e 57 3b 63 3d 63 2e 61 63 3b 76 61 72 20 68 3d 67 2e 67 61 2c 6b 3d 67 2e 5a 2c 6c 3d 6e 65 77 20 67 69 3b 6c 2e 73 65 74 28 30 2c 31 21 3d 3d 63 29 3b 6b 3d 6b 5b 66 5b
                                                                                                                                                                                                                                                                                                                            Data Ascii: .la.map(function(d){return c[d.getDomId()]});b.set("rbvs",{value:Gn(a,function(d){return 4===Ir(d)})||null})},function(a,b){var c=a.va,d=a.ua;a=d.isSecureContext;d=d.C;var e=b.set;var f=c.la;var g=c.W;c=c.ac;var h=g.ga,k=g.Z,l=new gi;l.set(0,1!==c);k=k[f[
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2523INData Raw: 61 72 20 63 3d 61 2e 76 61 2c 64 3d 63 2e 57 3b 63 3d 63 2e 6c 61 3b 76 61 72 20 65 3d 61 2e 75 61 3b 61 3d 65 2e 43 3b 76 61 72 20 66 3d 65 2e 6c 62 3b 65 3d 70 68 28 21 30 2c 61 29 3b 66 6f 72 28 76 61 72 20 67 3d 64 2e 67 61 2c 68 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 6b 3d 64 2e 5a 2c 6c 3d 5b 5d 2c 6d 3d 5b 5d 2c 6e 3d 5f 2e 79 28 63 29 2c 70 3d 6e 2e 6e 65 78 74 28 29 3b 21 70 2e 64 6f 6e 65 3b 70 3d 6e 2e 6e 65 78 74 28 29 29 7b 70 3d 70 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 6b 5b 70 2e 67 65 74 44 6f 6d 49 64 28 29 5d 3b 70 3d 53 68 28 70 2c 72 2c 68 2c 50 6e 28 67 2c 72 29 29 3b 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 76 3d 66 3f 6e 75 6c 6c 21 3d 28 72 3d 70 29 3f 72 3a 78 4d 3a 70 3b 76 26 26 28 6c 2e 70 75 73 68 28 4d 61 74 68 2e 72 6f 75 6e 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: ar c=a.va,d=c.W;c=c.la;var e=a.ua;a=e.C;var f=e.lb;e=ph(!0,a);for(var g=d.ga,h=a.document,k=d.Z,l=[],m=[],n=_.y(c),p=n.next();!p.done;p=n.next()){p=p.value;var r=k[p.getDomId()];p=Sh(p,r,h,Pn(g,r));r=void 0;var v=f?null!=(r=p)?r:xM:p;v&&(l.push(Math.round
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2524INData Raw: 65 3b 66 3d 67 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 68 3d 66 2e 76 61 6c 75 65 3b 66 3d 5f 2e 4e 28 68 2c 31 29 3b 76 61 72 20 6b 3d 61 2e 67 65 74 28 66 29 7c 7c 5b 5d 3b 68 3d 5f 2e 77 6b 28 68 2c 32 29 5b 30 5d 3b 31 3d 3d 3d 63 2e 6c 65 6e 67 74 68 3f 6b 5b 30 5d 3d 68 3a 68 21 3d 3d 6b 5b 30 5d 26 26 28 6b 5b 64 2b 31 5d 3d 68 29 3b 61 2e 73 65 74 28 66 2c 6b 29 7d 63 3d 5b 5d 3b 65 3d 5f 2e 79 28 5f 2e 42 28 61 2c 22 6b 65 79 73 22 29 2e 63 61 6c 6c 28 61 29 29 3b 66 6f 72 28 64 3d 65 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 65 2e 6e 65 78 74 28 29 29 67 3d 64 2e 76 61 6c 75 65 2c 64 3d 4c 6b 28 29 5b 67 5d 2c 67 3d 61 2e 67 65 74 28 67 29 2c 64 26 26 67 26 26 28 31 3c 67 2e 6c 65 6e 67 74 68 3f 28 67 3d 67 2e 6d 61 70 28 66 75 6e 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: e;f=g.next()){var h=f.value;f=_.N(h,1);var k=a.get(f)||[];h=_.wk(h,2)[0];1===c.length?k[0]=h:h!==k[0]&&(k[d+1]=h);a.set(f,k)}c=[];e=_.y(_.B(a,"keys").call(a));for(d=e.next();!d.done;d=e.next())g=d.value,d=Lk()[g],g=a.get(g),d&&g&&(1<g.length?(g=g.map(func
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2525INData Raw: 6e 22 5d 26 26 65 2e 73 65 74 28 31 29 3b 66 5b 22 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 2d 74 6f 2d 65 73 63 61 70 65 2d 73 61 6e 64 62 6f 78 22 5d 26 26 65 2e 73 65 74 28 32 29 3b 6c 2e 63 72 79 70 74 6f 26 26 6c 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 26 26 65 2e 73 65 74 28 33 29 3b 22 54 65 78 74 44 65 63 6f 64 65 72 22 69 6e 20 6c 26 26 22 54 65 78 74 45 6e 63 6f 64 65 72 22 69 6e 20 6c 26 26 65 2e 73 65 74 28 34 29 3b 6c 3d 6e 69 28 65 29 3b 6b 3d 6b 2e 63 61 6c 6c 28 64 2c 22 62 63 22 2c 7b 76 61 6c 75 65 3a 6c 7d 29 3b 6c 3d 6b 2e 73 65 74 3b 69 66 28 63 29 76 61 72 20 70 3d 6e 75 6c 6c 3b 65 6c 73 65 20 69 66 28 63 3d 6e 75 6c 6c 3d 3d 28 70 3d 61 2e 6e 61 76 69 67 61 74 6f 72 29 3f 76 6f 69 64 20 30 3a 70 2e 75 73 65 72 41 63 74 69 76 61 74 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: n"]&&e.set(1);f["allow-popups-to-escape-sandbox"]&&e.set(2);l.crypto&&l.crypto.subtle&&e.set(3);"TextDecoder"in l&&"TextEncoder"in l&&e.set(4);l=ni(e);k=k.call(d,"bc",{value:l});l=k.set;if(c)var p=null;else if(c=null==(p=a.navigator)?void 0:p.userActivati
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2526INData Raw: 61 2e 76 61 3b 76 61 72 20 66 3d 61 2e 6c 61 3b 61 3d 61 2e 57 3b 76 61 72 20 67 3d 61 2e 67 61 2c 68 3d 61 2e 5a 3b 61 3d 63 6f 28 22 67 6f 6f 67 6c 65 5f 70 72 65 76 69 65 77 22 2c 64 29 3b 76 61 72 20 6b 3d 64 2e 64 6f 63 75 6d 65 6e 74 2c 6c 3d 61 3f 67 6f 28 6b 2e 55 52 4c 29 3a 6b 2e 55 52 4c 3b 6b 3d 61 3f 67 6f 28 6b 2e 72 65 66 65 72 72 65 72 29 3a 6b 2e 72 65 66 65 72 72 65 72 3b 61 3d 21 31 3b 69 66 28 63 29 63 3d 66 6f 28 67 2e 53 61 28 29 29 3b 65 6c 73 65 7b 76 61 72 20 6d 3b 63 3d 6e 75 6c 6c 21 3d 28 6d 3d 66 6f 28 68 5b 66 5b 30 5d 2e 67 65 74 44 6f 6d 49 64 28 29 5d 2e 53 61 28 29 29 29 3f 6d 3a 66 6f 28 67 2e 53 61 28 29 29 7d 69 66 28 6e 75 6c 6c 21 3d 63 29 7b 76 61 72 20 6e 3d 6c 3b 76 68 28 64 29 7c 7c 28 6b 3d 22 22 2c 61 3d 21 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: a.va;var f=a.la;a=a.W;var g=a.ga,h=a.Z;a=co("google_preview",d);var k=d.document,l=a?go(k.URL):k.URL;k=a?go(k.referrer):k.referrer;a=!1;if(c)c=fo(g.Sa());else{var m;c=null!=(m=fo(h[f[0].getDomId()].Sa()))?m:fo(g.Sa())}if(null!=c){var n=l;vh(d)||(k="",a=!0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2527INData Raw: 74 28 22 66 77 73 22 2c 7b 76 61 6c 75 65 3a 68 2c 6f 70 74 69 6f 6e 73 3a 7b 4b 61 3a 21 30 7d 7d 29 2e 73 65 74 28 22 6f 68 77 22 2c 7b 76 61 6c 75 65 3a 67 2c 6f 70 74 69 6f 6e 73 3a 7b 4b 61 3a 21 30 7d 7d 29 2e 73 65 74 28 22 65 61 22 2c 7b 76 61 6c 75 65 3a 62 4a 3f 6e 75 6c 6c 3a 22 30 22 2c 6f 70 74 69 6f 6e 73 3a 7b 4b 61 3a 21 30 7d 7d 29 2e 73 65 74 28 22 65 66 61 74 22 2c 7b 76 61 6c 75 65 3a 22 23 66 6c 65 78 69 62 6c 65 41 64 53 6c 6f 74 54 65 73 74 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 28 6c 3d 61 2e 6c 6f 63 61 74 69 6f 6e 29 3f 76 6f 69 64 20 30 3a 6c 2e 68 61 73 68 29 3f 22 31 22 3a 6e 75 6c 6c 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 2e 73 65 74 28 22 70 73 74 73 22 2c 7b 76 61 6c 75 65 3a 50 47 28 61 2e 75 61 2e 4d 2c 61 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: t("fws",{value:h,options:{Ka:!0}}).set("ohw",{value:g,options:{Ka:!0}}).set("ea",{value:bJ?null:"0",options:{Ka:!0}}).set("efat",{value:"#flexibleAdSlotTest"===(null==(l=a.location)?void 0:l.hash)?"1":null})},function(a,b){b.set("psts",{value:PG(a.ua.M,a.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2529INData Raw: 65 65 6e 2e 77 69 64 74 68 2b 22 78 22 2b 68 2e 73 63 72 65 65 6e 2e 68 65 69 67 68 74 29 3b 75 3d 75 2b 66 2b 28 6b 7c 7c 22 22 29 3b 66 6f 72 28 6b 3d 75 2e 6c 65 6e 67 74 68 3b 30 3c 67 3b 29 75 2b 3d 67 2d 2d 5e 6b 2b 2b 3b 64 2e 76 69 64 3d 28 72 5e 49 42 28 75 29 26 32 31 34 37 34 38 33 36 34 37 29 2b 22 2e 22 2b 6d 7d 64 2e 66 72 6f 6d 5f 63 6f 6f 6b 69 65 7c 7c 28 64 2e 66 72 6f 6d 5f 63 6f 6f 6b 69 65 3d 21 31 29 7d 69 66 28 21 64 2e 63 69 64 29 7b 62 3a 66 6f 72 28 6d 3d 39 39 39 2c 6e 26 26 28 6e 3d 30 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3f 6e 2e 73 75 62 73 74 72 28 31 29 3a 6e 2c 6d 3d 6e 2e 73 70 6c 69 74 28 22 2e 22 29 2e 6c 65 6e 67 74 68 29 2c 6e 3d 39 39 39 2c 66 3d 66 2e 73 70 6c 69 74 28 22 3b 22 29 2c 75 3d 30 3b 75 3c 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: een.width+"x"+h.screen.height);u=u+f+(k||"");for(k=u.length;0<g;)u+=g--^k++;d.vid=(r^IB(u)&2147483647)+"."+m}d.from_cookie||(d.from_cookie=!1)}if(!d.cid){b:for(m=999,n&&(n=0==n.indexOf(".")?n.substr(1):n,m=n.split(".").length),n=999,f=f.split(";"),u=0;u<f
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2530INData Raw: 3a 64 7d 29 2c 21 64 7c 7c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7c 7c 62 2e 73 65 74 28 22 74 70 73 22 2c 7b 76 61 6c 75 65 3a 64 7d 29 2c 63 26 26 62 2e 73 65 74 28 22 68 74 70 73 22 2c 7b 76 61 6c 75 65 3a 63 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 75 61 2c 64 3d 63 2e 43 2c 65 3d 63 2e 61 61 2c 66 3d 61 2e 76 61 2e 6c 61 2c 67 3d 61 2e 64 6c 3b 61 3d 67 2e 57 65 3b 63 3d 67 2e 50 6a 3b 76 61 72 20 68 3d 67 2e 42 6b 3b 69 66 28 21 5f 2e 49 28 4b 7a 29 29 7b 67 3d 62 2e 73 65 74 3b 64 3d 6a 66 28 65 2c 64 29 3b 66 3d 45 67 28 66 5b 30 5d 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 29 3b 65 3d 5f 2e 49 28 6c 41 29 3b 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 21 31 3a 65 3b 76 61 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: :d}),!d||d instanceof Uint8Array||b.set("tps",{value:d}),c&&b.set("htps",{value:c}))},function(a,b){var c=a.ua,d=c.C,e=c.aa,f=a.va.la,g=a.dl;a=g.We;c=g.Pj;var h=g.Bk;if(!_.I(Kz)){g=b.set;d=jf(e,d);f=Eg(f[0].getAdUnitPath());e=_.I(lA);e=void 0===e?!1:e;var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2531INData Raw: 75 65 3a 31 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 61 2e 52 6b 2e 51 6b 29 61 3d 6d 76 28 4f 6a 28 61 29 2c 33 29 2c 62 2e 73 65 74 28 22 70 73 64 22 2c 7b 76 61 6c 75 65 3a 61 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 5f 2e 6f 67 28 61 2e 75 61 2e 43 29 3b 76 61 72 20 63 3d 6a 6f 3b 30 3c 61 26 26 63 3e 3d 61 26 26 62 2e 73 65 74 28 22 64 6c 74 22 2c 7b 76 61 6c 75 65 3a 61 7d 29 2e 73 65 74 28 22 69 64 74 22 2c 7b 76 61 6c 75 65 3a 63 2d 61 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 76 61 2e 57 2e 67 61 3b 62 2e 73 65 74 28 22 70 70 69 64 22 2c 7b 76 61 6c 75 65 3a 6e 75 6c 6c 21 3d 5f 2e 52 69 28 61 2c 31 36 29 3f 5f 2e 4e 28 61 2c 31 36 29 3a 6e 75 6c 6c 2c 6f 70 74 69 6f 6e 73 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: ue:1})},function(a,b){if(a=a.Rk.Qk)a=mv(Oj(a),3),b.set("psd",{value:a})},function(a,b){a=_.og(a.ua.C);var c=jo;0<a&&c>=a&&b.set("dlt",{value:a}).set("idt",{value:c-a})},function(a,b){a=a.va.W.ga;b.set("ppid",{value:null!=_.Ri(a,16)?_.N(a,16):null,options:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2532INData Raw: 35 3b 66 26 26 28 64 7c 3d 31 36 29 3b 65 3d 22 22 2b 64 3b 69 66 28 61 21 3d 61 2e 74 6f 70 29 66 6f 72 28 3b 61 26 26 61 21 3d 61 2e 74 6f 70 26 26 5f 2e 41 6a 28 61 29 26 26 21 61 2e 73 66 5f 26 26 21 61 2e 24 73 66 26 26 21 61 2e 69 6e 47 70 74 49 46 26 26 21 61 2e 69 6e 44 61 70 49 46 3b 61 3d 61 2e 70 61 72 65 6e 74 29 3b 63 2e 63 61 6c 6c 28 62 2c 22 66 72 6d 22 2c 7b 76 61 6c 75 65 3a 65 7c 7c 6e 75 6c 6c 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 2e 73 65 74 28 22 70 70 74 22 2c 7b 76 61 6c 75 65 3a 42 64 28 61 2e 76 61 2e 57 2e 67 61 2c 33 35 2c 44 63 29 2c 6f 70 74 69 6f 6e 73 3a 7b 4d 61 3a 22 7e 22 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 75 61 2e 43 3b 74 72 79 7b 76 61 72 20 63 2c 64 2c 65 3d 6e 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: 5;f&&(d|=16);e=""+d;if(a!=a.top)for(;a&&a!=a.top&&_.Aj(a)&&!a.sf_&&!a.$sf&&!a.inGptIF&&!a.inDapIF;a=a.parent);c.call(b,"frm",{value:e||null})},function(a,b){b.set("ppt",{value:Bd(a.va.W.ga,35,Dc),options:{Ma:"~"}})},function(a,b){a=a.ua.C;try{var c,d,e=nu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2534INData Raw: 69 66 28 63 2e 49 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 64 3d 61 2e 57 2e 5a 5b 63 2e 67 65 74 44 6f 6d 49 64 28 29 5d 2c 65 3b 69 66 28 65 3d 21 28 7a 6f 28 49 72 28 64 29 29 26 26 28 5f 2e 47 3d 7a 66 28 64 41 29 2c 5f 2e 42 28 5f 2e 47 2c 22 69 6e 63 6c 75 64 65 73 22 29 29 2e 63 61 6c 6c 28 5f 2e 47 2c 53 74 72 69 6e 67 28 49 72 28 64 29 29 29 29 29 65 3d 61 2e 58 2c 58 66 28 61 2e 43 29 26 26 34 3d 3d 3d 49 72 28 64 29 3f 28 52 28 65 2c 44 48 28 22 67 6f 6f 67 6c 65 74 61 67 2e 65 6e 75 6d 73 2e 4f 75 74 4f 66 50 61 67 65 46 6f 72 6d 61 74 2e 52 45 57 41 52 44 45 44 22 2c 53 74 72 69 6e 67 28 63 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 29 29 29 2c 65 3d 21 30 29 3a 65 3d 21 31 2c 65 3d 21 65 3b 69 66 28 65 29 7b 65 3d 61 2e 58 3b 76 61 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: if(c.I)return!1;var d=a.W.Z[c.getDomId()],e;if(e=!(zo(Ir(d))&&(_.G=zf(dA),_.B(_.G,"includes")).call(_.G,String(Ir(d)))))e=a.X,Xf(a.C)&&4===Ir(d)?(R(e,DH("googletag.enums.OutOfPageFormat.REWARDED",String(c.getAdUnitPath()))),e=!0):e=!1,e=!e;if(e){e=a.X;var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2535INData Raw: 73 2e 6d 3d 58 28 74 68 69 73 2c 64 29 7d 3b 5f 2e 55 28 45 4d 2c 5a 29 3b 45 4d 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 79 28 74 68 69 73 2e 6d 2e 76 61 6c 75 65 29 2c 62 3d 61 2e 6e 65 78 74 28 29 3b 21 62 2e 64 6f 6e 65 3b 62 3d 61 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 63 3d 5f 2e 79 28 62 2e 76 61 6c 75 65 29 3b 62 3d 63 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 63 3d 63 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 76 61 72 20 64 3d 6b 68 28 74 68 69 73 2e 57 2e 5a 5b 62 2e 67 65 74 44 6f 6d 49 64 28 29 5d 2c 32 30 29 3b 48 71 28 62 2c 43 47 2c 38 30 38 2c 7b 44 6a 3a 63 2c 5a 6b 3a 64 7d 29 3b 48 71 28 74 68 69 73 2e 46 61 2c 22 73 6c 6f 74 52 65 71 75 65 73 74 65 64 22 2c 37 30 35 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: s.m=X(this,d)};_.U(EM,Z);EM.prototype.j=function(){for(var a=_.y(this.m.value),b=a.next();!b.done;b=a.next()){var c=_.y(b.value);b=c.next().value;c=c.next().value;var d=kh(this.W.Z[b.getDomId()],20);Hq(b,CG,808,{Dj:c,Zk:d});Hq(this.Fa,"slotRequested",705,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2536INData Raw: 29 3b 76 61 72 20 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 2c 6d 2c 6e 2c 70 2c 72 3b 62 3d 7b 75 61 3a 7b 43 3a 74 68 69 73 2e 43 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 4d 3a 74 68 69 73 2e 4d 2c 4c 61 3a 74 68 69 73 2e 4c 61 2c 61 61 3a 74 68 69 73 2e 61 61 2c 6c 62 3a 74 68 69 73 2e 6c 62 2c 4b 66 3a 74 68 69 73 2e 4b 66 2c 69 73 53 65 63 75 72 65 43 6f 6e 74 65 78 74 3a 74 68 69 73 2e 69 73 53 65 63 75 72 65 43 6f 6e 74 65 78 74 2c 49 62 3a 74 68 69 73 2e 49 62 7d 2c 76 61 3a 7b 6c 61 3a 74 68 69 73 2e 4b 2e 76 61 6c 75 65 2c 57 3a 74 68 69 73 2e 57 2c 61 63 3a 74 68 69 73 2e 61 63 2c 54 66 3a 21 31 7d 2c 44 6c 3a 7b 62 64 3a 74 68 69 73 2e 62 64 2c 5a 63 3a 74 68 69 73 2e 5a 63 7d 2c 4a 6b 3a 7b 65 6b 3a 6e 75 6c 6c 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: );var c,d,e,f,g,h,k,l,m,n,p,r;b={ua:{C:this.C,context:this.context,M:this.M,La:this.La,aa:this.aa,lb:this.lb,Kf:this.Kf,isSecureContext:this.isSecureContext,Ib:this.Ib},va:{la:this.K.value,W:this.W,ac:this.ac,Tf:!1},Dl:{bd:this.bd,Zc:this.Zc},Jk:{ek:null!
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2537INData Raw: 3d 63 3b 76 61 72 20 65 3d 74 68 69 73 2e 57 2e 5a 5b 62 2e 67 65 74 44 6f 6d 49 64 28 29 5d 2c 66 3d 30 2c 67 3d 30 3b 65 3d 5f 2e 79 28 71 68 28 65 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 65 2e 6e 65 78 74 28 29 3b 21 68 2e 64 6f 6e 65 3b 68 3d 65 2e 6e 65 78 74 28 29 29 69 66 28 68 3d 68 2e 76 61 6c 75 65 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 68 29 29 7b 76 61 72 20 6b 3d 5f 2e 79 28 68 29 3b 68 3d 6b 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6b 3d 6b 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 69 66 28 21 28 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 68 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 6b 7c 7c 31 3e 3d 68 7c 7c 31 3e 3d 6b 7c 7c 28 66 3d 66 7c 7c 68 2c 67 3d 4d 61 74 68 2e 6d 69 6e 28 67 7c 7c 49 6e 66 69 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: =c;var e=this.W.Z[b.getDomId()],f=0,g=0;e=_.y(qh(e));for(var h=e.next();!h.done;h=e.next())if(h=h.value,Array.isArray(h)){var k=_.y(h);h=k.next().value;k=k.next().value;if(!("number"!==typeof h||"number"!==typeof k||1>=h||1>=k||(f=f||h,g=Math.min(g||Infin
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2538INData Raw: 21 3d 6d 3f 6d 3a 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 68 69 73 2e 62 61 3d 58 28 74 68 69 73 2c 66 29 3b 67 26 26 28 74 68 69 73 2e 69 61 3d 59 28 74 68 69 73 2c 67 29 29 3b 74 68 69 73 2e 6d 61 3d 58 28 74 68 69 73 2c 68 29 3b 79 45 28 74 68 69 73 2c 6b 29 3b 74 68 69 73 2e 56 3d 58 28 74 68 69 73 2c 6c 29 7d 3b 5f 2e 55 28 4c 4d 2c 5a 29 3b 4c 4d 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 62 3d 74 68 69 73 2e 6d 61 2e 76 61 6c 75 65 3b 69 66 28 62 29 7b 76 61 72 20 63 2c 64 3d 6e 65 77 20 48 4d 28 74 68 69 73 2e 54 2c 74 68 69 73 2e 4b 2c 74 68 69 73 2e 48 2c 74 68 69 73 2e 62 61 2e 76 61 6c 75 65 2c 74 68 69 73 2e 61 61 2c 6e 75 6c 6c 3d 3d 28 63 3d 74 68 69 73 2e 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: !=m?m:new XMLHttpRequest;this.ba=X(this,f);g&&(this.ia=Y(this,g));this.ma=X(this,h);yE(this,k);this.V=X(this,l)};_.U(LM,Z);LM.prototype.j=function(){var a=this,b=this.ma.value;if(b){var c,d=new HM(this.T,this.K,this.H,this.ba.value,this.aa,null==(c=this.i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2540INData Raw: 75 65 29 3b 63 3d 74 68 69 73 2e 48 2e 76 61 6c 75 65 3f 22 69 6e 63 6c 75 64 65 22 3a 22 6f 6d 69 74 22 3b 76 61 72 20 66 3b 64 3d 6e 75 6c 6c 3d 3d 28 66 3d 74 68 69 73 2e 6d 61 29 3f 76 6f 69 64 20 30 3a 66 2e 76 61 6c 75 65 3b 76 61 72 20 67 3b 66 3d 6e 75 6c 6c 3d 3d 28 67 3d 74 68 69 73 2e 69 61 29 3f 76 6f 69 64 20 30 3a 67 2e 76 61 6c 75 65 3b 67 3d 5f 2e 42 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 7b 63 72 65 64 65 6e 74 69 61 6c 73 3a 63 7d 2c 64 3f 7b 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3a 64 7d 3a 7b 7d 2c 66 3f 7b 61 64 41 75 63 74 69 6f 6e 48 65 61 64 65 72 73 3a 66 7d 3a 7b 7d 29 3b 66 65 74 63 68 28 62 2c 67 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 4f 4d 28 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: ue);c=this.H.value?"include":"omit";var f;d=null==(f=this.ma)?void 0:f.value;var g;f=null==(g=this.ia)?void 0:g.value;g=_.B(Object,"assign").call(Object,{},{credentials:c},d?{browsingTopics:d}:{},f?{adAuctionHeaders:f}:{});fetch(b,g).then(function(h){OM(a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2541INData Raw: 21 63 6c 28 64 2c 38 29 7d 29 2c 56 6a 3a 53 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 50 76 28 64 2c 31 30 29 7d 29 2c 71 63 3a 53 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 65 3d 64 2e 67 65 74 45 73 63 61 70 65 64 51 65 6d 51 75 65 72 79 49 64 28 29 29 3f 65 3a 22 22 7d 29 2c 6d 6a 3a 53 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 5f 2e 69 68 28 64 2c 63 78 2c 34 33 29 7d 29 2c 6d 6b 3a 53 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 21 21 63 6c 28 64 2c 39 29 7d 29 2c 6c 66 3a 53 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 21 21 63 6c 28 64 2c 31 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: !cl(d,8)}),Vj:SM(this,function(d){return Pv(d,10)}),qc:SM(this,function(d){var e;return null!=(e=d.getEscapedQemQueryId())?e:""}),mj:SM(this,function(d){return _.ih(d,cx,43)}),mk:SM(this,function(d){return!!cl(d,9)}),lf:SM(this,function(d){return!!cl(d,12
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2542INData Raw: 75 74 70 75 74 2e 46 28 74 68 69 73 2e 50 63 29 7d 3b 76 61 72 20 55 4d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 5a 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 38 30 33 29 3b 74 68 69 73 2e 6d 3d 62 3b 74 68 69 73 2e 73 6c 6f 74 49 64 3d 63 3b 74 68 69 73 2e 4c 61 3d 64 3b 74 68 69 73 2e 61 61 3d 65 3b 74 68 69 73 2e 6f 75 74 70 75 74 3d 57 28 74 68 69 73 29 7d 3b 5f 2e 55 28 55 4d 2c 5a 29 3b 55 4d 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 68 69 73 2e 6d 29 2c 62 3d 42 6d 28 61 2c 4b 74 29 3b 69 66 28 21 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 6d 69 73 73 69 6e 67 20 61 64 20 75 6e 69 74 20 70 61 74 68 22 29 3b 69 66 28 6e 75 6c 6c 3d 3d 61 7c 7c 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: utput.F(this.Pc)};var UM=function(a,b,c,d,e){Z.call(this,a,803);this.m=b;this.slotId=c;this.La=d;this.aa=e;this.output=W(this)};_.U(UM,Z);UM.prototype.j=function(){var a=JSON.parse(this.m),b=Bm(a,Kt);if(!b)throw Error("missing ad unit path");if(null==a||!
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2543INData Raw: 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 52 6f 62 65 72 74 20 4b 69 65 66 66 65 72 20 0a 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 2e 20 0a 2a 2f 20 0a 76 61 72 20 58 4d 3d 22 30 31 32 33 34 35 36 37 38 39 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 22 2e 73 70 6c 69 74 28 22 22 29 2c 59 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 41 72 72 61 79 28 33 36 29 2c 62 3d 30 2c 63 2c 64 3d 30 3b 33 36 3e 64 3b 64 2b 2b 29 38 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: .com mailto:robert@broofa.com Copyright (c) 2010 Robert Kieffer Dual licensed under the MIT and GPL licenses. */ var XM="0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz".split(""),YM=function(){for(var a=Array(36),b=0,c,d=0;36>d;d++)8=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2545INData Raw: 65 77 20 4a 49 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 64 2c 63 2c 42 64 28 74 68 69 73 2e 57 2e 67 61 2c 33 35 2c 44 63 29 29 3b 50 28 62 2c 6b 29 3b 66 3d 74 68 69 73 2e 4b 3b 76 61 72 20 6c 3d 66 2e 4b 6b 2c 6d 3d 66 2e 53 6b 3b 66 3d 66 2e 76 6c 3b 76 61 72 20 6e 2c 70 3d 6e 75 6c 6c 21 3d 28 6e 3d 74 68 69 73 2e 6d 29 3f 6e 3a 7b 7d 2c 72 3d 70 2e 61 65 2c 76 3d 70 2e 64 66 2c 75 3d 70 2e 54 62 2c 78 3d 70 2e 6c 64 2c 44 3d 70 2e 7a 65 2c 41 3d 70 2e 61 6b 3b 6e 3d 70 2e 6d 66 3b 69 66 28 70 3d 52 71 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 66 2c 74 68 69 73 2e 57 2e 5a 2c 63 2c 74 68 69 73 2e 76 2e 76 61 6c 75 65 2c 65 2e 6d 2c 6b 2e 6f 75 74 70 75 74 2c 70 2e 4a 68 29 29 7b 76 61 72 20 45 3d 70 2e 78 6c 3b 70 3d 70 2e 77 6c 3b 76 61 72 20 7a 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ew JI(this.context,d,c,Bd(this.W.ga,35,Dc));P(b,k);f=this.K;var l=f.Kk,m=f.Sk;f=f.vl;var n,p=null!=(n=this.m)?n:{},r=p.ae,v=p.df,u=p.Tb,x=p.ld,D=p.ze,A=p.ak;n=p.mf;if(p=Rq(this.context,f,this.W.Z,c,this.v.value,e.m,k.output,p.Jh)){var E=p.xl;p=p.wl;var z=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2546INData Raw: 2c 74 68 69 73 2e 57 2c 5f 2e 6f 66 28 55 67 29 2c 64 61 2e 6d 2c 65 2e 6d 29 3b 50 28 62 2c 6c 61 29 3b 64 3d 6e 65 77 20 42 4d 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 64 2c 63 29 3b 50 28 62 2c 64 29 3b 42 61 3d 53 67 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 36 34 36 2c 66 75 6e 63 74 69 6f 6e 28 6e 62 2c 6f 62 2c 67 63 2c 49 62 2c 52 62 2c 71 63 2c 57 64 29 7b 41 73 28 61 2e 63 6f 6e 74 65 78 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 24 4d 28 61 2c 52 62 2c 6e 62 2c 6f 62 2c 67 63 2c 49 62 2c 71 63 2c 57 64 29 7d 2c 6e 62 2c 61 2e 43 2e 6e 61 76 69 67 61 74 6f 72 2c 61 2e 43 2e 73 65 74 54 69 6d 65 6f 75 74 29 7d 29 3b 50 61 3d 53 67 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 36 34 37 2c 66 75 6e 63 74 69 6f 6e 28 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,this.W,_.of(Ug),da.m,e.m);P(b,la);d=new BM(this.context,d,c);P(b,d);Ba=Sg(this.context,646,function(nb,ob,gc,Ib,Rb,qc,Wd){As(a.context,function(){return void $M(a,Rb,nb,ob,gc,Ib,qc,Wd)},nb,a.C.navigator,a.C.setTimeout)});Pa=Sg(this.context,647,function(n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2547INData Raw: 77 20 65 4c 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 5f 2e 62 68 28 74 68 69 73 2e 43 29 2c 74 68 69 73 2e 43 2c 63 2c 7a 29 3b 50 28 62 2c 68 61 29 3b 31 3d 3d 3d 6f 61 26 26 28 63 3d 6e 65 77 20 43 4a 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 43 2c 63 2c 66 2c 7a 29 2c 50 28 62 2c 63 29 2c 74 68 69 73 2e 44 2e 70 75 73 68 28 63 2e 6f 75 74 70 75 74 2e 70 72 6f 6d 69 73 65 29 29 3b 74 68 69 73 2e 44 2e 70 75 73 68 28 54 2e 6f 75 74 70 75 74 2e 70 72 6f 6d 69 73 65 2c 65 2e 6f 75 74 70 75 74 2e 70 72 6f 6d 69 73 65 2c 68 61 2e 6f 75 74 70 75 74 2e 70 72 6f 6d 69 73 65 29 3b 66 6a 28 62 29 7d 3b 76 61 72 20 24 4d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 76 61 72 20 6b 2c 6c 2c 6d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: w eL(this.context,_.bh(this.C),this.C,c,z);P(b,ha);1===oa&&(c=new CJ(this.context,this.C,c,f,z),P(b,c),this.D.push(c.output.promise));this.D.push(T.output.promise,e.output.promise,ha.output.promise);fj(b)};var $M=function(a,b,c,d,e,f,g,h){var k,l,m;return
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2548INData Raw: 74 22 29 3b 76 61 72 20 45 3d 5f 2e 69 68 28 70 2c 6c 78 2c 35 29 3b 45 26 26 28 4d 28 41 2c 22 77 69 6e 6e 65 72 5f 71 69 64 22 2c 45 2e 67 65 74 45 73 63 61 70 65 64 51 65 6d 51 75 65 72 79 49 64 28 29 29 2c 4d 28 41 2c 22 78 66 70 51 69 64 22 2c 5f 2e 4e 28 45 2c 36 29 29 29 7d 2c 31 29 3b 28 78 3d 63 6f 28 22 67 6f 6f 67 6c 65 5f 6e 6f 72 65 6e 64 65 72 22 29 29 7c 7c 6d 26 26 21 75 3f 4c 71 28 62 2c 61 2e 4d 2c 61 2e 57 2c 6e 29 3a 76 4d 28 61 2e 73 61 2c 61 2e 79 61 2c 61 2e 58 2c 62 2c 6d 7c 7c 78 2c 75 2c 61 2e 4d 2c 61 2e 57 2c 61 2e 61 62 2c 72 2c 65 2c 66 2c 67 2c 61 2e 48 2e 46 61 2c 61 2e 56 2c 61 2e 6d 2c 61 2e 4b 29 3b 6b 2e 44 61 28 29 3b 44 2e 6a 3d 30 7d 29 7d 2c 62 4e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: t");var E=_.ih(p,lx,5);E&&(M(A,"winner_qid",E.getEscapedQemQueryId()),M(A,"xfpQid",_.N(E,6)))},1);(x=co("google_norender"))||m&&!u?Lq(b,a.M,a.W,n):vM(a.sa,a.ya,a.X,b,m||x,u,a.M,a.W,a.ab,r,e,f,g,a.H.Fa,a.V,a.m,a.K);k.Da();D.j=0})},bN=function(a,b,c){return
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2549INData Raw: 28 74 68 69 73 2e 57 2e 67 61 29 29 3b 66 3d 65 2e 6f 62 3b 5f 2e 58 6e 28 63 2c 65 2e 4e 61 29 3b 65 3d 6e 65 77 20 50 4b 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 43 2c 66 29 3b 50 28 63 2c 65 29 3b 65 3d 6e 65 77 20 4f 4a 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 43 2c 66 29 3b 50 28 63 2c 65 29 3b 65 3d 6e 65 77 20 47 72 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 43 2c 66 29 3b 50 28 63 2c 65 29 3b 67 3d 6e 65 77 20 77 4d 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 4c 61 2c 74 68 69 73 2e 68 62 2c 66 29 3b 50 28 63 2c 67 29 3b 62 3d 6e 65 77 20 5a 4d 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 69 61 2c 74 68 69 73 2e 58 2c 64 2c 74 68 69 73 2e 6d 2c 74 68 69 73 2e 57 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: (this.W.ga));f=e.ob;_.Xn(c,e.Na);e=new PK(this.context,this.C,f);P(c,e);e=new OJ(this.context,this.C,f);P(c,e);e=new Gr(this.context,this.C,f);P(c,e);g=new wM(this.context,this.La,this.hb,f);P(c,g);b=new ZM(this.context,this.ia,this.X,d,this.m,this.W,this
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2551INData Raw: 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 52 47 28 74 68 69 73 2e 4d 2c 63 2e 76 61 6c 75 65 29 3b 74 68 69 73 2e 76 3f 74 68 69 73 2e 6d 2e 46 28 5b 5d 29 3a 74 68 69 73 2e 6c 62 3f 28 62 3d 45 67 28 61 5b 30 5d 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 29 2c 61 3d 69 4e 28 61 2c 62 29 2c 74 68 69 73 2e 6d 2e 46 28 61 29 29 3a 28 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 7b 56 62 3a 45 67 28 64 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 29 2c 6c 61 3a 5b 64 5d 7d 7d 29 2c 74 68 69 73 2e 6d 2e 46 28 61 29 29 7d 65 6c 73 65 20 74 68 69 73 2e 6d 2e 46 28 5b 5d 29 7d 3b 76 61 72 20 69 4e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 61 3d 78 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: e;c=b.next())RG(this.M,c.value);this.v?this.m.F([]):this.lb?(b=Eg(a[0].getAdUnitPath()),a=iN(a,b),this.m.F(a)):(a=a.map(function(d){return{Vb:Eg(d.getAdUnitPath()),la:[d]}}),this.m.F(a))}else this.m.F([])};var iN=function(a,b){var c=[];a=xa(a,function(f){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2552INData Raw: 65 77 20 67 4e 28 61 2e 63 6f 6e 74 65 78 74 2c 61 2e 58 2c 62 29 3b 50 28 66 2c 62 29 3b 76 61 72 20 67 3d 6e 65 77 20 6a 4e 28 61 2e 63 6f 6e 74 65 78 74 2c 64 2e 5a 2c 62 2e 76 29 3b 50 28 66 2c 67 29 3b 62 3d 6e 65 77 20 68 4e 28 61 2e 63 6f 6e 74 65 78 74 2c 61 2e 4d 2c 21 21 5f 2e 48 28 64 2e 67 61 2c 36 29 2c 63 6f 28 22 67 6f 6f 67 6c 65 5f 6e 6f 66 65 74 63 68 22 29 2c 67 2e 6d 29 3b 50 28 66 2c 62 29 3b 67 3d 6e 65 77 20 46 4a 28 61 2e 63 6f 6e 74 65 78 74 2c 61 2e 4d 2c 64 2c 64 6f 63 75 6d 65 6e 74 2c 67 2e 76 29 3b 50 28 66 2c 67 29 3b 61 3d 6e 65 77 20 65 4e 28 61 2e 63 6f 6e 74 65 78 74 2c 61 2e 48 2c 61 2e 58 2c 64 2c 61 2e 4d 2c 61 2e 4c 61 2c 63 2c 61 2e 4f 2c 61 2e 6d 2c 65 2c 7b 4f 68 3a 61 2e 6f 2c 46 61 3a 61 2e 46 61 7d 2c 61 2e 44
                                                                                                                                                                                                                                                                                                                            Data Ascii: ew gN(a.context,a.X,b);P(f,b);var g=new jN(a.context,d.Z,b.v);P(f,g);b=new hN(a.context,a.M,!!_.H(d.ga,6),co("google_nofetch"),g.m);P(f,b);g=new FJ(a.context,a.M,d,document,g.v);P(f,g);a=new eN(a.context,a.H,a.X,d,a.M,a.La,c,a.O,a.m,e,{Oh:a.o,Fa:a.Fa},a.D
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2553INData Raw: 61 62 6c 65 64 26 26 4d 47 28 61 2e 4d 2c 63 29 3b 61 2e 58 2e 69 6e 66 6f 28 6d 48 28 29 29 3b 62 3d 65 2e 67 61 3b 64 3d 65 2e 5a 3b 76 61 72 20 66 3d 5f 2e 48 28 62 2c 36 29 3b 69 66 28 66 7c 7c 21 61 2e 4d 2e 75 63 28 63 29 29 66 26 26 28 66 3d 4b 68 28 63 29 29 26 26 48 71 28 63 2c 41 47 2c 37 37 38 2c 66 29 2c 5f 2e 48 28 62 2c 34 29 26 26 28 64 3d 64 5b 63 2e 67 65 74 44 6f 6d 49 64 28 29 5d 2c 51 6e 28 64 2c 62 29 26 26 21 61 2e 4d 2e 75 63 28 63 29 26 26 53 6e 28 63 2c 64 6f 63 75 6d 65 6e 74 2c 64 2c 62 29 29 2c 6d 49 28 61 2c 65 2c 63 29 7d 7d 65 6c 73 65 20 52 28 61 2e 58 2c 63 48 28 53 74 72 69 6e 67 28 5f 2e 52 69 28 64 2c 31 29 29 2c 53 74 72 69 6e 67 28 5f 2e 52 69 28 64 2c 32 29 29 29 2c 63 29 7d 65 6c 73 65 20 64 3f 61 2e 58 2e 65 72 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: abled&&MG(a.M,c);a.X.info(mH());b=e.ga;d=e.Z;var f=_.H(b,6);if(f||!a.M.uc(c))f&&(f=Kh(c))&&Hq(c,AG,778,f),_.H(b,4)&&(d=d[c.getDomId()],Qn(d,b)&&!a.M.uc(c)&&Sn(c,document,d,b)),mI(a,e,c)}}else R(a.X,cH(String(_.Ri(d,1)),String(_.Ri(d,2))),c)}else d?a.X.err
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2554INData Raw: 74 65 6e 28 62 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 6a 3d 3d 3d 65 2e 64 65 74 61 69 6c 2e 73 6c 6f 74 26 26 28 65 3d 7b 7d 2c 70 4e 28 61 2c 5b 63 5d 2c 57 68 28 29 2e 6a 2c 28 65 5b 63 2e 67 65 74 44 6f 6d 49 64 28 29 5d 3d 64 2c 65 29 2c 61 2e 4d 29 29 7d 29 29 7d 2c 6d 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 71 4e 28 61 2c 62 2c 63 29 3b 72 4e 28 61 2c 64 2c 62 2c 7b 61 63 3a 31 7d 29 3b 62 3d 63 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 3b 69 66 28 63 3d 61 2e 4a 5b 62 5d 29 7b 63 3d 5f 2e 79 28 63 29 3b 66 6f 72 28 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 64 3d 64 2e 76 61 6c 75 65 2c 72 4e 28 61 2c 64 2e 6c 61 2c 64 2e 57 2c 64 2e 52 64 29 3b 64 65 6c 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: ten(b,function(e){c.j===e.detail.slot&&(e={},pN(a,[c],Wh().j,(e[c.getDomId()]=d,e),a.M))}))},mI=function(a,b,c){var d=qN(a,b,c);rN(a,d,b,{ac:1});b=c.getAdUnitPath();if(c=a.J[b]){c=_.y(c);for(d=c.next();!d.done;d=c.next())d=d.value,rN(a,d.la,d.W,d.Rd);dele
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2556INData Raw: 6c 21 3d 28 66 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 67 65 74 44 6f 6d 49 64 28 29 29 3f 66 3a 22 22 3b 69 66 28 61 2e 65 6e 61 62 6c 65 64 29 7b 76 61 72 20 68 3d 5f 2e 79 28 63 29 3b 65 3d 68 2e 6e 65 78 74 28 29 3b 66 6f 72 28 66 3d 7b 7d 3b 21 65 2e 64 6f 6e 65 3b 66 3d 7b 55 64 3a 66 2e 55 64 7d 2c 65 3d 68 2e 6e 65 78 74 28 29 29 66 2e 55 64 3d 65 2e 76 61 6c 75 65 2c 61 2e 42 2e 61 64 64 28 66 2e 55 64 29 2c 5f 2e 43 6f 28 66 2e 55 64 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 61 2e 42 2e 64 65 6c 65 74 65 28 6b 2e 55 64 29 7d 7d 28 66 29 29 3b 72 4e 28 61 2c 63 2c 62 2c 64 29 7d 65 6c 73 65 20 63 2e 6c 65 6e 67 74 68 26 26 5f 2e 48 28 62 2e 67 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: l!=(f=null==e?void 0:e.getDomId())?f:"";if(a.enabled){var h=_.y(c);e=h.next();for(f={};!e.done;f={Ud:f.Ud},e=h.next())f.Ud=e.value,a.B.add(f.Ud),_.Co(f.Ud,function(k){return function(){return void a.B.delete(k.Ud)}}(f));rN(a,c,b,d)}else c.length&&_.H(b.ga
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2557INData Raw: 64 28 29 5d 3b 51 6e 28 68 2c 63 29 26 26 53 6e 28 67 2c 66 2e 64 6f 63 75 6d 65 6e 74 2c 68 2c 63 29 3b 52 47 28 65 2c 67 29 7d 7d 2c 73 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 63 29 52 28 61 2e 58 2c 68 6b 28 22 50 75 62 41 64 73 53 65 72 76 69 63 65 2e 73 65 74 56 69 64 65 6f 43 6f 6e 74 65 6e 74 22 2c 5b 62 2c 63 5d 29 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 4e 69 28 64 2c 32 31 2c 21 30 29 3b 62 3d 4d 69 28 65 2c 32 32 2c 62 29 3b 4d 69 28 62 2c 32 33 2c 63 29 3b 72 49 28 61 2c 64 29 7d 7d 2c 75 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 2e 65 6e 61 62 6c 65 64 29 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: d()];Qn(h,c)&&Sn(g,f.document,h,c);RG(e,g)}},sI=function(a,b,c,d){if("string"!==typeof b||"string"!==typeof c)R(a.X,hk("PubAdsService.setVideoContent",[b,c]));else{var e=Ni(d,21,!0);b=Mi(e,22,b);Mi(b,23,c);rI(a,d)}},uI=function(a,b){if(!a.enabled)return n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2558INData Raw: 3b 74 68 69 73 2e 6a 3d 6e 65 77 20 5f 2e 77 2e 4d 61 70 3b 74 68 69 73 2e 6c 61 3d 6e 65 77 20 5f 2e 77 2e 53 65 74 3b 62 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 4e 28 63 2c 65 29 7d 7d 3b 42 4e 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 69 6e 65 53 6c 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 61 3d 79 6c 28 74 68 69 73 2c 61 2c 62 2c 63 2c 64 2c 65 29 3b 76 61 72 20 66 3d 61 2e 73 6c 6f 74 49 64 3b 69 66 28 66 29 72 65 74 75 72 6e 20 66 2e 6a 3b 61 2e 73 65 7c 7c 62 2e 65 72 72 6f 72 28 68 6b 28 22 67 6f 6f 67 6c 65 74 61 67 2e 64 65 66 69 6e 65 53 6c 6f 74 22 2c 5b 63 2c 64 2c 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 76 61 72 20 79 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;this.j=new _.w.Map;this.la=new _.w.Set;b.o=function(e){return AN(c,e)}};BN.prototype.defineSlot=function(a,b,c,d,e){a=yl(this,a,b,c,d,e);var f=a.slotId;if(f)return f.j;a.se||b.error(hk("googletag.defineSlot",[c,d,e]));return null};var yl=function(a,b,c,d
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2559INData Raw: 63 2c 6c 29 29 3b 5f 2e 43 6f 28 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 3d 57 68 28 29 2c 6e 3d 6c 2e 67 65 74 44 6f 6d 49 64 28 29 3b 64 65 6c 65 74 65 20 6d 2e 41 5b 6e 5d 3b 6d 2e 6f 2e 64 65 6c 65 74 65 28 6c 29 3b 6d 3d 6c 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 3b 6d 3d 45 67 28 6d 29 3b 76 61 72 20 70 3b 6e 3d 28 6e 75 6c 6c 21 3d 28 70 3d 67 68 2e 67 65 74 28 6d 29 29 3f 70 3a 30 29 2d 31 3b 30 3e 3d 6e 3f 67 68 2e 64 65 6c 65 74 65 28 6d 29 3a 67 68 2e 73 65 74 28 6d 2c 6e 29 3b 63 2e 69 6e 66 6f 28 42 48 28 6c 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 6c 29 3b 28 70 3d 63 6b 2e 67 65 74 28 6c 29 29 26 26 64 6b 2e 64 65 6c 65 74 65 28 70 29 3b 63 6b 2e 64 65 6c 65 74 65 28 6c 29 7d 29 3b 63 2e 69 6e 66 6f 28 55 47 28 6c 2e 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: c,l));_.Co(l,function(){var m=Wh(),n=l.getDomId();delete m.A[n];m.o.delete(l);m=l.getAdUnitPath();m=Eg(m);var p;n=(null!=(p=gh.get(m))?p:0)-1;0>=n?gh.delete(m):gh.set(m,n);c.info(BH(l.toString()),l);(p=ck.get(l))&&dk.delete(p);ck.delete(l)});c.info(UG(l.t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2560INData Raw: 77 20 54 49 3b 74 72 79 7b 42 66 28 65 2e 4a 29 2c 65 6c 28 31 33 2c 63 29 2c 65 6c 28 33 2c 63 29 7d 63 61 74 63 68 28 42 61 29 7b 57 67 28 63 2c 34 30 38 2c 42 61 29 7d 76 61 72 20 66 3d 4e 73 28 63 2c 65 29 2c 67 3d 6e 75 6c 6c 21 3d 61 3f 61 3a 51 73 28 66 2c 63 29 2c 68 3d 6e 75 6c 6c 21 3d 62 3f 62 3a 6e 65 77 20 53 49 28 67 29 3b 52 67 28 67 29 3b 66 69 28 22 67 70 74 5f 66 69 66 77 69 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 42 61 29 7b 71 69 28 42 61 2c 67 29 7d 2c 64 2e 66 69 66 57 69 6e 3f 2e 30 31 3a 30 29 3b 76 61 72 20 6b 3d 6e 65 77 20 49 47 2c 6c 3d 6e 65 77 20 42 4e 28 6b 2c 65 29 2c 6d 3d 6e 65 77 20 63 4d 28 67 29 2c 6e 3d 5f 2e 75 68 28 32 36 30 29 2c 70 3d 6e 65 77 20 6c 4d 28 67 2c 6c 2c 57 68 28 29 2c 68 2c 6b 2c 6e 2c 65 2c 6d 29 2c 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: w TI;try{Bf(e.J),el(13,c),el(3,c)}catch(Ba){Wg(c,408,Ba)}var f=Ns(c,e),g=null!=a?a:Qs(f,c),h=null!=b?b:new SI(g);Rg(g);fi("gpt_fifwin",function(Ba){qi(Ba,g)},d.fifWin?.01:0);var k=new IG,l=new BN(k,e),m=new cM(g),n=_.uh(260),p=new lM(g,l,Wh(),h,k,n,e,m),r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2562INData Raw: 5f 2e 46 4e 2c 5f 2e 56 29 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 7d 29 3b 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: _.FN,_.V);}).call(this,{});


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1170192.168.2.450491216.22.16.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1171192.168.2.45042638.133.127.127443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1172192.168.2.45043554.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1173104.36.113.107443192.168.2.450378C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1174104.36.113.107443192.168.2.450485C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1175192.168.2.45045734.83.125.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1176192.168.2.450430199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1177192.168.2.450488104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1178192.168.2.45047415.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1179192.168.2.450460142.251.2.155443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            118104.17.98.108443192.168.2.449813C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:26 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                            expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                                            CF-RAY: 81353452e85a2f10-LAX
                                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2169INData Raw: 39 62 0d 0a 2f 2f 20 e1 95 95 28 e1 90 9b 29 e1 95 97 20 73 74 61 74 69 63 33 32 0a 69 66 28 20 77 69 6e 64 6f 77 2e 5f 63 67 65 6e 20 29 20 7b 0a 69 66 28 20 21 5f 63 67 65 6e 5f 63 75 73 74 6f 6d 2e 63 6f 6f 6b 69 65 73 5f 64 69 73 61 62 6c 65 20 29 20 5f 63 67 65 6e 5f 63 75 73 74 6f 6d 2e 63 6f 6f 6b 69 65 73 5f 64 69 73 61 62 6c 65 20 3d 20 31 3b 0a 5f 63 67 65 6e 2e 61 64 76 61 6e 63 65 64 28 29 3b 0a 5f 63 67 65 6e 2e 70 69 6e 67 5f 73 74 61 72 74 28 29 3b 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 9b// () static32if( window._cgen ) {if( !_cgen_custom.cookies_disable ) _cgen_custom.cookies_disable = 1;_cgen.advanced();_cgen.ping_start();}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2169INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1180192.168.2.450479199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1181192.168.2.45046852.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1182192.168.2.450487185.184.8.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1183192.168.2.45043154.200.83.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1184192.168.2.450495192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            118534.217.243.176443192.168.2.450399C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1186192.168.2.450489209.191.163.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            118734.98.64.218443192.168.2.450459C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            118854.84.193.88443192.168.2.450415C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1189142.250.176.2443192.168.2.450422C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            119192.168.2.44981535.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2181OUTGET /airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/?relatedposts=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0; _ga=GA1.2.1842735250.1696839623; _gid=GA1.2.291659497.1696839624; _gat=1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1190142.250.176.2443192.168.2.450480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            119134.214.251.32443192.168.2.450450C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            119235.212.133.238443192.168.2.450428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            119344.240.125.156443192.168.2.450481C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            119452.38.203.118443192.168.2.450466C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1195192.168.2.45049952.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1196192.168.2.450503104.36.113.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1197192.168.2.45050034.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            119851.222.39.187443192.168.2.450445C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            119952.46.130.91443192.168.2.450464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            12192.168.2.44974935.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC98OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            120192.168.2.449820142.251.2.157443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:26 UTC2182OUTGET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-317212-10&cid=1842735250.1696839623&jid=302319188&gjid=1611274451&_gid=291659497.1696839624&_u=YCDAgUABAAAAAGAAI~&z=1775755427 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1200192.168.2.450497192.184.69.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1201192.168.2.450502209.25.233.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            120254.151.96.87443192.168.2.450458C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            120354.219.249.183443192.168.2.450435C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1204104.18.27.193443192.168.2.450470C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            120538.133.127.127443192.168.2.450426C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1206142.250.176.2443192.168.2.450486C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            120754.200.83.187443192.168.2.450439C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1208104.36.113.107443192.168.2.450488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            120944.240.125.156443192.168.2.450483C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            121192.168.2.449821192.0.76.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2183OUTGET /g.gif?v=ext&blog=69176167&post=191824&tz=-6&srv=viewfromthewing.com&j=1%3A12.5&host=viewfromthewing.com&ref=&fcp=7762&rand=0.5277461032711637 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1210142.251.2.155443192.168.2.450460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            121152.41.232.44443192.168.2.450455C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1212192.82.242.208443192.168.2.450495C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            121315.197.193.217443192.168.2.450474C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            121434.111.113.62443192.168.2.450454C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            121534.83.125.63443192.168.2.450457C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1216209.191.163.208443192.168.2.450489C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            121754.200.83.187443192.168.2.450431C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            121852.38.203.118443192.168.2.450468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1219104.18.27.193443192.168.2.450462C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            122192.168.2.44981635.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2188OUTGET /wp-content/plugins/simple-social-icons/symbol-defs.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0; _ga=GA1.2.1842735250.1696839623; _gid=GA1.2.291659497.1696839624; _gat=1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1220216.22.16.53443192.168.2.450491C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            122151.222.39.187443192.168.2.450484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            122251.222.39.187443192.168.2.450444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1223199.127.204.171443192.168.2.450430C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1224192.168.2.45050452.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1225199.127.204.171443192.168.2.450479C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1226192.168.2.45049852.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1227192.168.2.450507209.25.233.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1228192.168.2.45050652.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1229192.168.2.45049652.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            123192.168.2.44981735.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2206OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0; _ga=GA1.2.1842735250.1696839623; _gid=GA1.2.291659497.1696839624; _gat=1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1230192.168.2.45050552.20.151.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1231192.168.2.45052354.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1232142.250.68.110443192.168.2.450461C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1233192.168.2.450525104.36.113.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1234104.36.113.112443192.168.2.450503C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            123552.38.203.118443192.168.2.450499C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1236192.184.69.252443192.168.2.450497C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1237192.168.2.450528142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1238185.184.8.90443192.168.2.450487C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            123934.98.64.218443192.168.2.450500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            124192.168.2.44981835.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2223OUTGET /wp-content/themes/vftw/images/vftw-pattern-2c3e50.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0; _ga=GA1.2.1842735250.1696839623; _gid=GA1.2.291659497.1696839624; _gat=1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1240192.168.2.45052474.119.118.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1241209.25.233.254443192.168.2.450502C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1242209.25.233.254443192.168.2.450507C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            124352.13.195.246443192.168.2.450504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1244192.168.2.450527193.122.128.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1245192.168.2.450427104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            124652.10.125.197443192.168.2.450498C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            124752.10.125.197443192.168.2.450506C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            124854.215.13.102443192.168.2.450523C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1249192.168.2.45053234.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            125192.0.76.3443192.168.2.449821C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2291INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:27 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 50
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2291INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1250104.36.113.112443192.168.2.450525C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            125152.46.130.91443192.168.2.450496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            125252.20.151.7443192.168.2.450505C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1253142.250.176.2443192.168.2.450528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1254192.168.2.450465172.217.14.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1255192.168.2.450493142.250.68.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1256192.168.2.450477142.250.68.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1257192.168.2.45047234.96.105.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1258192.168.2.450419107.6.94.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1259192.168.2.450490107.6.94.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            126142.251.2.157443192.168.2.449820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:27 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2351INData Raw: 31 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: 1g


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1260192.168.2.45043752.9.116.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1261192.168.2.45053444.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1262192.168.2.45047535.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1263192.168.2.450478192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1264192.168.2.450476192.184.69.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1265192.168.2.45050952.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1266192.168.2.450529104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1267192.168.2.450517107.21.94.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1268192.168.2.45051452.202.24.227443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1269192.168.2.45051352.3.77.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            12735.227.46.114443192.168.2.449815C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2394INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:27 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 3176
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Pingback: https://viewfromthewing.com/xmlrpc.php
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            X-Powered-By: WP Engine
                                                                                                                                                                                                                                                                                                                            X-Cacheable: SHORT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Cookie
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            X-Cache: HIT: 1
                                                                                                                                                                                                                                                                                                                            X-Cache-Group: normal
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2395INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 30 32 31 31 32 30 39 22 2c 22 73 68 6f 77 5f 74 68 75 6d 62 6e 61 69 6c 73 22 3a 74 72 75 65 2c 22 73 68 6f 77 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 73 68 6f 77 5f 63 6f 6e 74 65 78 74 22 3a 74 72 75 65 2c 22 6c 61 79 6f 75 74 22 3a 22 67 72 69 64 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 52 65 6c 61 74 65 64 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 64 22 3a 37 39 31 34 31 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 5c 2f 68 69 64 64 65 6e 2d 63 61 6d 65 72 61 2d 66 6f 75 6e 64 2d 61 69 72 62 6e 62 2d 68 6f 74 65 6c 2d 73 74 61 66 66 2d 6e 65 65 64 2d 73 6d 69 6c 65 5c 2f 22 2c 22 75 72 6c 5f 6d 65 74 61 22 3a 7b 22 6f 72 69 67 69 6e 22 3a 31 39 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"version":"20211209","show_thumbnails":true,"show_date":true,"show_context":true,"layout":"grid","headline":"Related","items":[{"id":79141,"url":"https:\/\/viewfromthewing.com\/hidden-camera-found-airbnb-hotel-staff-need-smile\/","url_meta":{"origin":191


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1270104.18.27.193443192.168.2.450427C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            127174.119.118.138443192.168.2.450524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1272192.168.2.450535104.18.25.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1273192.168.2.45053135.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1274192.168.2.450530199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1275192.168.2.45053752.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1276192.168.2.450538104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1277192.168.2.45053934.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            127834.214.251.32443192.168.2.450532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1279107.6.94.156443192.168.2.450419C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            12835.227.46.114443192.168.2.449816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:27 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 35724
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 28 May 2023 10:46:45 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "64733115-8b8c"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2562INData Raw: 3c 73 76 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 30 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 64 65 66 73 3e 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 6f 63 69 61 6c 2d 61 6d 61 7a 6f 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 3c 74 69 74 6c 65 3e 61 6d 61 7a 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol id="social-amazon" viewBox="0 0 32 32"><title>amazon</title><path class="
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2614INData Raw: 36 38 32 2d 2e 30 35 32 2d 2e 34 31 38 2d 2e 30 30 37 2d 31 2e 30 33 2d 2e 30 30 37 2d 31 2e 38 33 39 20 30 7a 6d 33 2e 35 33 31 20 36 2e 31 32 35 63 31 2e 33 33 36 20 31 2e 33 33 36 20 32 2e 30 30 34 20 32 2e 39 35 37 20 32 2e 30 30 34 20 34 2e 38 36 32 73 2d 2e 36 36 38 20 33 2e 35 32 37 2d 32 2e 30 30 34 20 34 2e 38 36 33 63 2d 31 2e 33 33 36 20 31 2e 33 33 36 2d 32 2e 39 35 37 20 32 2e 30 30 34 2d 34 2e 38 36 33 20 32 2e 30 30 34 73 2d 33 2e 35 32 37 2d 2e 36 36 38 2d 34 2e 38 36 33 2d 32 2e 30 30 34 63 2d 31 2e 33 33 38 2d 31 2e 33 33 36 2d 32 2e 30 30 35 2d 32 2e 39 35 37 2d 32 2e 30 30 35 2d 34 2e 38 36 33 73 2e 36 36 38 2d 33 2e 35 32 37 20 32 2e 30 30 34 2d 34 2e 38 36 33 63 31 2e 33 33 36 2d 31 2e 33 33 36 20 32 2e 39 35 37 2d 32 2e 30 30 34 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: 682-.052-.418-.007-1.03-.007-1.839 0zm3.531 6.125c1.336 1.336 2.004 2.957 2.004 4.862s-.668 3.527-2.004 4.863c-1.336 1.336-2.957 2.004-4.863 2.004s-3.527-.668-4.863-2.004c-1.338-1.336-2.005-2.957-2.005-4.863s.668-3.527 2.004-4.863c1.336-1.336 2.957-2.004
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2630INData Raw: 32 2d 32 2e 34 38 32 2d 31 2e 39 34 36 2d 32 2e 34 38 32 2d 31 2e 30 31 38 20 30 2d 32 2e 31 36 31 2e 34 36 34 20 32 2e 31 34 33 2d 37 2e 30 31 38 20 38 2e 31 39 36 2d 36 2e 38 32 31 20 34 2e 34 38 32 2e 31 34 33 20 34 2e 32 31 34 20 35 2e 38 32 31 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 6f 63 69 61 6c 2d 77 68 61 74 73 61 70 70 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 3c 74 69 74 6c 65 3e 77 68 61 74 73 61 70 70 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 20 30 2e 30 37 34 32 31 38 38 20 33 32 20 4c 20 32 2e 33 32 34 32 31 39 20 32 33 2e 37 38 31 32 35 20 43 20 30 2e 39 33 37 35 20 32 31 2e 33 37 38 39 30 36 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: 2-2.482-1.946-2.482-1.018 0-2.161.464 2.143-7.018 8.196-6.821 4.482.143 4.214 5.821z"></path></symbol><symbol id="social-whatsapp" viewBox="0 0 32 32"><title>whatsapp</title><path class="path1" d="M 0.0742188 32 L 2.324219 23.78125 C 0.9375 21.378906


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1280107.6.94.156443192.168.2.450490C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1281192.184.69.201443192.168.2.450476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1282172.217.14.98443192.168.2.450465C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1283104.36.113.111443192.168.2.450529C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1284193.122.128.135443192.168.2.450527C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            128544.240.125.156443192.168.2.450534C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            128652.13.152.90443192.168.2.450509C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            128735.190.90.30443192.168.2.450475C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            128834.96.105.8443192.168.2.450472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            128952.202.24.227443192.168.2.450514C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            12935.227.46.114443192.168.2.449817C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2578INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:27 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 18692
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 02 Feb 2023 00:53:25 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "63db0985-4904"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2578INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6d 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 34 2e 30 2e 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2610INData Raw: 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a 69 29 72 65 74 75 72 6e 20 36 30 30 3c 72 3f 76 6f 69 64 20 30 3a 28 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: ument,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoji)return 600<r?void 0:(c


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1290107.21.94.232443192.168.2.450517C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            129152.3.77.182443192.168.2.450513C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1292192.168.2.45052052.3.77.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1293192.168.2.450540192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1294199.127.204.171443192.168.2.450530C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1295142.250.68.78443192.168.2.450493C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1296142.250.68.78443192.168.2.450477C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1297192.168.2.45051652.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1298104.18.25.173443192.168.2.450535C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1299192.168.2.45052152.202.24.227443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            13192.168.2.44975035.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC98OUTGET /wp-content/plugins/sharethis-share-buttons/css/mu-style.css?ver=1691830018 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            13035.227.46.114443192.168.2.449818C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:27 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 17769
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 02 Dec 2017 07:46:09 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "5a225a41-4569"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2594INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 04 00 00 00 04 08 06 00 00 00 a9 f1 9e 7e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR~pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2612INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1300192.168.2.450510107.21.94.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            130152.9.116.240443192.168.2.450437C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1302192.168.2.45054834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1303192.168.2.45054552.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1304192.168.2.45055151.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1305104.36.113.107443192.168.2.450538C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            130652.38.203.118443192.168.2.450537C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1307192.168.2.45054474.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            130852.3.77.182443192.168.2.450520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            130934.98.64.218443192.168.2.450539C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            131192.168.2.449825192.0.73.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2614OUTGET /avatar/3f9f56082dcd8f26f44a4d38821783d9?s=48&d=mm&r=g HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: secure.gravatar.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1310192.82.242.208443192.168.2.450540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1311192.168.2.450541104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1312192.168.2.450564142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            131352.202.24.227443192.168.2.450521C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1314107.21.94.232443192.168.2.450510C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1315192.168.2.450581104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            131635.227.46.114443192.168.2.450531C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1317192.168.2.450555142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1318192.168.2.45056535.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1319192.168.2.45054951.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            132192.168.2.44982354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2634OUTPOST /main/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: collector.ex.co
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 808
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2634OUTData Raw: 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 6d 63 64 5f 73 64 6b 5f 6c 6f 61 64 65 64 22 2c 22 70 61 72 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 70 61 67 65 4c 6f 61 64 55 69 64 22 3a 22 35 61 34 37 62 64 65 35 2d 63 38 38 66 2d 34 62 36 39 2d 39 34 64 37 2d 38 63 66 38 65 32 65 66 64 61 62 31 22 2c 22 73 65 73 73 69 6f 6e 50 61 72 65 6e 74 48 6f 73 74 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 72 65 6e 74 52
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"eventName":"mcd_sdk_loaded","parentUrl":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","pageLoadUid":"5a47bde5-c88f-4b69-94d7-8cf8e2efdab1","sessionParentHost":"viewfromthewing.com","parentR


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1320192.168.2.45057352.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1321192.168.2.45057552.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1322192.168.2.45057252.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            132374.214.196.131443192.168.2.450544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1324192.168.2.450556142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1325192.168.2.45056652.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            132634.98.64.218443192.168.2.450548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1327192.168.2.450543104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1328104.36.113.107443192.168.2.450541C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1329192.168.2.45057635.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            133192.168.2.449827192.0.76.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2635OUTGET /g.gif?v=ext&blog=69176167&post=191824&tz=-6&srv=viewfromthewing.com&j=1%3A12.5&host=viewfromthewing.com&ref=&fcp=7762&rand=0.5277461032711637 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: pixel.wp.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1330192.168.2.45056735.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1331192.168.2.45058454.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1332192.168.2.45054651.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            133352.13.152.90443192.168.2.450516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1334192.168.2.450559172.67.154.71443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1335192.96.200.17443192.168.2.450478C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1336192.168.2.45054752.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1337192.168.2.45056954.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            133851.222.239.232443192.168.2.450551C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1339192.168.2.45057454.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            134192.0.73.2443192.168.2.449825C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:27 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 1021
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 11 Jan 1984 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Link: <https://www.gravatar.com/avatar/3f9f56082dcd8f26f44a4d38821783d9?s=48&d=mm&r=g>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline; filename="3f9f56082dcd8f26f44a4d38821783d9.png"
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 09 Oct 2023 08:25:27 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 2
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2636INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 30 00 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC00"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:27 UTC2637INData Raw: e4 89 98 28 27 eb 40 1e 41 f1 59 e3 6f 16 c8 13 ef 2c 28 1f 1f de eb fc 88 ae 3e ad ea f2 5d cb a9 5c bd f8 75 bc 67 26 51 20 c1 07 e9 55 28 00 af 6e f8 7f e1 08 fc 3d a6 25 c4 e8 0e a3 3a ee 76 61 cc 60 f4 41 fd 7d fe 95 e5 5e 0e b0 5d 4f c5 1a 6d bb 8d c8 65 0c c0 f7 0b f3 11 fa 57 d0 54 00 94 51 45 00 72 7f 10 3c 21 1f 88 74 c7 b8 82 30 35 18 14 b2 32 8e 64 03 aa 1f e9 ef f5 af 11 af a6 bf cf 5a f9 f7 c6 36 0b a6 78 a3 52 b7 41 b5 04 c5 94 7a 06 1b 80 fd 68 03 ff d9
                                                                                                                                                                                                                                                                                                                            Data Ascii: ('@AYo,(>]\ug&Q U(n=%:va`A}^]OmeWTQEr<!t052dZ6xRAzh


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1340192.168.2.45055834.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1341104.36.113.107443192.168.2.450543C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1342192.168.2.45057034.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1343192.168.2.45056252.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1344192.168.2.45057152.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            134552.46.130.91443192.168.2.450545C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            134635.71.139.29443192.168.2.450565C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            134751.222.39.187443192.168.2.450549C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1348172.67.154.71443192.168.2.450559C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1349192.168.2.45059035.227.252.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            135192.0.76.3443192.168.2.449827C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:28 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 50
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2637INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1350192.168.2.45059852.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            135152.35.141.124443192.168.2.450575C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            135254.219.249.183443192.168.2.450569C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            135354.219.249.183443192.168.2.450574C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1354192.168.2.45056351.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            135551.222.39.187443192.168.2.450546C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            135634.214.251.32443192.168.2.450558C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            135735.71.139.29443192.168.2.450567C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            135852.46.130.91443192.168.2.450547C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1359192.168.2.45055735.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            13654.167.239.215443192.168.2.449823C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:28 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 17
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            ETag: W/"11-MaL8I3MaqLPWbOrdrabTmSWS9PM"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2637INData Raw: 7b 22 72 65 73 22 3a 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"res":"success"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1360192.168.2.450583107.6.94.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1361142.250.68.110443192.168.2.450556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1362192.168.2.450560216.22.16.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            136334.98.64.218443192.168.2.450570C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1364142.250.68.110443192.168.2.450555C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1365192.168.2.45058551.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1366192.168.2.45058754.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            136754.219.249.183443192.168.2.450584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1368192.168.2.45056834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1369104.254.151.68443192.168.2.450581C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            137192.168.2.44982818.164.178.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2637OUTGET /aax2/apstag.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1370192.168.2.450589104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1371192.168.2.45058874.119.118.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1372142.251.40.34443192.168.2.450564C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            137352.46.143.56443192.168.2.450572C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            137452.46.143.56443192.168.2.450573C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            137552.46.143.56443192.168.2.450562C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            137652.46.143.56443192.168.2.450571C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            137735.212.133.238443192.168.2.450576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            137852.46.143.56443192.168.2.450566C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            137935.227.252.103443192.168.2.450590C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            138192.168.2.449831184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2638OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 881
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2639OUTData Raw: 7b 22 69 64 22 3a 22 36 65 39 35 65 64 62 33 2d 39 31 36 66 2d 34 36 39 66 2d 62 37 34 66 2d 32 35 32 62 33 32 35 62 39 62 38 33 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"6e95edb3-916f-469f-b74f-252b325b9b83","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1380192.168.2.45060334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1381192.168.2.450579104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            138251.222.239.232443192.168.2.450563C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            138335.212.133.238443192.168.2.450557C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1384107.6.94.156443192.168.2.450583C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            138554.215.13.102443192.168.2.450587C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1386192.168.2.45057752.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1387192.168.2.450578199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1388104.18.27.193443192.168.2.450589C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1389216.22.16.53443192.168.2.450560C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            139192.168.2.449832184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2640OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 881
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2640OUTData Raw: 7b 22 69 64 22 3a 22 36 65 39 35 65 64 62 33 2d 39 31 36 66 2d 34 36 39 66 2d 62 37 34 66 2d 32 35 32 62 33 32 35 62 39 62 38 33 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"6e95edb3-916f-469f-b74f-252b325b9b83","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            139034.98.64.218443192.168.2.450568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1391192.168.2.450609104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1392192.168.2.45058254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1393192.168.2.450601192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1394192.168.2.45059234.95.69.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1395192.168.2.450593104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1396192.168.2.450615192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1397192.168.2.450606192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1398192.168.2.45059552.2.145.202443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            139974.119.118.138443192.168.2.450588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1418.164.154.125443192.168.2.449753C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC99INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 207945
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Edge-control: cache-maxage=60m,downstream-ttl=60m
                                                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=600, public
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:15 GMT
                                                                                                                                                                                                                                                                                                                            ETag: W/"32c49-90rsL7lejSLHobDqEI5cfULdQig"
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 5da8684e29a12c12f87c2c9e3e2d4904.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX53-P3
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: RxW7N4qLMvqGknv0LMhloKAr-YEe6fMy4zmhMqpx5DgAW7XUPqJtdA==
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC100INData Raw: 69 66 20 28 21 44 61 74 65 2e 6e 6f 77 29 20 7b 0a 20 20 44 61 74 65 2e 6e 6f 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 77 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 20 20 7d 3b 0a 7d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 66 75 6e 63 4e 61 6d 65 2c 20 62 61 73 65 4f 62 6a 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2f 20 54 68 65 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 20 64 65 66 61 75 6c 74 73 20 74 6f 20 77 69 6e 64 6f 77 2e 64 6f 63 52 65 61 64 79 0a 20 20 2f 2f 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6d 6f 64 69 66 79 20 74 68 65 20 6c 61 73 74 20 6c 69 6e 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 70 61 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: if (!Date.now) { Date.now = function now() { return new Date().getTime(); };}(function(funcName, baseObj) { "use strict"; // The public function name defaults to window.docReady // but you can modify the last line of this function to pas
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC115INData Raw: 5b 24 65 6c 2e 63 6c 61 73 73 4e 61 6d 65 2c 20 24 65 6c 2e 69 64 5d 3b 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 72 65 66 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 73 74 72 20 3d 20 72 65 66 5b 69 5d 3b 0a 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 74 72 20 21 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 72 65 2e 74 65 73 74 28 28 73 74 72 20 7c 7c 20 27 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: [$el.className, $el.id]; for (i = 0, len = ref.length; i < len; i++) { str = ref[i]; if (typeof str !== 'string') { continue; } if (re.test((str || '').toLowerCase())) { return true; } } return fal
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC131INData Raw: 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 20 6e 65 78 74 28 66 61 6c 73 65 29 20 3a 20 76 6f 69 64 20 30 3b 0a 20 20 20 20 7d 3b 0a 20 20 7d 3b 0a 0a 20 20 73 74 2e 73 65 74 43 6f 6f 6b 69 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 20 76 61 6c 75 65 2c 20 64 61 79 73 29 20 7b 0a 20 20 20 20 76 61 72 20 64 61 74 65 2c 20 65 78 70 69 72 65 73 3b 0a 20 20 20 20 69 66 20 28 64 61 79 73 29 20 7b 0a 20 20 20 20 20 20 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 64 61 74 65 2e 73 65 74 54 69 6d 65 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 28 64 61 79 73 20 2a 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: onerror = function() { return typeof next === "function" ? next(false) : void 0; }; }; st.setCookie = function(name, value, days) { var date, expires; if (days) { date = new Date(); date.setTime(date.getTime() + (days *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC148INData Raw: 2e 33 39 33 20 2b 20 30 2e 36 30 37 20 2a 20 28 31 20 2d 20 76 61 6c 75 65 29 2c 0a 20 20 20 20 20 20 20 20 30 2e 37 36 39 20 2d 20 30 2e 37 36 39 20 2a 20 28 31 20 2d 20 76 61 6c 75 65 29 2c 0a 20 20 20 20 20 20 20 20 30 2e 31 38 39 20 2d 20 30 2e 31 38 39 20 2a 20 28 31 20 2d 20 76 61 6c 75 65 29 2c 0a 20 20 20 20 20 20 20 20 30 2e 33 34 39 20 2d 20 30 2e 33 34 39 20 2a 20 28 31 20 2d 20 76 61 6c 75 65 29 2c 0a 20 20 20 20 20 20 20 20 30 2e 36 38 36 20 2b 20 30 2e 33 31 34 20 2a 20 28 31 20 2d 20 76 61 6c 75 65 29 2c 0a 20 20 20 20 20 20 20 20 30 2e 31 36 38 20 2d 20 30 2e 31 36 38 20 2a 20 28 31 20 2d 20 76 61 6c 75 65 29 2c 0a 20 20 20 20 20 20 20 20 30 2e 32 37 32 20 2d 20 30 2e 32 37 32 20 2a 20 28 31 20 2d 20 76 61 6c 75 65 29 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: .393 + 0.607 * (1 - value), 0.769 - 0.769 * (1 - value), 0.189 - 0.189 * (1 - value), 0.349 - 0.349 * (1 - value), 0.686 + 0.314 * (1 - value), 0.168 - 0.168 * (1 - value), 0.272 - 0.272 * (1 - value),
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC164INData Raw: 73 72 63 27 2c 0a 20 20 20 20 27 64 61 74 61 2d 70 65 72 6d 61 6c 69 6e 6b 27 2c 0a 20 20 20 20 27 64 61 74 61 2d 70 69 6e 2d 68 72 65 66 27 2c 0a 20 20 20 20 27 64 61 74 61 2d 73 72 63 27 2c 0a 20 20 20 20 27 64 61 74 61 2d 73 72 63 2d 32 78 27 2c 0a 20 20 20 20 27 68 72 65 66 27 2c 0a 20 20 20 20 27 73 72 63 27 0a 20 20 5d 3b 0a 0a 20 20 2f 2f 20 72 65 74 75 72 6e 73 20 66 61 6c 73 65 20 69 66 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 61 6e 20 65 6d 62 65 64 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 6d 62 65 64 52 75 6c 65 28 74 61 67 2c 20 75 72 6c 29 20 7b 0a 20 20 20 20 2f 2f 20 65 6e 73 75 72 65 20 74 68 65 20 75 72 6c 20 68 61 73 20 61 20 70 72 6f 70 65 72 20 70 72 65 66 69 78 0a 20 20 20 20 69 66 20 28 75 72 6c 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: src', 'data-permalink', 'data-pin-href', 'data-src', 'data-src-2x', 'href', 'src' ]; // returns false if element is not an embed function getEmbedRule(tag, url) { // ensure the url has a proper prefix if (url.indexOf
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC180INData Raw: 67 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 61 68 6f 6f 6d 61 69 6c 3a 20 69 6d 67 28 27 79 61 68 6f 6f 6d 61 69 6c 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 63 6f 6d 62 69 6e 61 74 6f 72 3a 20 69 6d 67 28 27 79 63 6f 6d 62 69 6e 61 74 6f 72 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 65 6c 70 3a 20 69 6d 67 28 27 79 65 6c 70 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 6f 75 74 75 62 65 3a 20 69 6d 67 28 27 79 6f 75 74 75 62 65 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 75 6d 6d 6c 79 3a 20 69 6d 67 28 27 79 75 6d 6d 6c 79 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 7a 69 6c 6c 6f 77 3a 20 69 6d 67 28 27 7a 69 6c 6c 6f 77 2d 77 68 69 74 65 2e 73 76 67 27 29 0a 20 20 7d 3b 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: g-white.svg'), yahoomail: img('yahoomail-white.svg'), ycombinator: img('ycombinator-white.svg'), yelp: img('yelp-white.svg'), youtube: img('youtube-white.svg'), yummly: img('yummly-white.svg'), zillow: img('zillow-white.svg') };
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC197INData Raw: 34 65 32 37 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 6d 35 31 2e 37 20 31 39 2e 34 63 2e 36 2e 33 2e 33 20 31 2d 2e 32 20 31 2e 31 2d 32 2e 37 2e 34 2d 35 2e 35 2e 39 2d 38 2e 33 20 32 2e 34 20 34 20 2e 37 20 37 2e 32 20 32 2e 37 20 39 20 34 2e 38 2e 34 2e 35 2d 2e 31 20 31 2e 31 2d 2e 35 20 31 2d 34 2e 38 2d 31 2e 37 2d 39 2e 37 2d 32 2e 37 2d 31 35 2e 38 2d 32 2d 2e 35 20 30 2d 2e 39 2d 2e 32 2d 2e 38 2d 2e 37 20 31 2e 36 2d 37 2e 33 20 31 30 2e 39 2d 31 30 20 31 36 2e 36 2d 36 2e 36 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 6d 31 32 2e 33 20 31 39 2e 34 63 2d 2e 36 2e 33 2d 2e 33 20 31 20 2e 32 20 31 2e 31 20 32 2e 37 2e 34 20 35 2e 35 2e 39 20 38 2e 33 20 32 2e 34 2d 34 20 2e 37 2d 37 2e 32 20 32 2e 37 2d 39 20 34 2e 38 2d 2e 34 2e 35 2e 31 20 31 2e 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: 4e27\"><path d=\"m51.7 19.4c.6.3.3 1-.2 1.1-2.7.4-5.5.9-8.3 2.4 4 .7 7.2 2.7 9 4.8.4.5-.1 1.1-.5 1-4.8-1.7-9.7-2.7-15.8-2-.5 0-.9-.2-.8-.7 1.6-7.3 10.9-10 16.6-6.6\"/><path d=\"m12.3 19.4c-.6.3-.3 1 .2 1.1 2.7.4 5.5.9 8.3 2.4-4 .7-7.2 2.7-9 4.8-.4.5.1 1.1
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC217INData Raw: 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 2e 63 6f 6e 73 65 6e 74 5f 71 75 65 75 65 2e 69 6e 69 74 69 61 6c 69 7a 65 64 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 2e 63 6f 6e 73 65 6e 74 5f 71 75 65 75 65 2e 66 75 6e 63 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 2e 63 6f 6e 73 65 6e 74 5f 71 75 65 75 65 2e 66 75 6e 63 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 2e 63 6f 6e 73 65 6e 74 5f 71 75 65 75 65 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: dow.__sharethis__.consent_queue.initialized = true; if (window.__sharethis__.consent_queue.functions) { for (var i = 0; i < window.__sharethis__.consent_queue.functions.length; i++) { window.__sharethis__.consent_queue.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC233INData Raw: 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 24 62 75 74 74 6f 6e 73 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 24 62 75 74 74 6f 6e 20 3d 20 24 62 75 74 74 6f 6e 73 5b 69 5d 3b 0a 20 20 20 20 20 20 73 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 24 62 75 74 74 6f 6e 2c 20 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 2e 73 68 61 72 65 28 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 75 6e 74 5f 75 72 6c 3a 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 63 6f 75 6e 74 2d 75 72 6c 27 29 2c 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: return; } for (i = 0, len = $buttons.length; i < len; i++) { $button = $buttons[i]; st.addEventListener($button, 'click', function() { return st.share({ count_url: this.getAttribute('data-count-url'),
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC277INData Raw: 6e 6c 69 6e 65 5f 62 75 74 74 6f 6e 73 20 3d 20 73 74 2e 6c 6f 61 64 28 27 69 6e 6c 69 6e 65 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 27 2c 20 7b 0a 20 20 20 20 20 20 61 6c 69 67 6e 6d 65 6e 74 3a 20 61 6c 69 67 6e 6d 65 6e 74 2c 0a 20 20 20 20 20 20 69 64 3a 20 69 64 2c 0a 20 20 20 20 20 20 65 6e 61 62 6c 65 64 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 6e 65 74 77 6f 72 6b 73 3a 20 6e 65 74 77 6f 72 6b 73 2c 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 70 61 64 64 69 6e 67 2c 0a 20 20 20 20 20 20 72 61 64 69 75 73 3a 20 72 61 64 69 75 73 2c 0a 20 20 20 20 20 20 73 69 7a 65 3a 20 73 69 7a 65 2c 0a 20 20 20 20 20 20 73 70 61 63 69 6e 67 3a 20 73 70 61 63 69 6e 67 2c 0a 20 20 20 20 20 20 6f 6e 4c 6f 61 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: nline_buttons = st.load('inline-share-buttons', { alignment: alignment, id: id, enabled: true, networks: networks, padding: padding, radius: radius, size: size, spacing: spacing, onLoad: function() {
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC293INData Raw: 65 64 22 20 3a 20 76 6f 69 64 20 30 2c 20 66 61 64 65 5f 69 6e 20 3f 20 27 73 74 2d 68 69 64 64 65 6e 27 20 3a 20 76 6f 69 64 20 30 2c 20 6c 61 6e 67 75 61 67 65 20 3f 20 27 73 74 2d 68 61 73 2d 6c 61 62 65 6c 73 27 20 3a 20 76 6f 69 64 20 30 2c 20 6c 61 6e 67 75 61 67 65 20 21 3d 3d 20 27 65 6e 27 20 3f 20 22 73 74 2d 6c 61 6e 67 2d 22 20 2b 20 6c 61 6e 67 75 61 67 65 20 3a 20 76 6f 69 64 20 30 5d 29 3b 0a 20 20 20 20 63 6f 6d 6d 6f 6e 5f 63 73 73 20 3d 20 22 23 22 20 2b 20 69 64 20 2b 20 22 20 7b 5c 6e 20 20 22 20 2b 20 73 74 2e 46 4f 4e 54 5f 46 41 4d 49 4c 59 20 2b 20 22 5c 6e 20 20 22 20 2b 20 28 73 74 2e 54 52 41 4e 53 49 54 49 4f 4e 28 27 6f 70 61 63 69 74 79 27 29 29 20 2b 20 22 5c 6e 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 5c 6e 20 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: ed" : void 0, fade_in ? 'st-hidden' : void 0, language ? 'st-has-labels' : void 0, language !== 'en' ? "st-lang-" + language : void 0]); common_css = "#" + id + " {\n " + st.FONT_FAMILY + "\n " + (st.TRANSITION('opacity')) + "\n direction: ltr;\n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC309INData Raw: 2e 73 74 2d 74 6f 74 61 6c 27 29 3b 0a 20 20 20 20 24 74 6f 74 61 6c 5f 6c 61 62 65 6c 20 3d 20 24 65 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 73 74 2d 74 6f 74 61 6c 20 2e 73 74 2d 6c 61 62 65 6c 27 29 3b 0a 20 20 20 20 6d 6f 64 69 66 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6b 65 79 2c 20 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 6b 65 79 20 3d 3d 3d 20 27 75 72 6c 27 29 20 7b 0a 20 20 20 20 20 20 20 20 75 72 6c 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 6b 65 79 20 3d 3d 3d 20 27 69 6d 61 67 65 27 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 6d 61 67 65 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 73 69 7a 65 20 3d 20 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: .st-total'); $total_label = $el.querySelector('.st-total .st-label'); modify = function(key, value) { if (key === 'url') { url = value; } if (key === 'image') { return image = value; } }; resize = fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC325INData Raw: 2b 20 22 3a 20 30 3b 5c 6e 7d 5c 6e 23 22 20 2b 20 69 64 20 2b 20 22 2e 73 74 2d 68 69 64 64 65 6e 3a 68 6f 76 65 72 20 2e 73 74 2d 74 6f 67 67 6c 65 20 7b 5c 6e 20 20 22 20 2b 20 61 6c 69 67 6e 6d 65 6e 74 20 2b 20 22 3a 20 22 20 2b 20 28 73 74 2e 70 78 28 73 69 7a 65 29 29 20 2b 20 22 3b 5c 6e 7d 5c 6e 23 22 20 2b 20 69 64 20 2b 20 22 2e 73 74 2d 74 6f 67 67 6c 65 61 62 6c 65 3a 68 6f 76 65 72 20 2e 73 74 2d 62 74 6e 2e 73 74 2d 6c 61 73 74 20 7b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 22 20 2b 20 61 6c 69 67 6e 6d 65 6e 74 5f 6f 70 70 6f 73 69 74 65 20 2b 20 22 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 7d 5c 6e 23 22 20 2b 20 69 64 20 2b 20 22 2e 73 74 2d 74 6f 67 67 6c 65 61 62 6c 65 3a 68 6f 76 65 72 20 2e 73 74 2d 62 74 6e 2e 73 74 2d 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: + ": 0;\n}\n#" + id + ".st-hidden:hover .st-toggle {\n " + alignment + ": " + (st.px(size)) + ";\n}\n#" + id + ".st-toggleable:hover .st-btn.st-last {\n border-bottom-" + alignment_opposite + "-radius: 0;\n}\n#" + id + ".st-toggleable:hover .st-btn.st-l


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            140192.168.2.44983551.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2641OUTPOST /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1175
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2642OUTData Raw: 7b 22 62 69 64 73 22 3a 5b 7b 22 61 64 55 6e 69 74 43 6f 64 65 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 30 22 2c 22 62 69 64 49 64 22 3a 22 36 66 66 37 36 34 37 66 36 36 64 36 37 22 2c 22 62 69 64 64 65 72 52 65 71 75 65 73 74 49 64 22 3a 22 35 34 31 61 31 30 39 64 34 61 64 37 65 22 2c 22 61 75 63 74 69 6f 6e 49 64 22 3a 22 33 35 63 66 61 64 61 66 2d 38 37 65 32 2d 34 38 35 30 2d 39 62 62 35 2d 61 39 62 61 63 30 61 38 64 62 33 32 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 49 64 22 3a 22 34 63 63 39 39 61 63 64 2d 37 30 66 38 2d 34 65 62 38 2d 39 64 65 32 2d 34 66 33 39 38 65 35 32 31 61 31 37 22 2c 22 70 75 62 49 64 22 3a 22 37 37 30 34 39 65 38 61 36 61 38 31 62 61 30 22 2c 22 63 6f 6f 72 64 73 22 3a 7b 22 74 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"bids":[{"adUnitCode":"div-gpt-ad-1556913755435-0","bidId":"6ff7647f66d67","bidderRequestId":"541a109d4ad7e","auctionId":"35cfadaf-87e2-4850-9bb5-a9bac0a8db32","transactionId":"4cc99acd-70f8-4eb8-9de2-4f398e521a17","pubId":"77049e8a6a81ba0","coords":{"to


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            140051.222.239.232443192.168.2.450585C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            140152.13.152.90443192.168.2.450598C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1402192.168.2.450586107.6.94.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1403192.168.2.45061252.9.116.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            140434.98.64.218443192.168.2.450603C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            140552.13.195.246443192.168.2.450577C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1406192.82.242.208443192.168.2.450601C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1407104.36.113.107443192.168.2.450609C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1408199.127.204.171443192.168.2.450578C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1409107.6.94.156443192.168.2.450586C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            141192.168.2.449840204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2643OUTPOST /translator?source=prebid-client HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: hbopenbid.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1307
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2643OUTData Raw: 7b 22 69 64 22 3a 22 31 36 39 36 38 33 39 36 32 36 33 32 33 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 22 31 32 39 33 34 64 35 36 36 62 66 36 63 30 38 22 2c 22 74 61 67 69 64 22 3a 22 56 69 65 77 46 72 6f 6d 54 68 65 57 69 6e 67 5f 37 32 38 78 39 30 22 2c 22 73 65 63 75 72 65 22 3a 31 2c 22 65 78 74 22 3a 7b 7d 2c 22 62 69 64 66 6c 6f 6f 72 63 75 72 22 3a 22 55 53 44 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 39 37 30 2c 22 68 22 3a 39 30 7d 2c 7b 22 77 22 3a 39 37 30 2c 22 68 22 3a 32 35 30 7d 5d 2c 22 70 6f 73 22 3a 30 2c 22 74 6f 70 66 72 61 6d 65 22 3a 31 7d 7d 2c 7b 22 69 64 22 3a 22 31 33 31 62 62 66 33
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1696839626323","at":1,"cur":["USD"],"imp":[{"id":"12934d566bf6c08","tagid":"ViewFromTheWing_728x90","secure":1,"ext":{},"bidfloorcur":"USD","banner":{"w":728,"h":90,"format":[{"w":970,"h":90},{"w":970,"h":250}],"pos":0,"topframe":1}},{"id":"131bbf3


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            141054.167.239.215443192.168.2.450582C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            141152.2.145.202443192.168.2.450595C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            141234.95.69.49443192.168.2.450592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1413192.82.242.208443192.168.2.450615C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1414192.82.242.208443192.168.2.450606C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1415104.36.113.107443192.168.2.450593C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            141652.9.116.240443192.168.2.450612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1417104.254.151.68443192.168.2.450579C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1418192.168.2.45059474.119.118.149443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1419192.168.2.45060023.105.12.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            142192.168.2.449833204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2645OUTPOST /translator?source=prebid-client HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: hbopenbid.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 881
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2645OUTData Raw: 7b 22 69 64 22 3a 22 31 36 39 36 38 33 39 36 32 36 35 39 36 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 22 31 35 30 64 62 62 61 65 62 36 34 62 37 61 35 64 22 2c 22 74 61 67 69 64 22 3a 22 56 69 65 77 46 72 6f 6d 54 68 65 57 69 6e 67 5f 33 30 30 78 32 35 30 22 2c 22 73 65 63 75 72 65 22 3a 31 2c 22 65 78 74 22 3a 7b 7d 2c 22 62 69 64 66 6c 6f 6f 72 63 75 72 22 3a 22 55 53 44 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 2c 22 70 6f 73 22 3a 30 2c 22 74 6f 70 66 72 61 6d 65 22 3a 31 7d 7d 5d 2c 22 73 69 74 65 22 3a 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1696839626596","at":1,"cur":["USD"],"imp":[{"id":"150dbbaeb64b7a5d","tagid":"ViewFromTheWing_300x250","secure":1,"ext":{},"bidfloorcur":"USD","banner":{"w":300,"h":250,"pos":0,"topframe":1}}],"site":{"page":"https://viewfromthewing.com/airbnb-guest


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1420192.168.2.450623107.178.254.65443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            142174.119.118.149443192.168.2.450594C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1422107.178.254.65443192.168.2.450623C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            142323.105.12.137443192.168.2.450600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1424192.168.2.450620107.21.94.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1425192.168.2.450611104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1426107.21.94.232443192.168.2.450620C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1427192.168.2.45060844.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1428104.18.27.193443192.168.2.450611C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1429192.168.2.45060252.3.77.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            143192.168.2.449839147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2646OUTPOST /a/c HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1606
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2649OUTData Raw: 7b 22 61 22 3a 22 33 35 63 66 61 64 61 66 2d 38 37 65 32 2d 34 38 35 30 2d 39 62 62 35 2d 61 39 62 61 63 30 61 38 64 62 33 32 22 2c 22 42 22 3a 30 2c 22 62 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 62 72 63 22 3a 31 2c 22 62 77 63 22 3a 30 2c 22 74 72 63 22 3a 31 2c 22 74 6d 22 3a 66 61 6c 73 65 2c 22 56 22 3a 22 37 2e 35 34 2e 32 22 2c 22 76 67 22 3a 22 70 62 6a 73 22 2c 22 69 22 3a 22 64 6d 6c 6c 64 32 5a 79 62 32 31 30 61 47 56 33 61 57 35 6e 4c 6d 4e 76 62 51 22 2c 22 6c 22 3a 7b 7d 2c 22 66 22 3a 30 2e 30 31 2c 22 63 76 22 3a 22 70 62 61 31 2e 33 2e 32 22 2c 22 73 74 22 3a 22 70 72 65 62 69 64 22 2c 22 68 22 3a 31 30 32 34 2c 22 77 22 3a 31 32 38 30 2c 22 67 73 22 3a 22 22 2c 22 67 63 22 3a 22 22 2c 22 67 70 70 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"a":"35cfadaf-87e2-4850-9bb5-a9bac0a8db32","B":0,"b":"viewfromthewing.com","brc":1,"bwc":0,"trc":1,"tm":false,"V":"7.54.2","vg":"pbjs","i":"dmlld2Zyb210aGV3aW5nLmNvbQ","l":{},"f":0.01,"cv":"pba1.3.2","st":"prebid","h":1024,"w":1280,"gs":"","gc":"","gpp":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1430192.168.2.450617104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1431192.168.2.450605107.21.94.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            143244.240.125.156443192.168.2.450608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1433104.36.113.107443192.168.2.450617C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1434192.168.2.450614192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1435192.168.2.45061634.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1436192.168.2.450618104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1437107.21.94.232443192.168.2.450605C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1438192.168.2.450637104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1439192.168.2.450626142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            144192.168.2.449834147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2647OUTPOST /a/c HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1572
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2647OUTData Raw: 7b 22 61 22 3a 22 61 34 33 34 66 35 38 62 2d 61 61 66 61 2d 34 65 34 39 2d 38 31 31 30 2d 63 61 32 33 34 32 35 38 32 61 32 37 22 2c 22 42 22 3a 30 2c 22 62 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 62 72 63 22 3a 31 2c 22 62 77 63 22 3a 30 2c 22 74 72 63 22 3a 31 2c 22 74 6d 22 3a 66 61 6c 73 65 2c 22 56 22 3a 22 37 2e 35 34 2e 32 22 2c 22 76 67 22 3a 22 70 62 6a 73 22 2c 22 69 22 3a 22 64 6d 6c 6c 64 32 5a 79 62 32 31 30 61 47 56 33 61 57 35 6e 4c 6d 4e 76 62 51 22 2c 22 6c 22 3a 7b 7d 2c 22 66 22 3a 30 2e 30 31 2c 22 63 76 22 3a 22 70 62 61 31 2e 33 2e 32 22 2c 22 73 74 22 3a 22 70 72 65 62 69 64 22 2c 22 68 22 3a 31 30 32 34 2c 22 77 22 3a 31 32 38 30 2c 22 67 73 22 3a 22 22 2c 22 67 63 22 3a 22 22 2c 22 67 70 70 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"a":"a434f58b-aafa-4e49-8110-ca2342582a27","B":0,"b":"viewfromthewing.com","brc":1,"bwc":0,"trc":1,"tm":false,"V":"7.54.2","vg":"pbjs","i":"dmlld2Zyb210aGV3aW5nLmNvbQ","l":{},"f":0.01,"cv":"pba1.3.2","st":"prebid","h":1024,"w":1280,"gs":"","gc":"","gpp":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1440192.168.2.45060452.202.24.227443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1441192.168.2.45060744.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1442192.168.2.45062252.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1443192.168.2.45064754.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1444192.168.2.450645104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1445192.168.2.45064251.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1446192.168.2.45064634.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1447192.168.2.450643147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1448192.168.2.45064835.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1449192.168.2.45065852.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            145192.168.2.449838184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2650OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 881
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2651OUTData Raw: 7b 22 69 64 22 3a 22 36 65 39 35 65 64 62 33 2d 39 31 36 66 2d 34 36 39 66 2d 62 37 34 66 2d 32 35 32 62 33 32 35 62 39 62 38 33 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"6e95edb3-916f-469f-b74f-252b325b9b83","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1450192.168.2.450651104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1451192.168.2.450650107.6.94.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1452192.168.2.45064435.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1453192.168.2.450657107.6.94.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1454192.168.2.45066013.226.210.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1455192.168.2.450663104.18.24.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1456192.168.2.45066469.90.133.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1457192.168.2.450633104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1458192.168.2.450656104.18.25.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1459104.36.113.107443192.168.2.450618C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            146192.168.2.44984151.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2652OUTPOST /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1119
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2652OUTData Raw: 7b 22 62 69 64 73 22 3a 5b 7b 22 61 64 55 6e 69 74 43 6f 64 65 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 35 22 2c 22 62 69 64 49 64 22 3a 22 31 35 32 32 32 30 62 61 33 61 35 36 39 37 64 61 22 2c 22 62 69 64 64 65 72 52 65 71 75 65 73 74 49 64 22 3a 22 31 35 31 32 62 30 35 38 65 34 37 64 64 30 30 66 22 2c 22 61 75 63 74 69 6f 6e 49 64 22 3a 22 61 34 33 34 66 35 38 62 2d 61 61 66 61 2d 34 65 34 39 2d 38 31 31 30 2d 63 61 32 33 34 32 35 38 32 61 32 37 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 49 64 22 3a 22 34 62 33 62 37 65 65 38 2d 64 31 31 66 2d 34 38 36 65 2d 39 34 61 30 2d 36 35 31 34 31 30 65 34 37 30 33 30 22 2c 22 70 75 62 49 64 22 3a 22 37 37 30 34 39 65 38 61 36 61 38 31 62 61 30 22 2c 22 63 6f 6f 72 64 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"bids":[{"adUnitCode":"div-gpt-ad-1556913755435-5","bidId":"152220ba3a5697da","bidderRequestId":"1512b058e47dd00f","auctionId":"a434f58b-aafa-4e49-8110-ca2342582a27","transactionId":"4b3b7ee8-d11f-486e-94a0-651410e47030","pubId":"77049e8a6a81ba0","coords


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            146052.13.152.90443192.168.2.450622C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1461192.168.2.450636104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1462192.168.2.45065535.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1463104.36.113.111443192.168.2.450651C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            146469.90.133.51443192.168.2.450664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1465104.18.27.193443192.168.2.450633C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1466104.18.25.173443192.168.2.450656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1467142.250.68.110443192.168.2.450626C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1468104.18.27.193443192.168.2.450636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1469192.168.2.450631107.21.94.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            147192.168.2.449830184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2654OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 848
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2654OUTData Raw: 7b 22 69 64 22 3a 22 61 36 38 31 32 30 36 62 2d 38 62 62 64 2d 34 34 31 62 2d 61 64 66 63 2d 61 65 64 31 35 37 30 30 32 33 62 33 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"a681206b-8bbd-441b-adfc-aed1570023b3","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1470192.168.2.450641216.22.16.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            147135.212.133.238443192.168.2.450644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            147244.240.125.156443192.168.2.450607C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            147351.222.39.187443192.168.2.450642C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            147434.214.251.32443192.168.2.450646C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            147552.38.203.118443192.168.2.450658C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1476104.18.27.193443192.168.2.450637C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1477147.28.129.37443192.168.2.450643C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1478216.22.16.53443192.168.2.450641C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            147913.226.210.30443192.168.2.450660C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            148192.168.2.44983735.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2655OUTPOST /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 466
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2656OUTData Raw: 7b 22 69 64 22 3a 22 33 65 65 31 36 31 63 61 66 32 32 30 61 22 2c 22 73 69 74 65 22 3a 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 25 32 46 22 7d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 6f 75 72 63 65 22 3a 7b 22 74 69 64 22 3a 22 33 35 63 66 61 64 61 66 2d 38 37 65 32 2d 34 38 35 30 2d 39 62 62 35 2d 61 39 62 61 63 30 61 38 64 62 33 32 22 2c 22 65 78 74 22 3a 7b 22 77 72 61 70 70 65 72 22 3a 22 50 72 65 62 69 64 5f 6a 73 22 2c 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"3ee161caf220a","site":{"page":"https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F"},"tmax":2000,"source":{"tid":"35cfadaf-87e2-4850-9bb5-a9bac0a8db32","ext":{"wrapper":"Prebid_js","


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1480104.254.151.69443192.168.2.450645C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            148154.219.249.183443192.168.2.450647C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1482107.6.94.156443192.168.2.450650C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            148335.212.133.238443192.168.2.450655C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            148435.212.133.238443192.168.2.450648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1485107.21.94.232443192.168.2.450631C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1486107.6.94.156443192.168.2.450657C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            148752.3.77.182443192.168.2.450602C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            148834.111.113.62443192.168.2.450616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1489192.168.2.450654169.197.150.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            149192.168.2.44983635.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2656OUTPOST /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 438
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2657OUTData Raw: 7b 22 69 64 22 3a 22 31 33 39 37 66 34 61 35 38 35 38 36 30 39 34 66 22 2c 22 73 69 74 65 22 3a 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 25 32 46 22 7d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 6f 75 72 63 65 22 3a 7b 22 74 69 64 22 3a 22 61 34 33 34 66 35 38 62 2d 61 61 66 61 2d 34 65 34 39 2d 38 31 31 30 2d 63 61 32 33 34 32 35 38 32 61 32 37 22 2c 22 65 78 74 22 3a 7b 22 77 72 61 70 70 65 72 22 3a 22 50 72 65 62 69 64 5f 6a 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1397f4a58586094f","site":{"page":"https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F"},"tmax":2000,"source":{"tid":"a434f58b-aafa-4e49-8110-ca2342582a27","ext":{"wrapper":"Prebid_js


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1490192.168.2.450652192.184.69.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1491192.168.2.450624104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1492192.168.2.450625104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1493104.18.24.173443192.168.2.450663C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1494192.168.2.450610193.122.128.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            149552.202.24.227443192.168.2.450604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1496192.168.2.45072452.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1497192.168.2.45063834.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1498192.168.2.450671142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1499192.168.2.450723104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            15192.168.2.44975435.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC147OUTGET /wp-content/plugins/simple-urls/admin/assets/css/lasso-lite.css?ver=1696681803 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            15018.164.178.13443192.168.2.449828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 261327
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 07:57:20 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 05 Oct 2023 19:43:18 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "1e9fb8c04a3987274adf2a65103a9f65"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            Via: 1.1 9f81bea25ba920ede749daf13506a050.cloudfront.net (CloudFront), 1.1 510cbc3ed47e5ac404ea7e8b15d44868.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: HIO50-C2
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX53-P4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Nk8pI1E_Bg-CECQHBQDAfsylJrh__8vwHLtUQ1jKGZAkND1NNOMPPQ==
                                                                                                                                                                                                                                                                                                                            Age: 1389
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2658INData Raw: 2f 2a 21 20 40 61 6d 7a 6e 2f 61 70 73 77 65 62 61 70 73 74 61 67 6c 69 62 72 61 72 79 20 2d 20 77 65 62 2d 63 6c 69 65 6e 74 2d 62 75 6e 64 6c 65 20 2d 20 76 32 33 2e 39 31 39 2e 31 35 32 35 20 2d 20 32 30 32 33 2d 30 39 2d 31 39 20 31 35 3a 32 35 3a 33 34 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! @amzn/apswebapstaglibrary - web-client-bundle - v23.919.1525 - 2023-09-19 15:25:34 */!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2674INData Raw: 2c 74 7d 28 29 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 3b 64 6f 7b 69 66 28 74 2e 69 6e 63 6c 75 64 65 73 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 6c 6f 63 61 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 68 6f 73 74 6e 61 6d 65 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6f 3d 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 62 72 65 61 6b 3b 6e 3d 6f 2c 6f 3d 6f 2e 70 61 72 65 6e 74 7d 77 68 69 6c 65 28 6e 21 3d 3d 6f 26 26 6e 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 3b 72 65 74 75 72 6e 21 31 7d 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,t}(),z=function(t){var e,n;if(void 0===t||!Array.isArray(t))return!0;var o=window;do{if(t.includes(null===(e=null==o?void 0:o.location)||void 0===e?void 0:e.hostname))return!0;if(o===window.top)break;n=o,o=o.parent}while(n!==o&&n!==window.top);return!1};
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2690INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 6f 2e 63 6f 6d 70 6c 65 74 65 64 29 7d 29 29 7d 63 61 74 63 68 28 74 29 7b 6e 28 6e 65 77 20 45 72 72 6f 72 28 22 61 70 73 74 61 67 2e 64 70 61 20 65 72 72 6f 72 3a 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 29 7d 7d 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 2e 73 65 6e 74 28 29 2c 5b 32 2c 6f 2e 63 6f 6d 70 6c 65 74 65 64 5d 7d 7d 29 29 7d 29 29 7d 5d 2c 5b 22 61 64 2f 72 65 63 6f 72 64 2f 72 65 6e 65 77 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 63 63 6f 75 6e 74 2c 6e 3d 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3b 72 65 74 75 72 6e 20 75 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(){return t(o.completed)}))}catch(t){n(new Error("apstag.dpa error: ".concat(t)))}}))];case 1:return t.sent(),[2,o.completed]}}))}))}],["ad/record/renew",function(t){var e=t.account,n=t.customEvent;return u(void 0,void 0,void 0,(function(){return c(th
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2707INData Raw: 68 65 20 22 69 74 65 6d 22 20 61 74 74 72 69 62 75 74 65 20 63 75 72 72 65 6e 74 6c 79 27 29 7d 7d 29 29 7d 29 29 7d 5d 5d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 71 75 69 6e 6f 78 57 69 64 67 65 74 3d 22 61 6d 61 7a 6f 6e 3a 39 33 62 37 64 64 35 32 2d 61 38 63 65 2d 31 31 65 64 2d 61 66 61 31 2d 30 32 34 32 61 63 31 32 30 30 30 32 22 7d 28 54 74 7c 7c 28 54 74 3d 7b 7d 29 29 3b 76 61 72 20 7a 74 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 61 64 2f 63 6f 6e 74 61 69 6e 65 72 2f 64 69 64 49 6e 69 74 69 61 6c 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 63 63 6f 75 6e 74 2c 6e 3d 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3b 72 65 74 75 72 6e 20 75 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: he "item" attribute currently')}}))}))}]]);!function(t){t.equinoxWidget="amazon:93b7dd52-a8ce-11ed-afa1-0242ac120002"}(Tt||(Tt={}));var zt=new Map([["ad/container/didInitialize",function(t){var e=t.account,n=t.customEvent;return u(void 0,void 0,void 0,(fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2723INData Raw: 73 65 74 3a 30 7d 2c 68 6f 73 74 73 3a 7b 44 45 46 41 55 4c 54 5f 41 41 58 5f 42 49 44 5f 48 4f 53 54 3a 22 61 61 78 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 22 2c 44 45 46 41 55 4c 54 5f 41 41 58 5f 50 49 58 45 4c 5f 48 4f 53 54 3a 22 61 61 78 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 22 2c 44 45 46 41 55 4c 54 5f 43 58 4d 5f 48 4f 53 54 3a 22 63 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 22 2c 44 45 46 41 55 4c 54 5f 42 53 5f 48 4f 53 54 3a 22 63 78 6d 2d 62 63 6e 2e 70 75 62 6c 69 73 68 65 72 2d 73 65 72 76 69 63 65 73 2e 61 6d 61 7a 6f 6e 2e 64 65 76 22 7d 2c 69 64 65 6e 74 69 74 79 53 74 61 74 65 3a 7b 7d 2c 6c 69 62 72 61 72 79 4c 6f 61 64 43 61 6c 6c 4c 61 74 65 6e 63 79 3a 30 2c 51 3a 5b 5d 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: set:0},hosts:{DEFAULT_AAX_BID_HOST:"aax.amazon-adsystem.com",DEFAULT_AAX_PIXEL_HOST:"aax.amazon-adsystem.com",DEFAULT_CXM_HOST:"c.amazon-adsystem.com",DEFAULT_BS_HOST:"cxm-bcn.publisher-services.amazon.dev"},identityState:{},libraryLoadCallLatency:0,Q:[],
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2741INData Raw: 74 61 28 74 68 69 73 2e 73 74 61 74 65 43 6f 6e 74 61 69 6e 65 72 29 29 3f 76 6f 69 64 20 30 3a 74 2e 74 63 53 74 72 69 6e 67 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 7b 61 6c 6c 6f 77 65 64 3a 21 31 2c 66 61 69 6c 75 72 65 73 3a 5b 22 49 6e 76 61 6c 69 64 20 74 63 53 74 72 69 6e 67 3a 20 22 2e 63 6f 6e 63 61 74 28 74 29 5d 7d 3b 76 61 72 20 65 3d 4f 62 6a 65 63 74 28 75 2e 63 29 28 74 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 7b 61 6c 6c 6f 77 65 64 3a 21 31 2c 66 61 69 6c 75 72 65 73 3a 5b 22 49 6e 76 61 6c 69 64 20 74 63 53 74 72 69 6e 67 3a 20 22 2e 63 6f 6e 63 61 74 28 74 29 5d 7d 3b 69 66 28 28 74 3d 4f 62 6a 65 63 74 28 75 2e 62 29 28 65 29 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 61 6c 6c 6f 77 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: ta(this.stateContainer))?void 0:t.tcString)||"string"!=typeof t)return{allowed:!1,failures:["Invalid tcString: ".concat(t)]};var e=Object(u.c)(t);if(!e)return{allowed:!1,failures:["Invalid tcString: ".concat(t)]};if((t=Object(u.b)(e)).length)return{allowe
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2777INData Raw: 63 61 74 63 68 28 74 29 7b 74 68 69 73 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 74 2c 22 63 6d 64 51 75 65 75 65 50 75 73 68 22 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 68 61 73 41 64 53 65 72 76 65 72 4f 62 6a 65 63 74 4c 6f 61 64 65 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6f 2e 6b 29 28 77 69 6e 64 6f 77 2c 22 73 61 73 22 29 26 26 4f 62 6a 65 63 74 28 6f 2e 6b 29 28 77 69 6e 64 6f 77 2e 73 61 73 2c 22 5f 5f 73 6d 61 72 74 4c 6f 61 64 65 64 22 29 26 26 21 30 3d 3d 3d 77 69 6e 64 6f 77 2e 73 61 73 2e 5f 5f 73 6d 61 72 74 4c 6f 61 64 65 64 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 74 2c 22 68 61 73 41 64 53 65 72 76 65 72 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: catch(t){this.reportError(t,"cmdQueuePush")}}},{key:"hasAdServerObjectLoaded",value:function(){try{return Object(o.k)(window,"sas")&&Object(o.k)(window.sas,"__smartLoaded")&&!0===window.sas.__smartLoaded}catch(t){return this.reportError(t,"hasAdServerObje
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2793INData Raw: 22 29 26 26 21 4f 62 6a 65 63 74 28 61 2e 68 29 28 6f 2c 74 29 7d 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 63 29 28 22 62 69 64 54 79 70 65 22 2c 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 74 29 29 7d 29 29 2c 4f 62 6a 65 63 74 28 61 2e 6b 29 28 74 68 69 73 2e 62 69 64 43 6f 6e 66 69 67 2c 22 66 69 66 22 29 26 26 22 31 22 3d 3d 3d 74 68 69 73 2e 62 69 64 43 6f 6e 66 69 67 2e 66 69 66 3f 4f 62 6a 65 63 74 28 62 2e 63 29 28 22 62 69 64 52 65 6e 64 65 72 22 2c 22 66 72 69 65 6e 64 6c 79 22 29 3a 4f 62 6a 65 63 74 28 62 2e 63 29 28 22 62 69 64 52 65 6e 64 65 72 22 2c 22 75 6e 66 72 69 65 6e 64 6c 79 22 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: ")&&!Object(a.h)(o,t)})).forEach((function(t){return Object(b.c)("bidType","".concat(n,"-").concat(t))})),Object(a.k)(this.bidConfig,"fif")&&"1"===this.bidConfig.fif?Object(b.c)("bidRender","friendly"):Object(b.c)("bidRender","unfriendly")}catch(e){this.r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2809INData Raw: 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 2c 65 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: nction o(t,e){var n,r=Object.keys(t);return Object.getOwnPropertySymbols&&(n=Object.getOwnPropertySymbols(t),e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)),r}function oe(t){for(var e=1;e<arguments
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2816INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 74 72 79 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 54 69 6d 65 28 65 2e 67 65 74 54 69 6d 65 28 29 2b 31 65 33 2a 74 29 2c 65 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 46 74 2e 62 29 28 74 2c 22 5f 67 65 74 43 6f 6f 6b 69 65 45 78 70 69 72 79 22 29 2c 22 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 74 72 79 7b 4f 62 6a 65 63 74 28 7a 74 2e 6b 29 28 74 2c 22 63 72 22 29 26 26 74 2e 63 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 2d 31 21 3d 3d 74 2e 65 78 70 3f 42 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: }function B(t){try{var e=new Date;return e.setTime(e.getTime()+1e3*t),e.toUTCString()}catch(t){return Object(Ft.b)(t,"_getCookieExpiry"),"Thu, 01 Jan 1970 00:00:00 GMT"}}function N(t){try{Object(zt.k)(t,"cr")&&t.cr.forEach((function(t){var e=-1!==t.exp?B(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2832INData Raw: 61 6d 65 2d 73 65 74 41 74 74 72 69 62 75 74 65 73 2d 69 73 4f 75 74 73 74 72 65 61 6d 3a 22 2e 63 6f 6e 63 61 74 28 74 2e 69 73 4f 75 74 73 74 72 65 61 6d 29 29 7d 7d 74 72 79 7b 69 66 28 4f 62 6a 65 63 74 28 4d 74 2e 63 29 28 22 69 66 72 61 6d 65 22 2c 22 66 72 69 65 6e 64 6c 79 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 2e 68 74 6d 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 48 54 4d 4c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 61 64 2c 20 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 74 68 65 20 63 72 65 61 74 69 76 65 20 68 61 73 20 65 78 70 69 72 65 64 22 29 3b 69 66 28 74 3d 6f 65 28 7b 68 61 73 52 65 6e 64 65 72 65 64 3a 21 31 2c 68 61 73 54 69 6d 65 64 4f 75 74 3a 21 31 7d 2c 74 29 2c 28 65 3d 66 28 74 29 29 2e 69 64 3d 22 61 70 73 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: ame-setAttributes-isOutstream:".concat(t.isOutstream))}}try{if(Object(Mt.c)("iframe","friendly"),void 0===t.html)throw new Error("No HTML available for ad, most likely the creative has expired");if(t=oe({hasRendered:!1,hasTimedOut:!1},t),(e=f(t)).id="apst
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2849INData Raw: 44 3a 73 2e 62 69 64 43 6f 6e 66 69 67 2e 61 6d 7a 6e 69 69 64 2c 73 69 7a 65 73 3a 77 2c 68 74 6d 6c 3a 74 2e 68 74 6d 6c 2c 69 6e 68 65 72 69 74 53 69 7a 65 3a 73 2e 69 6e 68 65 72 69 74 53 69 7a 65 7c 7c 21 31 2c 69 73 4f 75 74 73 74 72 65 61 6d 3a 6c 7d 29 29 3a 28 4f 62 6a 65 63 74 28 4d 74 2e 63 29 28 22 62 69 64 52 65 6e 64 65 72 53 74 61 74 65 22 2c 73 2e 62 69 64 53 74 61 74 65 29 2c 64 3d 69 3f 22 73 68 61 72 65 64 70 6d 70 22 3a 22 6f 70 65 6e 22 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 4f 62 6a 65 63 74 28 4d 74 2e 63 29 28 22 72 65 6e 64 65 72 46 6f 6f 74 70 72 69 6e 74 22 2c 22 6d 75 6c 74 69 2d 22 2e 63 6f 6e 63 61 74 28 64 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 6f 29 29 3a 4f 62 6a 65 63 74 28 4d 74 2e 63 29 28 22 72 65 6e 64 65 72 46 6f 6f 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: D:s.bidConfig.amzniid,sizes:w,html:t.html,inheritSize:s.inheritSize||!1,isOutstream:l})):(Object(Mt.c)("bidRenderState",s.bidState),d=i?"sharedpmp":"open",void 0!==n?Object(Mt.c)("renderFootprint","multi-".concat(d,"-").concat(o)):Object(Mt.c)("renderFoot
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2865INData Raw: 65 6e 74 22 3a 22 41 4d 5a 4e 2d 54 6f 6b 65 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 2c 6e 29 7b 74 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 2c 65 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 30 2c 6e 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 66 2e 74 6f 6b 65 6e 3b 74 72 79 7b 76 61 72 20 6f 3d 6e 65 77 20 44 61 74 65 28 65 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3b 75 2e 61 2e 67 65 74 44 65 66 61 75 6c 74 28 29 2e 63 6f 6f 6b 69 65 2e 73 65 74 49 74 65 6d 28 68 28 6e 29 2c 74 2c 6f 29 7d 63 61 74 63 68 28 74 29 7b 4f 62 6a 65 63 74 28 72 2e 62 29 28 74 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ent":"AMZN-Token"}function O(t,e,n){t=0<arguments.length&&void 0!==t?t:"",e=1<arguments.length&&void 0!==e?e:0,n=2<arguments.length&&void 0!==n?n:f.token;try{var o=new Date(e).toUTCString();u.a.getDefault().cookie.setItem(h(n),t,o)}catch(t){Object(r.b)(t,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2881INData Raw: 65 72 65 20 77 61 73 20 61 6e 20 69 73 73 75 65 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 6c 6f 74 3a 20 22 2e 63 6f 6e 63 61 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 2c 22 5c 6e 22 29 2b 74 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2d 20 22 2e 63 6f 6e 63 61 74 28 74 29 7d 29 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 7d 7d 5d 29 26 26 73 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 7d 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: ere was an issue with the configuration for this slot: ".concat(JSON.stringify(e),"\n")+t.map((function(t){return"- ".concat(t)})).join("\n")}}])&&s(e.prototype,n),Object.defineProperty(e,"prototype",{writable:!1}),t}()},function(t,e,n){"use strict";var r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2897INData Raw: 74 28 70 2e 64 29 28 65 2c 74 2e 67 64 70 72 41 70 70 6c 69 65 73 29 26 26 66 2e 61 2e 67 65 74 44 65 66 61 75 6c 74 28 29 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 64 2e 65 2c 22 31 22 29 7d 29 29 2c 4f 62 6a 65 63 74 28 6d 2e 62 29 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 4f 62 6a 65 63 74 28 6c 2e 62 29 28 74 2c 22 6c 6f 61 64 33 50 4c 69 62 72 61 72 79 43 6f 6e 66 69 67 2d 6f 6e 6c 6f 61 64 22 29 2c 4f 62 6a 65 63 74 28 6d 2e 61 29 28 74 2c 22 6c 6f 61 64 33 50 4c 69 62 72 61 72 79 43 6f 6e 66 69 67 2d 6f 6e 6c 6f 61 64 22 29 7d 7d 2c 6f 6e 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 22 2e 63 6f 6e 63 61 74 28 74 2e 74 79 70 65 2c 22 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 2e 6c 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: t(p.d)(e,t.gdprApplies)&&f.a.getDefault().localStorage.setItem(d.e,"1")})),Object(m.b)(n)}catch(t){Object(l.b)(t,"load3PLibraryConfig-onload"),Object(m.a)(t,"load3PLibraryConfig-onload")}},onerror:function(t){t=new Error("".concat(t.type,": ").concat(t.lo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2913INData Raw: 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 6e 3d 6e 2e 63 61 6c 6c 28 74 2c 65 29 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 28 74 2c 22 73 74 72 69 6e 67 22 29 2c 22 73 79 6d 62 6f 6c 22 3d 3d 3d 61 28 74 29 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: ol.toPrimitive];if(void 0===n)return String(t);if("object"!==a(n=n.call(t,e)))return n;throw new TypeError("@@toPrimitive must return a primitive value.")}(t,"string"),"symbol"===a(t)?t:String(t)}var b=function(t){var e=a;if("function"!=typeof t&&null!==t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2929INData Raw: 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 28 22 22 29 7d 29 29 3b 69 66 28 31 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 64 28 6e 5b 30 5d 2c 65 29 3b 76 61 72 20 72 2c 6f 3d 5b 5d 2c 69 3d 73 28 6e 29 3b 74 72 79 7b 66 6f 72 28 69 2e 73 28 29 3b 21 28 72 3d 69 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 76 61 72 20 61 3d 72 2e 76 61 6c 75 65 3b 6f 2e 70 75 73 68 28 64 28 61 2c 65 29 29 7d 7d 63 61 74 63 68 28 74 29 7b 69 2e 65 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 69 2e 66 28 29 7d 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6f 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 6e 75 6c 6c 2c 72 3d 73 28 74 29 3b 74 72 79 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: return new Promise((function(t){return t("")}));if(1===n.length)return d(n[0],e);var r,o=[],i=s(n);try{for(i.s();!(r=i.n()).done;){var a=r.value;o.push(d(a,e))}}catch(t){i.e(t)}finally{i.f()}return Promise.all(o).then((function(t){var e,n=null,r=s(t);try{


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1500192.168.2.450702192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1501192.184.69.252443192.168.2.450652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1502192.82.242.208443192.168.2.450614C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1503192.168.2.450635104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            150452.10.125.197443192.168.2.450724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1505192.168.2.45074934.102.253.54443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1506104.36.113.107443192.168.2.450723C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1507104.18.27.193443192.168.2.450635C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1508192.168.2.450696209.191.163.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1509192.168.2.45072634.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            151204.237.133.116443192.168.2.449833C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2658INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:28 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1510192.168.2.450766142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1511192.168.2.450720142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1512192.168.2.45073944.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1513192.168.2.45073535.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1514192.168.2.450733147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1515192.168.2.450730104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1516192.168.2.450711209.191.163.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            151734.102.253.54443192.168.2.450749C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1518169.197.150.7443192.168.2.450654C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1519192.168.2.450725209.25.233.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            15251.222.39.185443192.168.2.449835C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: content-type, origin, referer, user-agent
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=bIOeESzyOxZg0Lvq55lI1My3RXmGjO0GY4EEuM3K5Fk; path=/; expires=Fri, 08 Nov 2024 00:38:46; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2707INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1520192.168.2.45069344.208.112.121443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            152134.111.113.62443192.168.2.450638C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1522192.168.2.450713104.18.26.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1523192.168.2.45069874.119.118.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1524192.168.2.45071952.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1525192.168.2.450685104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1526142.250.72.130443192.168.2.450766C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1527142.250.176.2443192.168.2.450720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1528192.96.200.17443192.168.2.450702C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            152934.111.113.62443192.168.2.450726C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            153192.168.2.44984954.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2722OUTPOST /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 966
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2722OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 74 61 67 69 64 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 5f 63 6f 6d 5f 52 4f 53 5f 37 32 38 78 39 30 5f 70 62 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 2c 7b 22 77 22 3a 39 37 30 2c 22 68 22 3a 39 30 7d 2c 7b 22 77 22 3a 39 37 30 2c 22 68 22 3a 32 35 30 7d 5d 7d 2c 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 63 63 39 39 61 63 64 2d 37 30 66 38 2d 34 65 62 38 2d 39 64 65 32 2d 34 66 33 39 38 65 35 32 31 61 31 37 22 7d 7d 2c 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 63 63 39 39 61 63 64 2d 37 30 66 38 2d 34 65 62 38 2d 39 64 65 32 2d 34 66 33 39 38 65 35 32 31 61 31 37 22 7d 7d 2c 7b 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"id":0,"tagid":"viewfromthewing_com_ROS_728x90_pb","banner":{"format":[{"w":728,"h":90},{"w":970,"h":90},{"w":970,"h":250}]},"fpd":{"context":{"tid":"4cc99acd-70f8-4eb8-9de2-4f398e521a17"}},"ext":{"tid":"4cc99acd-70f8-4eb8-9de2-4f398e521a17"}},{"


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1530192.168.2.450793104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1531192.168.2.45074534.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1532192.168.2.450820104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1533209.25.233.254443192.168.2.450725C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1534192.168.2.45067952.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1535192.168.2.45076534.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1536192.168.2.450740199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1537192.168.2.450773209.191.163.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1538192.168.2.45072923.83.76.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1539192.168.2.45071854.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            154147.28.129.37443192.168.2.449834C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2739INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:28 GMT
                                                                                                                                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                                                                                                                                            vary: origin, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            x-nbr: 8
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            154035.190.90.30443192.168.2.450735C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1541192.168.2.450734147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1542192.168.2.45067051.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1543192.168.2.450754104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            154434.111.113.62443192.168.2.450745C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1545192.168.2.450743104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1546147.28.129.37443192.168.2.450733C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1547104.18.27.193443192.168.2.450820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1548104.36.113.107443192.168.2.450730C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1549192.168.2.45068254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            155192.168.2.44984854.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2740OUTPOST /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 442
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2740OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 74 61 67 69 64 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 5f 63 6f 6d 5f 52 4f 53 5f 33 30 30 78 32 35 30 5f 70 62 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 5d 7d 2c 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 62 33 62 37 65 65 38 2d 64 31 31 66 2d 34 38 36 65 2d 39 34 61 30 2d 36 35 31 34 31 30 65 34 37 30 33 30 22 7d 7d 2c 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 62 33 62 37 65 65 38 2d 64 31 31 66 2d 34 38 36 65 2d 39 34 61 30 2d 36 35 31 34 31 30 65 34 37 30 33 30 22 7d 7d 5d 2c 22 65 78 74 22 3a 7b 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"id":0,"tagid":"viewfromthewing_com_ROS_300x250_pb","banner":{"format":[{"w":300,"h":250}]},"fpd":{"context":{"tid":"4b3b7ee8-d11f-486e-94a0-651410e47030"}},"ext":{"tid":"4b3b7ee8-d11f-486e-94a0-651410e47030"}}],"ext":{"fpd":{"context":{"domain":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1550192.168.2.450770104.18.26.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1551192.168.2.45077452.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1552192.168.2.45071554.176.8.58443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1553192.168.2.45081152.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1554192.168.2.45068054.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1555192.168.2.45079734.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            155634.98.64.218443192.168.2.450765C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1557192.168.2.450704192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1558192.168.2.45075738.99.107.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1559192.168.2.450799104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            156147.28.129.37443192.168.2.449839C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2741INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:28 GMT
                                                                                                                                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                                                                                                                                            vary: origin, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            x-nbr: 8
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1560192.168.2.4507983.228.73.196443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            156152.46.143.56443192.168.2.450679C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1562199.127.204.171443192.168.2.450740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1563192.168.2.45076852.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1564192.168.2.45067754.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1565192.168.2.45076352.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1566209.191.163.209443192.168.2.450773C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            156744.208.112.121443192.168.2.450693C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            156854.215.13.102443192.168.2.450718C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1569192.168.2.45081815.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            157184.169.221.233443192.168.2.449832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2757INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:28 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 746
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=1d49d7af-4eae-4bfa-9764-890f8571a206; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:28 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2758INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 62 31 73 79 6e 63 2e 7a 65 6d 61 6e 74 61 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 2f 73 68 61 72 65 74 68 72 6f 75 67 68 3f 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 70 72 2d 62 68 2e 79 62 70 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 73 79 6e 63 2f 73 68 61 72 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://b1sync.zemanta.com/usersync/sharethrough?gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://pr-bh.ybp.yahoo.com/sync/share


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1570192.168.2.450707104.18.26.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1571192.168.2.450686107.6.94.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1572192.168.2.450727107.21.94.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1573209.191.163.209443192.168.2.450696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            157454.176.8.58443192.168.2.450715C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            157552.35.141.124443192.168.2.450811C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1576147.28.129.37443192.168.2.450734C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1577192.168.2.450830107.6.94.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            157838.99.107.14443192.168.2.450757C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1579142.251.40.34443192.168.2.450671C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            158184.169.221.233443192.168.2.449831C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2758INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:28 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 807
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=722a35a3-e90d-4110-8de5-57b02546702c; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:28 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2759INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 62 68 2e 63 6f 6e 74 65 78 74 77 65 62 2e 63 6f 6d 2f 62 68 2f 72 74 73 65 74 3f 70 69 64 3d 35 35 38 33 35 37 26 65 76 3d 31 26 72 75 72 6c 3d 68 74 74 70 73 25 33 61 25 32 66 25 32 66 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 2f 73 79 6e 63 2f 76 31 3f 73 6f 75 72 63 65 5f 69 64 3d 37 39 30 64 33 65 30 31 37 34 62 31 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://bh.contextweb.com/bh/rtset?pid=558357&ev=1&rurl=https%3a%2f%2fmatch.sharethrough.com/sync/v1?source_id=790d3e0174b12


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1580192.168.2.45075534.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            158134.111.113.62443192.168.2.450797C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1582192.168.2.450668104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1583192.168.2.450701192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1584104.18.27.193443192.168.2.450799C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1585192.168.2.450722192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            158652.35.141.124443192.168.2.450768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1587104.254.151.68443192.168.2.450743C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            158852.46.143.56443192.168.2.450763C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1589104.18.26.193443192.168.2.450707C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            159192.168.2.44985035.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2760OUTPOST /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 809
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2760OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 63 63 39 39 61 63 64 2d 37 30 66 38 2d 34 65 62 38 2d 39 64 65 32 2d 34 66 33 39 38 65 35 32 31 61 31 37 22 2c 22 64 69 76 69 64 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 30 22 7d 2c 22 69 64 22 3a 22 32 30 36 36 38 66 62 61 62 61 62 66 66 34 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 74 6f 70 66 72 61 6d 65 22 3a 31 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 2c 7b 22 77 22 3a 39 37 30 2c 22 68 22 3a 39 30 7d 2c 7b 22 77 22 3a 39 37 30 2c 22 68 22 3a 32 35 30 7d 5d 7d 2c 22 74 61 67 69 64 22 3a 22 35 35 38 32 34 35 35 36 31 22 7d 5d 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"ext":{"tid":"4cc99acd-70f8-4eb8-9de2-4f398e521a17","divid":"div-gpt-ad-1556913755435-0"},"id":"20668fbababff4","banner":{"topframe":1,"format":[{"w":728,"h":90},{"w":970,"h":90},{"w":970,"h":250}]},"tagid":"558245561"}],"site":{"domain":"viewfro


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            159015.197.193.217443192.168.2.450818C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1591192.168.2.45070835.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1592192.96.200.17443192.168.2.450704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            159323.83.76.96443192.168.2.450729C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1594107.6.94.156443192.168.2.450686C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1595104.18.26.193443192.168.2.450770C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1596192.168.2.45066582.145.213.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1597209.191.163.209443192.168.2.450711C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1598104.36.113.111443192.168.2.450625C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            159944.240.125.156443192.168.2.450739C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1635.227.46.114443192.168.2.449748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:16 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 602
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 07 Oct 2023 12:30:32 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "65214f68-25a"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC196INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 76 69 64 65 6f 70 72 65 73 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 76 69 64 65 6f 70 72 65 73 73 20 66 69 67 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 76 69 64 65 6f 70 72 65 73 73 20 66 69 67 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 36 35 29 7d 2e 77 70 2d 62 6c 6f 63 6b
                                                                                                                                                                                                                                                                                                                            Data Ascii: .wp-block-jetpack-videopress{position:relative}.wp-block-jetpack-videopress figcaption{color:#555;font-size:13px;margin-bottom:1em;margin-top:.5em;text-align:center}.is-dark-theme .wp-block-jetpack-videopress figcaption{color:hsla(0,0%,100%,.65)}.wp-block


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            160192.168.2.44985135.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2761OUTPOST /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 777
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2762OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 62 33 62 37 65 65 38 2d 64 31 31 66 2d 34 38 36 65 2d 39 34 61 30 2d 36 35 31 34 31 30 65 34 37 30 33 30 22 2c 22 64 69 76 69 64 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 35 22 7d 2c 22 69 64 22 3a 22 31 34 34 39 35 37 31 31 33 30 61 30 30 36 32 36 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 74 6f 70 66 72 61 6d 65 22 3a 31 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 5d 7d 2c 22 74 61 67 69 64 22 3a 22 35 35 38 32 34 35 35 36 31 22 7d 5d 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 64 6f 6d 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"ext":{"tid":"4b3b7ee8-d11f-486e-94a0-651410e47030","divid":"div-gpt-ad-1556913755435-5"},"id":"1449571130a00626","banner":{"topframe":1,"format":[{"w":300,"h":250}]},"tagid":"558245561"}],"site":{"domain":"viewfromthewing.com","publisher":{"doma


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1600107.6.94.156443192.168.2.450830C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1601192.168.2.450706147.28.129.140443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1602192.168.2.450846142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1603107.21.94.232443192.168.2.450727C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1604192.168.2.450801192.184.69.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1605192.168.2.45082318.65.25.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            160634.214.251.32443192.168.2.450755C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1607192.168.2.45078052.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1608192.168.2.45069252.214.147.139443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            160974.119.118.138443192.168.2.450698C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            161204.237.133.116443192.168.2.449840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                            X-Openrtb-Version: 2.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:27 GMT
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2763INData Raw: 33 38 30 33 0d 0a 7b 22 69 64 22 3a 22 31 36 39 36 38 33 39 36 32 36 33 32 33 22 2c 22 73 65 61 74 62 69 64 22 3a 5b 7b 22 62 69 64 22 3a 5b 7b 22 69 64 22 3a 22 32 46 46 43 42 31 46 42 2d 33 45 43 36 2d 34 41 43 45 2d 39 35 36 42 2d 34 31 43 32 43 39 36 38 36 46 41 36 22 2c 22 69 6d 70 69 64 22 3a 22 31 32 39 33 34 64 35 36 36 62 66 36 63 30 38 22 2c 22 70 72 69 63 65 22 3a 30 2e 30 33 33 36 30 33 2c 22 61 64 6d 22 3a 22 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 50 75 62 41 50 49 41 64 5c 22 20 20 69 64 3d 5c 22 32 46 46 43 42 31 46 42 2d 33 45 43 36 2d 34 41 43 45 2d 39 35 36 42 2d 34 31 43 32 43 39 36 38 36 46 41 36 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 63 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: 3803{"id":"1696839626323","seatbid":[{"bid":[{"id":"2FFCB1FB-3EC6-4ACE-956B-41C2C9686FA6","impid":"12934d566bf6c08","price":0.033603,"adm":"\u003cspan class=\"PubAPIAd\" id=\"2FFCB1FB-3EC6-4ACE-956B-41C2C9686FA6\"\u003e\u003cscript type=\"text/javascri
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2776INData Raw: 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 35 30 30 30 70 78 3b 6c 65 66 74 3a 2d 31 35 30 30 30 70 78 5c 22 20 76 73 70 61 63 65 3d 5c 22 30 5c 22 20 68 73 70 61 63 65 3d 5c 22 30 5c 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 5c 22 30 5c 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 5c 22 30 5c 22 20 61 6c 6c 6f 77 74 72 61 6e 73 70 61 72 65 6e 63 79 3d 5c 22 74 72 75 65 5c 22 20 6e 61 6d 65 3d 5c 22 70 62 65 61 63 6f 6e 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 69 66 72 61 6d 65 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 73 70 61 6e 5c 75 30 30 33 65 20 5c 75 30 30 33 63 21 2d 2d 20 50 75 62 4d 61 74 69 63 20 41 64 20 45 6e 64 73 20 2d 2d 5c 75 30 30 33 65 22 2c 22 61 64 6f 6d 61 69 6e 22 3a 5b 22 73 6c 69 6e 67 2e 63 6f 6d 22 5d 2c 22 63 69 64 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: :absolute;top:-15000px;left:-15000px\" vspace=\"0\" hspace=\"0\" marginwidth=\"0\" marginheight=\"0\" allowtransparency=\"true\" name=\"pbeacon\"\u003e\u003c/iframe\u003e\u003c/span\u003e \u003c!-- PubMatic Ad Ends --\u003e","adomain":["sling.com"],"cid":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            161054.167.239.215443192.168.2.450682C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            161152.13.152.90443192.168.2.450719C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1612192.168.2.45067552.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1613192.168.2.45076052.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1614192.82.242.208443192.168.2.450722C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1615104.254.151.68443192.168.2.450685C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1616193.122.128.135443192.168.2.450610C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1617192.168.2.45067634.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1618104.254.151.68443192.168.2.450754C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            161951.222.239.232443192.168.2.450670C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            16251.222.39.185443192.168.2.449841C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: content-type, origin, referer, user-agent
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8; path=/; expires=Fri, 08 Nov 2024 00:38:46; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:28 UTC2777INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1620192.168.2.450836192.184.69.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1621104.36.113.111443192.168.2.450624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1622192.168.2.45078351.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1623192.168.2.450736147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            162454.167.239.215443192.168.2.450677C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1625192.168.2.45068454.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1626192.168.2.45077234.223.191.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1627192.168.2.450731104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1628192.168.2.450815104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1629192.184.69.201443192.168.2.450801C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            163184.169.221.233443192.168.2.449830C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:28 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 759
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=1ae0e95b-7fd5-46a7-90e8-2edd17b717a7; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:28 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2813INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 72 75 62 69 63 6f 6e 70 72 6f 6a 65 63 74 2e 63 6f 6d 2f 65 78 63 68 61 6e 67 65 2f 73 79 6e 63 2e 70 68 70 3f 70 3d 31 38 36 39 34 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 62 68 2e 63 6f 6e 74 65 78 74 77 65 62 2e 63 6f 6d 2f 62 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://pixel.rubiconproject.com/exchange/sync.php?p=18694&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://bh.contextweb.com/bh


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1630192.168.2.450687147.135.94.212443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1631192.168.2.450764104.18.26.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            163252.35.141.124443192.168.2.450780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1633147.28.129.140443192.168.2.450706C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1634192.168.2.45084174.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1635142.250.72.130443192.168.2.450846C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            163652.13.195.246443192.168.2.450675C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1637192.168.2.450752104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1638192.168.2.450822104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1639192.168.2.45081654.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            164184.169.221.233443192.168.2.449838C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:28 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 667
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:28 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2814INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 75 70 73 2e 61 6e 61 6c 79 74 69 63 73 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 75 70 73 2f 35 38 32 38 30 2f 73 79 6e 63 3f 75 69 64 3d 63 63 35 35 38 65 33 31 2d 35 38 35 63 2d 34 33 33 64 2d 39 34 39 61 2d 34 64 62 37 32 63 37 36 64 38 65 30 26 5f 6f 72 69 67 69 6e 3d 31 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 69 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://ups.analytics.yahoo.com/ups/58280/sync?uid=cc558e31-585c-433d-949a-4db72c76d8e0&_origin=1&gpp=&gpp_sid=","https://id


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            164052.46.143.56443192.168.2.450760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1641192.168.2.45067835.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1642192.168.2.45077652.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1643192.168.2.450779104.36.113.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1644104.18.26.193443192.168.2.450713C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1645192.168.2.450809104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            164652.214.147.139443192.168.2.450692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1647192.168.2.45069052.214.147.139443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1648104.36.113.111443192.168.2.450731C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1649192.168.2.4507963.89.18.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            165192.168.2.449847104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2815OUTPOST /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 777
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2815OUTData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 5b 7b 22 77 69 64 74 68 22 3a 37 32 38 2c 22 68 65 69 67 68 74 22 3a 39 30 7d 2c 7b 22 77 69 64 74 68 22 3a 39 37 30 2c 22 68 65 69 67 68 74 22 3a 39 30 7d 2c 7b 22 77 69 64 74 68 22 3a 39 37 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 5d 2c 22 70 72 69 6d 61 72 79 5f 73 69 7a 65 22 3a 7b 22 77 69 64 74 68 22 3a 37 32 38 2c 22 68 65 69 67 68 74 22 3a 39 30 7d 2c 22 61 64 5f 74 79 70 65 73 22 3a 5b 22 62 61 6e 6e 65 72 22 5d 2c 22 75 75 69 64 22 3a 22 32 36 62 65 32 66 33 38 34 66 38 35 31 37 34 22 2c 22 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 6c 6c 6f 77 5f 73 6d 61 6c 6c 65 72 5f 73 69 7a 65 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 5f 70 6d 74 5f 72 75 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 65 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"tags":[{"sizes":[{"width":728,"height":90},{"width":970,"height":90},{"width":970,"height":250}],"primary_size":{"width":728,"height":90},"ad_types":["banner"],"uuid":"26be2f384f85174","id":19716828,"allow_smaller_sizes":false,"use_pmt_rule":false,"preb


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1650192.168.2.450805104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1651104.254.151.60443192.168.2.450815C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1652192.168.2.450842104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1653147.28.129.37443192.168.2.450736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1654192.168.2.450741192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1655192.168.2.45082135.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1656104.18.26.193443192.168.2.450764C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1657192.168.2.45066635.244.159.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1658192.168.2.45067235.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1659192.168.2.4508193.233.93.158443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            16635.212.187.240443192.168.2.449836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2848INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                            Content-Length: 25
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2848INData Raw: 7b 22 69 64 22 3a 22 31 33 39 37 66 34 61 35 38 35 38 36 30 39 34 66 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1397f4a58586094f"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1660147.135.94.212443192.168.2.450687C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1661192.168.2.45084874.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1662192.168.2.45078744.241.76.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1663104.36.113.107443192.168.2.450752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1664192.168.2.45082954.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            166552.13.195.246443192.168.2.450774C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1666104.36.113.107443192.168.2.450822C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1667192.168.2.45078174.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1668192.168.2.45069444.208.112.121443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1669192.168.2.45074834.102.253.54443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            16735.212.187.240443192.168.2.449837C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2848INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                            Content-Length: 22
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2849INData Raw: 7b 22 69 64 22 3a 22 33 65 65 31 36 31 63 61 66 32 32 30 61 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"3ee161caf220a"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1670192.168.2.450812104.18.26.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            16713.228.73.196443192.168.2.450798C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1672192.168.2.450761104.18.25.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1673192.168.2.45078534.160.19.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1674104.36.113.107443192.168.2.450793C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1675104.36.113.110443192.168.2.450779C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            167652.13.195.246443192.168.2.450776C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            167754.84.193.88443192.168.2.450816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1678192.168.2.45077551.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1679192.168.2.45080352.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            168192.168.2.44982918.164.178.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2942OUTGET /cdn/prod/config?src=600&u=https%3A%2F%2Fviewfromthewing.com&pubid=30442254-0993-4bba-a8b5-c871e1a0453b HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1680104.36.113.107443192.168.2.450842C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1681192.82.242.208443192.168.2.450741C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1682192.168.2.450699192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1683192.168.2.450788104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1684192.168.2.450807142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1685192.168.2.450784193.122.128.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1686192.168.2.45078935.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1687192.168.2.450850169.197.150.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1688192.168.2.4508323.233.93.158443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1689192.168.2.45083152.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            169192.168.2.449846104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2942OUTPOST /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 727
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2943OUTData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 5b 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 5d 2c 22 70 72 69 6d 61 72 79 5f 73 69 7a 65 22 3a 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 2c 22 61 64 5f 74 79 70 65 73 22 3a 5b 22 62 61 6e 6e 65 72 22 5d 2c 22 75 75 69 64 22 3a 22 31 35 34 38 34 61 61 38 31 61 33 63 34 36 30 38 22 2c 22 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 6c 6c 6f 77 5f 73 6d 61 6c 6c 65 72 5f 73 69 7a 65 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 5f 70 6d 74 5f 72 75 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 65 62 69 64 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 70 73 61 22 3a 74 72 75 65 2c 22 68 62 5f 73 6f 75 72 63 65 22 3a 31 7d 5d 2c 22 75 73 65 72 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"tags":[{"sizes":[{"width":300,"height":250}],"primary_size":{"width":300,"height":250},"ad_types":["banner"],"uuid":"15484aa81a3c4608","id":19716828,"allow_smaller_sizes":false,"use_pmt_rule":false,"prebid":true,"disable_psa":true,"hb_source":1}],"user"


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1690192.168.2.450814184.28.98.113443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1691192.168.2.450716162.19.138.82443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1692192.168.2.45074734.102.253.54443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1693192.168.2.450813147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1694192.168.2.45068354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1695192.168.2.45077152.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1696192.168.2.450826104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1697192.168.2.45085534.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1698192.168.2.45082754.211.118.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            169935.71.139.29443192.168.2.450821C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1735.227.46.114443192.168.2.449749C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:16 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 4186
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 07 Jun 2019 20:45:02 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "5cfaccce-105a"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC213INData Raw: 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 32 32 7d 2e 6d 65 6a 73 2d 74 69 6d 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 61 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: .mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizonta


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            17054.153.56.234443192.168.2.449849C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            x-auction-status: 29
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2944INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            170074.214.196.131443192.168.2.450848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            170135.244.159.8443192.168.2.450666C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            170234.98.64.218443192.168.2.450676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            170374.214.196.131443192.168.2.450781C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            170444.241.76.210443192.168.2.450787C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            170535.71.139.29443192.168.2.450672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1706192.168.2.45079254.183.162.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1707104.18.26.193443192.168.2.450812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1708192.168.2.450762209.191.163.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1709192.168.2.450705104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            17154.153.56.234443192.168.2.449848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2945INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1710192.168.2.45080035.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1711192.168.2.45081052.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1712104.18.25.173443192.168.2.450761C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            171354.84.193.88443192.168.2.450829C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1714192.168.2.450700192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1715192.168.2.45079054.151.96.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            171618.65.25.112443192.168.2.450823C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            171744.208.112.121443192.168.2.450694C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1718192.168.2.45078223.105.12.159443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            171934.102.253.54443192.168.2.450748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            17235.186.253.211443192.168.2.449851C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2945INData Raw: 7b 22 69 64 22 3a 22 61 34 33 34 66 35 38 62 2d 61 61 66 61 2d 34 65 34 39 2d 38 31 31 30 2d 63 61 32 33 34 32 35 38 32 61 32 37 22 2c 22 6e 62 72 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"a434f58b-aafa-4e49-8110-ca2342582a27","nbr":0}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1720104.36.113.107443192.168.2.450805C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1721192.168.2.450851104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            172234.160.19.107443192.168.2.450785C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            172351.222.239.232443192.168.2.450783C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1724184.28.98.113443192.168.2.450814C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            172552.46.143.56443192.168.2.450803C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            172635.212.133.238443192.168.2.450789C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1727104.36.113.107443192.168.2.450826C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1728104.254.151.69443192.168.2.450668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1729192.96.200.17443192.168.2.450701C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            17335.186.253.211443192.168.2.449850C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2945INData Raw: 7b 22 69 64 22 3a 22 33 35 63 66 61 64 61 66 2d 38 37 65 32 2d 34 38 35 30 2d 39 62 62 35 2d 61 39 62 61 63 30 61 38 64 62 33 32 22 2c 22 6e 62 72 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"35cfadaf-87e2-4850-9bb5-a9bac0a8db32","nbr":0}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            173052.13.195.246443192.168.2.450831C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1731192.168.2.45083452.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            173252.35.141.124443192.168.2.450771C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1733193.122.128.135443192.168.2.450784C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            173434.111.113.62443192.168.2.450855C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1735192.168.2.45067354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            17363.233.93.158443192.168.2.450832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1737192.168.2.450758169.197.150.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1738192.168.2.450667199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            173934.223.191.53443192.168.2.450772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            174192.168.2.44985835.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2945OUTPOST /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 812
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2946OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 33 30 61 65 62 37 38 39 2d 32 31 39 61 2d 34 61 62 66 2d 38 63 32 66 2d 66 32 33 36 32 65 64 66 31 38 61 33 22 2c 22 64 69 76 69 64 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 31 22 7d 2c 22 69 64 22 3a 22 33 32 32 38 61 36 65 38 38 63 37 62 30 35 64 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 74 6f 70 66 72 61 6d 65 22 3a 31 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 31 36 30 2c 22 68 22 3a 36 30 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 36 30 30 7d 5d 7d 2c 22 74 61 67 69 64 22 3a 22 35 35 38 32 34 35 35 36 31 22 7d 5d 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"ext":{"tid":"30aeb789-219a-4abf-8c2f-f2362edf18a3","divid":"div-gpt-ad-1556913755435-1"},"id":"3228a6e88c7b05d","banner":{"topframe":1,"format":[{"w":160,"h":600},{"w":300,"h":250},{"w":300,"h":600}]},"tagid":"558245561"}],"site":{"domain":"view


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            174054.167.239.215443192.168.2.450684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            174154.183.162.201443192.168.2.450792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            174235.190.60.146443192.168.2.450708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1743192.184.69.252443192.168.2.450836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1744192.168.2.450737147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            17453.233.93.158443192.168.2.450819C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1746192.168.2.45071435.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1747192.168.2.45085335.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1748104.36.113.107443192.168.2.450705C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            174952.214.147.139443192.168.2.450690C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            17518.164.178.13443192.168.2.449829C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2947INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=21550, s-maxage=21600
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 07:57:21 GMT
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 c6a4871893ac935ba2b308d02ff4cd7a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX53-P4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: hQLxgXH5ZhiN1AoUe9StWLwvfMEUCuRUCxN2MZZsCogD5RzK6OHtgw==
                                                                                                                                                                                                                                                                                                                            Age: 1388


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            175034.102.253.54443192.168.2.450747C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            175154.211.118.49443192.168.2.450827C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1752147.28.129.37443192.168.2.450813C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            175354.151.96.87443192.168.2.450790C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            175452.35.141.124443192.168.2.450810C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1755192.168.2.450844104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1756192.168.2.45087252.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1757169.197.150.7443192.168.2.450850C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1758192.96.200.17443192.168.2.450699C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1759104.36.113.107443192.168.2.450851C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            176192.168.2.44985754.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2947OUTPOST /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 974
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2948OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 74 61 67 69 64 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 5f 63 6f 6d 5f 52 4f 53 5f 31 36 30 78 36 30 30 5f 70 62 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 31 36 30 2c 22 68 22 3a 36 30 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 36 30 30 7d 5d 7d 2c 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 33 30 61 65 62 37 38 39 2d 32 31 39 61 2d 34 61 62 66 2d 38 63 32 66 2d 66 32 33 36 32 65 64 66 31 38 61 33 22 7d 7d 2c 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 33 30 61 65 62 37 38 39 2d 32 31 39 61 2d 34 61 62 66 2d 38 63 32 66 2d 66 32 33 36 32 65 64 66 31 38 61 33 22 7d 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"id":0,"tagid":"viewfromthewing_com_ROS_160x600_pb","banner":{"format":[{"w":160,"h":600},{"w":300,"h":250},{"w":300,"h":600}]},"fpd":{"context":{"tid":"30aeb789-219a-4abf-8c2f-f2362edf18a3"}},"ext":{"tid":"30aeb789-219a-4abf-8c2f-f2362edf18a3"}}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1760162.19.138.82443192.168.2.450716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1761104.36.113.107443192.168.2.450788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            176254.167.239.215443192.168.2.450680C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            176323.105.12.159443192.168.2.450782C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            176435.71.139.29443192.168.2.450678C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1765192.168.2.45077852.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1766192.168.2.450839192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1767192.168.2.45068152.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1768192.168.2.45076735.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1769192.168.2.45076951.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            177104.254.150.241443192.168.2.449847C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2949INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 12771
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 6c3fd114-49b6-48c5-8111-df9831f142bf
                                                                                                                                                                                                                                                                                                                            Set-Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:29 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=2931225982373751718; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:29 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 906.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2950INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 30 22 2c 22 74 61 67 73 22 3a 5b 7b 22 75 75 69 64 22 3a 22 32 36 62 65 32 66 33 38 34 66 38 35 31 37 34 22 2c 22 74 61 67 5f 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 33 35 33 33 38 31 39 39 30 36 38 30 30 34 35 37 38 34 38 22 2c 22 6e 6f 62 69 64 22 3a 66 61 6c 73 65 2c 22 6e 6f 5f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 61 78 31 2d 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 69 74 3f 61 6e 5f 61 75 64 69 74 3d 30 26 72 65 66 65 72 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"version":"3.0.0","tags":[{"uuid":"26be2f384f85174","tag_id":19716828,"auction_id":"3533819906800457848","nobid":false,"no_ad_url":"https://lax1-ib.adnxs.com/it?an_audit=0&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-de


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1770192.168.2.450795199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            177152.38.203.118443192.168.2.450834C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1772104.254.151.68443192.168.2.450844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1773169.197.150.7443192.168.2.450758C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            177435.190.60.146443192.168.2.450714C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1775199.127.204.171443192.168.2.450667C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1776147.28.129.37443192.168.2.450737C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            177735.190.90.30443192.168.2.450853C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1778192.168.2.45070954.176.8.58443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1779192.168.2.45086938.99.107.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            178192.168.2.449864104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2962OUTPOST /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 780
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2963OUTData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 5b 7b 22 77 69 64 74 68 22 3a 31 36 30 2c 22 68 65 69 67 68 74 22 3a 36 30 30 7d 2c 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 2c 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 36 30 30 7d 5d 2c 22 70 72 69 6d 61 72 79 5f 73 69 7a 65 22 3a 7b 22 77 69 64 74 68 22 3a 31 36 30 2c 22 68 65 69 67 68 74 22 3a 36 30 30 7d 2c 22 61 64 5f 74 79 70 65 73 22 3a 5b 22 62 61 6e 6e 65 72 22 5d 2c 22 75 75 69 64 22 3a 22 34 37 63 64 35 34 66 33 34 33 63 39 38 34 64 22 2c 22 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 6c 6c 6f 77 5f 73 6d 61 6c 6c 65 72 5f 73 69 7a 65 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 5f 70 6d 74 5f 72 75 6c 65 22 3a 66 61 6c 73 65 2c 22 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"tags":[{"sizes":[{"width":160,"height":600},{"width":300,"height":250},{"width":300,"height":600}],"primary_size":{"width":160,"height":600},"ad_types":["banner"],"uuid":"47cd54f343c984d","id":19716828,"allow_smaller_sizes":false,"use_pmt_rule":false,"p


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1780192.168.2.45080451.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            178152.35.141.124443192.168.2.450872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1782192.168.2.45078652.11.212.83443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            178374.214.196.131443192.168.2.450841C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            178451.222.239.232443192.168.2.450775C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1785192.168.2.450847192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1786192.168.2.450871108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1787192.82.242.208443192.168.2.450839C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            17883.89.18.112443192.168.2.450796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1789192.168.2.450857104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            179192.168.2.44985651.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2964OUTGET /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=bIOeESzyOxZg0Lvq55lI1My3RXmGjO0GY4EEuM3K5Fk


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1790192.168.2.45080251.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1791192.168.2.450808142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            179235.190.90.30443192.168.2.450800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            179352.46.143.56443192.168.2.450778C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1794104.36.113.107443192.168.2.450809C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1795199.127.204.171443192.168.2.450795C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1796192.168.2.450863104.36.113.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            179782.145.213.8443192.168.2.450665C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1798192.168.2.45075352.41.232.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1799192.168.2.450837104.18.24.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1835.227.46.114443192.168.2.449750C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:16 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 26
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 12 Aug 2023 08:46:58 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "64d74702-1a"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC233INData Raw: 2f 2a 20 48 69 64 65 20 73 74 69 63 6b 79 20 62 75 74 74 6f 6e 73 20 2a 2f 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: /* Hide sticky buttons */


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            180192.168.2.44986535.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2964OUTPOST /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 650
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2965OUTData Raw: 7b 22 69 64 22 3a 22 34 38 66 30 66 31 66 33 37 32 65 37 33 64 22 2c 22 73 69 74 65 22 3a 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 25 32 46 22 7d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 6f 75 72 63 65 22 3a 7b 22 74 69 64 22 3a 22 66 66 36 63 66 64 61 34 2d 62 31 39 34 2d 34 66 62 37 2d 62 63 65 35 2d 39 31 34 39 33 64 36 66 63 35 30 38 22 2c 22 65 78 74 22 3a 7b 22 77 72 61 70 70 65 72 22 3a 22 50 72 65 62 69 64 5f 6a 73 22 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"48f0f1f372e73d","site":{"page":"https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F"},"tmax":2000,"source":{"tid":"ff6cfda4-b194-4fb7-bce5-91493d6fc508","ext":{"wrapper":"Prebid_js",


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            180054.176.8.58443192.168.2.450709C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            180152.11.212.83443192.168.2.450786C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            180252.46.143.56443192.168.2.450681C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            180351.222.239.232443192.168.2.450769C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1804192.168.2.450880104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1805192.168.2.450868104.18.26.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            180654.167.239.215443192.168.2.450683C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            180751.222.239.232443192.168.2.450802C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            180854.167.239.215443192.168.2.450673C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1809192.168.2.450732104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            181192.168.2.44985554.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2965OUTGET /main/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: collector.ex.co
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1810104.18.24.173443192.168.2.450837C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1811192.168.2.45077734.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1812192.96.200.17443192.168.2.450700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1813192.168.2.450838104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1814192.168.2.450854108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1815192.168.2.45067452.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1816192.168.2.45083334.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1817192.168.2.450703192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1818192.168.2.45079434.217.243.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1819192.168.2.45085634.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            182192.168.2.449870204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2966OUTGET /translator?source=prebid-client HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: hbopenbid.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1820142.251.40.34443192.168.2.450807C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1821192.168.2.450858192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1822104.18.26.193443192.168.2.450868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1823192.168.2.45082485.114.159.93443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1824209.191.163.209443192.168.2.450762C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1825142.251.40.34443192.168.2.450808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1826192.168.2.45087654.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1827192.168.2.45086623.105.12.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1828192.168.2.4508893.228.73.196443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1829192.168.2.45087834.204.154.179443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            183192.168.2.44987118.164.178.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2966OUTGET /bao-csm/aps-comm/aps_csm.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1830192.168.2.450669209.191.163.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1831192.168.2.45081723.105.12.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1832192.168.2.45087052.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1833104.36.113.107443192.168.2.450857C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            183438.99.107.14443192.168.2.450869C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1835192.168.2.45087452.41.232.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1836104.36.113.107443192.168.2.450732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1837104.36.113.107443192.168.2.450838C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1838104.36.113.112443192.168.2.450863C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1839192.96.200.17443192.168.2.450847C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            184192.168.2.44986251.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2967OUTPOST /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1184
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2967OUTData Raw: 7b 22 62 69 64 73 22 3a 5b 7b 22 61 64 55 6e 69 74 43 6f 64 65 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 31 22 2c 22 62 69 64 49 64 22 3a 22 34 31 31 37 37 62 30 37 63 61 65 63 34 61 32 22 2c 22 62 69 64 64 65 72 52 65 71 75 65 73 74 49 64 22 3a 22 34 30 36 39 34 31 36 38 36 31 64 61 33 63 66 22 2c 22 61 75 63 74 69 6f 6e 49 64 22 3a 22 66 66 36 63 66 64 61 34 2d 62 31 39 34 2d 34 66 62 37 2d 62 63 65 35 2d 39 31 34 39 33 64 36 66 63 35 30 38 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 49 64 22 3a 22 33 30 61 65 62 37 38 39 2d 32 31 39 61 2d 34 61 62 66 2d 38 63 32 66 2d 66 32 33 36 32 65 64 66 31 38 61 33 22 2c 22 70 75 62 49 64 22 3a 22 37 37 30 34 39 65 38 61 36 61 38 31 62 61 30 22 2c 22 63 6f 6f 72 64 73 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"bids":[{"adUnitCode":"div-gpt-ad-1556913755435-1","bidId":"41177b07caec4a2","bidderRequestId":"4069416861da3cf","auctionId":"ff6cfda4-b194-4fb7-bce5-91493d6fc508","transactionId":"30aeb789-219a-4abf-8c2f-f2362edf18a3","pubId":"77049e8a6a81ba0","coords":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            184034.98.64.218443192.168.2.450777C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1841104.254.151.68443192.168.2.450880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            184252.13.195.246443192.168.2.450674C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1843192.82.242.208443192.168.2.450858C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1844192.168.2.450883104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            184534.111.113.62443192.168.2.450833C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            184634.111.113.62443192.168.2.450856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1847192.168.2.450849104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1848192.168.2.450887104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1849192.168.2.450885209.191.163.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            185192.168.2.449866147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2968OUTPOST /a/c HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1611
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2969OUTData Raw: 7b 22 61 22 3a 22 66 66 36 63 66 64 61 34 2d 62 31 39 34 2d 34 66 62 37 2d 62 63 65 35 2d 39 31 34 39 33 64 36 66 63 35 30 38 22 2c 22 42 22 3a 30 2c 22 62 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 62 72 63 22 3a 31 2c 22 62 77 63 22 3a 30 2c 22 74 72 63 22 3a 31 2c 22 74 6d 22 3a 66 61 6c 73 65 2c 22 56 22 3a 22 37 2e 35 34 2e 32 22 2c 22 76 67 22 3a 22 70 62 6a 73 22 2c 22 69 22 3a 22 64 6d 6c 6c 64 32 5a 79 62 32 31 30 61 47 56 33 61 57 35 6e 4c 6d 4e 76 62 51 22 2c 22 6c 22 3a 7b 7d 2c 22 66 22 3a 30 2e 30 31 2c 22 63 76 22 3a 22 70 62 61 31 2e 33 2e 32 22 2c 22 73 74 22 3a 22 70 72 65 62 69 64 22 2c 22 68 22 3a 31 30 32 34 2c 22 77 22 3a 31 32 38 30 2c 22 67 73 22 3a 22 22 2c 22 67 63 22 3a 22 22 2c 22 67 70 70 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"a":"ff6cfda4-b194-4fb7-bce5-91493d6fc508","B":0,"b":"viewfromthewing.com","brc":1,"bwc":0,"trc":1,"tm":false,"V":"7.54.2","vg":"pbjs","i":"dmlld2Zyb210aGV3aW5nLmNvbQ","l":{},"f":0.01,"cv":"pba1.3.2","st":"prebid","h":1024,"w":1280,"gs":"","gc":"","gpp":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            185051.222.239.232443192.168.2.450804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            185135.212.133.238443192.168.2.450767C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            185252.41.232.44443192.168.2.450753C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1853108.59.0.98443192.168.2.450871C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1854108.59.0.98443192.168.2.450854C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1855192.168.2.4508733.233.93.158443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1856192.168.2.45088223.83.76.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            185723.105.12.137443192.168.2.450866C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            18583.228.73.196443192.168.2.450889C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            185934.204.154.179443192.168.2.450878C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            186104.254.150.241443192.168.2.449846C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2971INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 146
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 04d4abb2-65b0-48d8-ad8e-6e5914cf9e15
                                                                                                                                                                                                                                                                                                                            Set-Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:29 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=5053755702207160567; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:29 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 906.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2972INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 30 22 2c 22 74 61 67 73 22 3a 5b 7b 22 75 75 69 64 22 3a 22 31 35 34 38 34 61 61 38 31 61 33 63 34 36 30 38 22 2c 22 74 61 67 5f 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 31 34 34 32 34 31 36 35 38 30 31 30 33 39 31 31 35 37 39 22 2c 22 6e 6f 62 69 64 22 3a 74 72 75 65 2c 22 61 64 5f 70 72 6f 66 69 6c 65 5f 69 64 22 3a 31 32 31 37 30 32 39 7d 5d 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"version":"3.0.0","tags":[{"uuid":"15484aa81a3c4608","tag_id":19716828,"auction_id":"1442416580103911579","nobid":true,"ad_profile_id":1217029}]}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            186023.105.12.137443192.168.2.450817C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            186152.41.232.44443192.168.2.450874C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            186285.114.159.93443192.168.2.450824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1863192.168.2.450888192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1864192.168.2.450835199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1865104.36.113.111443192.168.2.450883C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1866104.36.113.107443192.168.2.450849C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1867104.36.113.107443192.168.2.450887C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1868192.168.2.450875104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1869209.191.163.210443192.168.2.450885C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            187192.168.2.449863204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2972OUTPOST /translator?source=prebid-client HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: hbopenbid.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1315
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2973OUTData Raw: 7b 22 69 64 22 3a 22 31 36 39 36 38 33 39 36 32 37 37 30 36 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 22 34 33 32 64 66 63 38 37 35 64 39 32 34 64 66 22 2c 22 74 61 67 69 64 22 3a 22 56 69 65 77 46 72 6f 6d 54 68 65 57 69 6e 67 5f 31 36 30 78 36 30 30 22 2c 22 73 65 63 75 72 65 22 3a 31 2c 22 65 78 74 22 3a 7b 7d 2c 22 62 69 64 66 6c 6f 6f 72 63 75 72 22 3a 22 55 53 44 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 77 22 3a 31 36 30 2c 22 68 22 3a 36 30 30 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 36 30 30 7d 5d 2c 22 70 6f 73 22 3a 30 2c 22 74 6f 70 66 72 61 6d 65 22 3a 31 7d 7d 2c 7b 22 69 64 22 3a 22 34 34 34 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1696839627706","at":1,"cur":["USD"],"imp":[{"id":"432dfc875d924df","tagid":"ViewFromTheWing_160x600","secure":1,"ext":{},"bidfloorcur":"USD","banner":{"w":160,"h":600,"format":[{"w":300,"h":250},{"w":300,"h":600}],"pos":0,"topframe":1}},{"id":"444f


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1870192.168.2.450902104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1871209.191.163.210443192.168.2.450669C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1872192.168.2.45090454.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1873192.168.2.45088644.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1874192.168.2.45090034.102.253.54443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            187534.217.243.176443192.168.2.450794C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1876192.96.200.17443192.168.2.450703C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1877192.168.2.45085934.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1878192.168.2.450865192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1879192.168.2.45086754.176.8.58443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            188192.168.2.44986954.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2974OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=1d49d7af-4eae-4bfa-9764-890f8571a206


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            18803.233.93.158443192.168.2.450873C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1881192.82.242.208443192.168.2.450888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            188254.167.239.215443192.168.2.450876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1883192.168.2.450890104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            188452.46.130.91443192.168.2.450870C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1885199.127.204.171443192.168.2.450835C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1886192.168.2.450917104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1887192.168.2.45090954.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1888192.168.2.45095554.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1889192.168.2.450934104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            189192.168.2.449860184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2974OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 883
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2975OUTData Raw: 7b 22 69 64 22 3a 22 63 39 62 61 64 63 30 37 2d 30 65 32 37 2d 34 37 31 63 2d 62 38 38 39 2d 33 32 30 61 62 62 38 34 66 33 35 64 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"c9badc07-0e27-471c-b889-320abb84f35d","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            189054.176.8.58443192.168.2.450867C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1891192.168.2.450895147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1892192.168.2.450939104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            189334.98.64.218443192.168.2.450859C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1894192.168.2.45087951.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1895192.168.2.450910104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            189634.102.253.54443192.168.2.450900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1897192.168.2.450916104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1898192.168.2.450947108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1899104.254.148.252443192.168.2.450875C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1935.227.46.114443192.168.2.449747C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:16 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 104484
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 19 Jul 2023 11:13:55 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "64b7c573-19824"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC250INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC337INData Raw: 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: d-dim.has-background-dim-70:not(.has-background-gradient):before,.wp-block-cover.has-background-dim.has-background-dim-70 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-70 .wp-block-cover__gradient-background,.wp-block-c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC353INData Raw: 69 6e 67 3a 33 65 6d 20 2e 37 37 65 6d 20 2e 37 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 20 69 6d 67 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 63 61 70 74 69 6f 6e 20 69 6d 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: ing:3em .77em .7em;position:absolute;text-align:center;width:100%;z-index:2}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image figcaption img,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item figcaption img,.wp-block-galler
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC383INData Raw: 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 7a 6f 6f 6d 2e 61 63 74 69 76 65 7b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 7a 6f 6f 6d 2e 61 63 74 69 76 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 69 6d 67 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 69 67 68 74 62 6f 78 2d 7a 6f 6f 6d 2d 69 6e 20 2e 34 73 20 66 6f 72 77 61 72 64 73 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 29 7b 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 7a 6f 6f 6d 2e 61 63 74 69 76 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 69 6d 67 7b 61 6e 69 6d 61 74 69 6f 6e 3a 74 75 72 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: }.wp-lightbox-overlay.zoom.active{opacity:1;visibility:visible}.wp-lightbox-overlay.zoom.active .wp-block-image img{animation:lightbox-zoom-in .4s forwards}@media (prefers-reduced-motion){.wp-lightbox-overlay.zoom.active .wp-block-image img{animation:turn
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC399INData Raw: 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 74 74 6f 6d 3a 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 20 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: sive-container{bottom:0;display:none;left:0;position:fixed;right:0;top:0}.wp-block-navigation__responsive-container .wp-block-navigation-link a{color:inherit}.wp-block-navigation__responsive-container .wp-block-navigation__responsive-container-content{ali
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC415INData Raw: 68 65 72 65 28 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 70 6c 61 69 6e 29 29 20 70 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 73 74 79 6c 65 2d 6c 61 72 67 65 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 70 6c 61 69 6e 29 29 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 6c 61 72 67 65 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 70 6c 61 69 6e 29 29 20 63 69 74 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 6c 61 72 67 65 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 70 6c 61 69 6e 29 29 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: here(:not(.is-style-plain)) p,.wp-block-quote.is-style-large:where(:not(.is-style-plain)) p{font-size:1.5em;font-style:italic;line-height:1.6}.wp-block-quote.is-large:where(:not(.is-style-plain)) cite,.wp-block-quote.is-large:where(:not(.is-style-plain))
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC431INData Raw: 6c 6f 72 3a 23 65 37 66 35 66 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 69 73 2d 73 74 79 6c 65 2d 73 74 72 69 70 65 73 2e 68 61 73 2d 73 75 62 74 6c 65 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 74 62 6f 64 79 20 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 30 65 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 69 73 2d 73 74 79 6c 65 2d 73 74 72 69 70 65 73 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 69 73 2d 73 74 79 6c 65 2d 73 74 72 69 70 65 73 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 2e 68 61 73 2d 62 6f 72 64 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: lor:#e7f5fe}.wp-block-table.is-style-stripes.has-subtle-pale-pink-background-color tbody tr:nth-child(odd){background-color:#fcf0ef}.wp-block-table.is-style-stripes td,.wp-block-table.is-style-stripes th{border-color:transparent}.wp-block-table .has-borde


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            190192.168.2.44987318.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2976OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=0&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-0%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_AboveContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1900104.36.113.107443192.168.2.450890C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1901192.168.2.45088454.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1902192.168.2.45088154.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1903192.168.2.45091918.65.25.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1904104.254.151.69443192.168.2.450917C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1905192.96.200.17443192.168.2.450865C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1906192.168.2.45087754.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1907192.168.2.450932104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1908192.168.2.450937192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1909192.168.2.450901104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            191192.168.2.44987718.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2977OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=1&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-1%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarTop%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            191054.84.193.88443192.168.2.450904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1911104.36.113.107443192.168.2.450910C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1912192.168.2.4509453.89.18.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1913192.168.2.45089652.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1914192.168.2.45091854.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1915104.18.27.193443192.168.2.450902C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1916192.168.2.45093144.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            191723.83.76.49443192.168.2.450882C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            191854.211.165.225443192.168.2.450884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1919104.254.151.68443192.168.2.450934C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            192192.168.2.44987418.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2978OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=2&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-2%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarMiddle%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1920104.254.151.68443192.168.2.450901C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1921192.82.242.208443192.168.2.450937C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1922192.168.2.450915142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1923192.168.2.45095334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1924192.168.2.45093554.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1925192.168.2.45094235.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1926192.168.2.45092918.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1927192.168.2.450946108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1928192.168.2.450923104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1929192.168.2.45092154.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            193192.168.2.449859184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2979OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 883
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2979OUTData Raw: 7b 22 69 64 22 3a 22 63 39 62 61 64 63 30 37 2d 30 65 32 37 2d 34 37 31 63 2d 62 38 38 39 2d 33 32 30 61 62 62 38 34 66 33 35 64 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"c9badc07-0e27-471c-b889-320abb84f35d","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1930192.168.2.450933104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            193154.167.239.215443192.168.2.450877C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1932104.36.113.111443192.168.2.450939C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            193344.240.125.156443192.168.2.450886C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            193451.222.239.232443192.168.2.450879C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            193554.167.239.215443192.168.2.450955C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            193618.65.25.112443192.168.2.450919C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            193752.13.152.90443192.168.2.450896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            193844.240.125.156443192.168.2.450931C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1939192.168.2.45090744.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            19454.167.239.215443192.168.2.449855C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 17
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            ETag: W/"11-MaL8I3MaqLPWbOrdrabTmSWS9PM"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2980INData Raw: 7b 22 72 65 73 22 3a 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"res":"success"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1940192.168.2.450954142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1941192.168.2.4509663.228.73.196443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1942192.168.2.450962192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1943192.168.2.45095182.145.213.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1944192.168.2.450938104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1945192.168.2.45094852.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1946192.168.2.450908104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1947192.168.2.450892104.36.113.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            194854.84.193.88443192.168.2.450918C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1949147.28.129.37443192.168.2.450895C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            195192.168.2.44987518.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2981OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=3&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-3%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarBottom%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            19503.89.18.112443192.168.2.450945C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1951104.36.113.107443192.168.2.450923C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1952142.250.68.110443192.168.2.450915C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1953104.18.27.193443192.168.2.450932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            195434.98.64.218443192.168.2.450953C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            195554.84.193.88443192.168.2.450935C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            195635.71.139.29443192.168.2.450942C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            195754.167.239.215443192.168.2.450881C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            195854.167.239.215443192.168.2.450909C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1959104.254.151.69443192.168.2.450916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            196192.168.2.44987618.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2981OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=4&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-4%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_InContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1960104.18.27.193443192.168.2.450933C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1961108.59.0.98443192.168.2.450947C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1962192.82.242.208443192.168.2.450962C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1963104.36.113.107443192.168.2.450938C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1964104.36.113.110443192.168.2.450892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            196544.240.125.156443192.168.2.450907C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            196652.13.195.246443192.168.2.450948C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            19673.228.73.196443192.168.2.450966C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1968104.36.113.111443192.168.2.450908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1969108.59.0.98443192.168.2.450946C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            197192.168.2.44987818.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2982OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=5&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-5%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_BelowContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            197054.167.239.215443192.168.2.450921C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1971142.250.176.2443192.168.2.450954C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            197282.145.213.8443192.168.2.450951C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1973192.168.2.45094123.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1974192.168.2.450893104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1975192.168.2.450927104.36.113.67443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            197618.154.199.53443192.168.2.450929C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1977192.168.2.45089944.241.76.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1978192.168.2.45090354.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1979192.168.2.450957162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            198192.168.2.449861184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2983OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 883
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2984OUTData Raw: 7b 22 69 64 22 3a 22 63 39 62 61 64 63 30 37 2d 30 65 32 37 2d 34 37 31 63 2d 62 38 38 39 2d 33 32 30 61 62 62 38 34 66 33 35 64 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"c9badc07-0e27-471c-b889-320abb84f35d","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1980192.168.2.450960104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1981192.168.2.45094474.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1982192.168.2.45096434.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1983192.168.2.45093052.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1984192.168.2.45096134.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1985192.168.2.450894192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1986192.168.2.450922104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1987192.168.2.450914142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1988192.168.2.450959104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1989192.168.2.45097652.9.116.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            19954.215.13.102443192.168.2.449869C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2985INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1990192.168.2.45092035.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1991192.168.2.450967192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1992192.168.2.450969147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1993192.168.2.450952104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1994192.168.2.45096334.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1995192.168.2.45095854.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1996192.168.2.450956184.28.98.86443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1997192.168.2.450940142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1998192.168.2.450975147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            1999192.168.2.45097354.198.183.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2142.250.72.174443192.168.2.449740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:11 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-gOUgSKOGhfzFowFhlO_u7w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:11 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            X-Daynum: 6125
                                                                                                                                                                                                                                                                                                                            X-Daystart: 4811
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                            Server: GSE
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:11 UTC2INData Raw: 32 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 32 35 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 38 31 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: 2c8<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6125" elapsed_seconds="4811"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:11 UTC2INData Raw: 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 3f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:11 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2035.227.46.114443192.168.2.449746C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:16 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 11256
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 29 Sep 2020 15:53:06 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "5f735862-2bf8"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC266INData Raw: 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: .mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            200192.168.2.44987235.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2985OUTGET /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2000192.168.2.45097134.83.125.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2001192.168.2.45096854.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2002192.168.2.45097954.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2003192.168.2.45089134.251.59.251443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2004192.168.2.45097754.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2005192.168.2.450926192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2006192.168.2.450943162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2007192.168.2.45094946.228.174.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2008192.168.2.45095046.228.174.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2009192.168.2.45098735.201.101.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            201192.168.2.44987954.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2985OUTGET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2010192.168.2.45098835.201.101.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2011192.168.2.45098644.242.134.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2012192.168.2.450978199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2013192.168.2.45098035.169.220.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2014192.168.2.45098550.17.27.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2015192.168.2.45097454.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2016104.36.113.107443192.168.2.450893C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2017104.36.113.67443192.168.2.450927C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2018192.82.242.208443192.168.2.450894C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            201974.214.196.131443192.168.2.450944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            20235.186.253.211443192.168.2.449858C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2986INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2986INData Raw: 7b 22 69 64 22 3a 22 66 66 36 63 66 64 61 34 2d 62 31 39 34 2d 34 66 62 37 2d 62 63 65 35 2d 39 31 34 39 33 64 36 66 63 35 30 38 22 2c 22 6e 62 72 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"ff6cfda4-b194-4fb7-bce5-91493d6fc508","nbr":0}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2020104.36.113.107443192.168.2.450960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            202144.241.76.210443192.168.2.450899C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2022104.36.113.107443192.168.2.450959C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2023104.36.113.107443192.168.2.450952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            202434.98.64.218443192.168.2.450961C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            202534.111.113.62443192.168.2.450964C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            202652.9.116.240443192.168.2.450976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2027142.250.176.2443192.168.2.450940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2028142.250.68.110443192.168.2.450914C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2029184.28.98.86443192.168.2.450956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            20335.212.187.240443192.168.2.449865C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2986INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                            Content-Length: 23
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2987INData Raw: 7b 22 69 64 22 3a 22 34 38 66 30 66 31 66 33 37 32 65 37 33 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"48f0f1f372e73d"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            203034.83.125.63443192.168.2.450971C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            203135.212.133.238443192.168.2.450920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            203234.111.113.62443192.168.2.450963C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            203354.84.193.88443192.168.2.450903C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            203444.242.134.56443192.168.2.450986C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2035147.28.129.37443192.168.2.450969C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            203654.198.183.8443192.168.2.450973C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2037147.28.129.37443192.168.2.450975C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            203835.201.101.243443192.168.2.450987C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2039192.96.200.17443192.168.2.450926C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            204204.237.133.116443192.168.2.449870C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2987INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            204054.84.193.88443192.168.2.450979C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2041162.19.138.120443192.168.2.450957C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2042199.127.204.171443192.168.2.450978C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            204335.169.220.23443192.168.2.450980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            204434.251.59.251443192.168.2.450891C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            204550.17.27.135443192.168.2.450985C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            204646.228.174.117443192.168.2.450949C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2047192.82.242.208443192.168.2.450967C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            204846.228.174.117443192.168.2.450950C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2049104.36.113.107443192.168.2.450922C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            20518.164.178.13443192.168.2.449871C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2987INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 6482
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 07:57:22 GMT
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 29 Aug 2023 08:30:37 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "a4d296427fc806b21335359e398c025c"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                            x-amz-version-id: 9yABOonr2HqHtwbarUcdbIqN0f4A8Qog
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 d59d2ab357c0c409dc4be130a9aab01e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX53-P4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: aaXaifQBEgJpzmLzxZSjE-ezFOpfejBhbi1nLXTijTsaipcN-KqMvg==
                                                                                                                                                                                                                                                                                                                            Age: 1387
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:29 UTC2987INData Raw: 76 61 72 20 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 3d 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 7c 7c 7b 7d 3b 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 3d 5b 5d 2c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 72 65 70 6f 72 74 45 72 72 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 66 6f 72 28 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 61 29 3d 3d 3d 21 31 26 26 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 29 2c 22 2f 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 61 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 61 2b 3d 22 2f 22 29 2c 62 3d 30 3b 62 3c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 3d 27 7b 22 61 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"ad


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            205052.10.125.197443192.168.2.450930C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2051192.168.2.450972199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2052192.168.2.45097035.214.241.18443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2053192.168.2.45098954.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            205435.201.101.243443192.168.2.450988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            205554.211.165.225443192.168.2.450977C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            205654.167.239.215443192.168.2.450958C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            205754.167.239.215443192.168.2.450968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            205823.82.15.162443192.168.2.450941C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2059192.168.2.450983172.105.213.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            20651.222.239.232443192.168.2.449856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC2994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC2994INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2060192.168.2.4509843.217.114.50443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2061192.168.2.45099054.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2062192.168.2.45099154.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2063192.168.2.45099254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            206454.84.193.88443192.168.2.450974C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2065199.127.204.171443192.168.2.450972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2066162.19.138.120443192.168.2.450943C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2067172.105.213.147443192.168.2.450983C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            20683.217.114.50443192.168.2.450984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            206954.167.239.215443192.168.2.450989C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            207192.168.2.44988035.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC2994OUTGET /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2070192.168.2.450995142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            207154.167.239.215443192.168.2.450990C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            207254.167.239.215443192.168.2.450991C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            207354.167.239.215443192.168.2.450992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2074192.168.2.450996104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2075192.168.2.450998104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2076192.168.2.451001104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2077192.168.2.451000104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2078192.168.2.45100215.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2079192.168.2.450999147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            208204.237.133.116443192.168.2.449863C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC2994INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2080192.168.2.45100734.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2081192.168.2.451005192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2082192.168.2.451006104.36.113.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2083192.168.2.45099354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2084192.168.2.45099454.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2085142.250.68.110443192.168.2.450995C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2086192.168.2.45100454.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2087104.36.113.107443192.168.2.450996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2088104.36.113.111443192.168.2.450998C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2089104.36.113.107443192.168.2.451001C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            20951.222.39.185443192.168.2.449862C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC2995INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: content-type, origin, referer, user-agent
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8; path=/; expires=Fri, 08 Nov 2024 00:38:47; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC2995INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2090104.36.113.107443192.168.2.451000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            209115.197.193.217443192.168.2.451002C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            209234.98.64.218443192.168.2.451007C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2093192.82.242.208443192.168.2.451005C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2094104.36.113.110443192.168.2.451006C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2095147.28.129.37443192.168.2.450999C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2096192.168.2.45100354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2097192.168.2.451009142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2098192.168.2.45100834.251.59.251443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            209954.167.239.215443192.168.2.450993C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2135.227.46.114443192.168.2.449754C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:16 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 14385
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 07 Oct 2023 12:30:03 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "65214f4b-3831"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:16 UTC369INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 09 46 4c 45 58 42 4f 58 20 53 45 54 55 50 20 26 20 52 45 53 45 54 53 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 2e 6c 61 73 73 6f 2d 6c 69 74 65 2e 6c 61 73 73 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 20 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 6c 61 73 73 6f 2d 6c 69 74 65 2e 6c 61 73 73 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 63 6f 6c 6f 72 3a 20 69 6e 69 74 69 61 6c 3b 7d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: /*********************************************************FLEXBOX SETUP & RESETS*********************************************************/.lasso-lite.lasso-container * {box-sizing: border-box !important;}.lasso-lite.lasso-container {color: initial;}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            21054.153.56.234443192.168.2.449857C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC2995INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC2996INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            210054.167.239.215443192.168.2.450994C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            210154.211.165.225443192.168.2.451004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2102192.168.2.449987151.101.129.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            210354.167.239.215443192.168.2.451003C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2104142.250.68.110443192.168.2.451009C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2105151.101.129.108443192.168.2.449987C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2106192.168.2.451010104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2107192.168.2.451014104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            210834.251.59.251443192.168.2.451008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2109192.168.2.451016104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            211104.254.150.241443192.168.2.449864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC2996INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 12866
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: ac050f21-dd58-4f8c-a8eb-943278550a19
                                                                                                                                                                                                                                                                                                                            Set-Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:29 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:29 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 906.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC2997INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 30 22 2c 22 74 61 67 73 22 3a 5b 7b 22 75 75 69 64 22 3a 22 34 37 63 64 35 34 66 33 34 33 63 39 38 34 64 22 2c 22 74 61 67 5f 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 33 30 39 38 37 32 37 32 30 35 31 33 34 31 31 36 36 36 37 22 2c 22 6e 6f 62 69 64 22 3a 66 61 6c 73 65 2c 22 6e 6f 5f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 61 78 31 2d 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 69 74 3f 61 6e 5f 61 75 64 69 74 3d 30 26 72 65 66 65 72 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"version":"3.0.0","tags":[{"uuid":"47cd54f343c984d","tag_id":19716828,"auction_id":"3098727205134116667","nobid":false,"no_ad_url":"https://lax1-ib.adnxs.com/it?an_audit=0&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-de


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2110192.168.2.451037104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2111192.168.2.451042104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2112192.168.2.451043192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2113192.168.2.451019104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2114192.168.2.451017104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2115104.254.151.68443192.168.2.451010C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2116192.168.2.451020104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2117192.168.2.451035108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2118104.254.151.68443192.168.2.451014C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2119192.168.2.451029104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            21235.212.181.6443192.168.2.449872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3009INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            bad-request-reason: Failed to parse json: Invalid value. at offset 706 near 'penrtb2request":}'
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2120192.168.2.451030104.36.113.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2121192.168.2.451026104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2122192.168.2.45104554.176.8.58443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2123192.168.2.451044192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2124192.168.2.451038108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2125192.168.2.45101535.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2126192.168.2.45103452.95.126.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2127192.168.2.451039104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2128192.168.2.451022104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2129192.168.2.451024147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            213147.28.129.37443192.168.2.449866C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3010INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:29 GMT
                                                                                                                                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                                                                                                                                            vary: origin, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            x-nbr: 8
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2130192.168.2.45102744.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2131192.168.2.45103138.99.107.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2132104.36.113.107443192.168.2.451016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2133104.36.113.107443192.168.2.451037C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2134104.36.113.111443192.168.2.451042C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2135192.82.242.208443192.168.2.451043C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2136192.168.2.451025147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2137192.168.2.451021193.122.128.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2138104.36.113.107443192.168.2.451019C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2139104.36.113.107443192.168.2.451017C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            214192.168.2.449883104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3010OUTGET /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; uuid2=2931225982373751718


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            214035.212.133.238443192.168.2.451015C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2141104.36.113.107443192.168.2.451020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2142104.36.113.112443192.168.2.451030C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2143104.36.113.107443192.168.2.451026C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2144192.168.2.451032199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2145192.168.2.451047192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2146104.254.151.68443192.168.2.451029C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            214754.176.8.58443192.168.2.451045C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2148192.168.2.45104652.41.232.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2149192.82.242.208443192.168.2.451044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            215184.169.221.233443192.168.2.449860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 765
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:30 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3011INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 69 64 73 79 6e 63 2e 72 6c 63 64 6e 2e 63 6f 6d 2f 37 31 32 30 36 38 2e 67 69 66 3f 70 61 72 74 6e 65 72 5f 75 69 64 3d 63 63 35 35 38 65 33 31 2d 35 38 35 63 2d 34 33 33 64 2d 39 34 39 61 2d 34 64 62 37 32 63 37 36 64 38 65 30 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 64 69 73 2e 63 72 69 74 65 6f 2e 63 6f 6d 2f
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://idsync.rlcdn.com/712068.gif?partner_uid=cc558e31-585c-433d-949a-4db72c76d8e0&gpp=&gpp_sid=","https://dis.criteo.com/


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2150192.168.2.45101335.201.101.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2151192.168.2.45101135.201.101.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2152192.168.2.45103623.105.12.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2153104.36.113.111443192.168.2.451039C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            215438.99.107.14443192.168.2.451031C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2155104.36.113.107443192.168.2.451022C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            215644.240.125.156443192.168.2.451027C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2157108.59.0.98443192.168.2.451035C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2158192.168.2.45102872.34.250.75443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2159192.168.2.45105313.33.21.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            216192.168.2.44988654.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3012OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=1d49d7af-4eae-4bfa-9764-890f8571a206


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2160192.168.2.45105135.244.193.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2161192.168.2.45105413.226.228.58443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2162192.168.2.45105654.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2163192.168.2.451049147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2164192.82.242.208443192.168.2.451047C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2165147.28.129.37443192.168.2.451024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2166192.168.2.451040162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2167192.168.2.45105054.189.129.121443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2168199.127.204.171443192.168.2.451032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            216952.41.232.44443192.168.2.451046C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            21754.153.56.234443192.168.2.449879C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-width,sec-ch-viewport-height,sec-ch-save-data,sec-ch-ect,sec-ch-ua-model,sec-ch-ua-platform-version,sec-ch-device-memory,sec-ch-ua-bitness,sec-ch-ua,sec-ch-ua-full-version,sec-ch-ua-arch,sec-ch-rtt,sec-ch-ua-mobile,sec-ch-viewport-width,sec-ch-downlink,sec-ch-ua-full-version-list,sec-ch-prefers-color-scheme,sec-ch-ua-platform,sec-ch-dpr,user-agent
                                                                                                                                                                                                                                                                                                                            x-auction-status: 5
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3013INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2170193.122.128.135443192.168.2.451021C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2171147.28.129.37443192.168.2.451025C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            217213.226.228.58443192.168.2.451054C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2173108.59.0.98443192.168.2.451038C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            217435.244.193.51443192.168.2.451051C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            217535.201.101.243443192.168.2.451011C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            217635.201.101.243443192.168.2.451013C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            217754.167.239.215443192.168.2.451056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            217854.189.129.121443192.168.2.451050C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2179147.28.129.37443192.168.2.451049C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            218184.169.221.233443192.168.2.449859C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3013INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 644
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:30 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3013INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 6f 62 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 6f 6f 67 6c 65 5f 68 6d 3d 59 32 4d 31 4e 54 68 6c 4d 7a 45 74 4e 54 67 31 59 79 30 30 4d 7a 4e 6b 4c 54 6b 30 4f 57 45
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://cm.g.doubleclick.net/pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=Y2M1NThlMzEtNTg1Yy00MzNkLTk0OWE


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            218072.34.250.75443192.168.2.451028C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            218152.95.126.138443192.168.2.451034C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            218213.33.21.120443192.168.2.451053C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2183192.168.2.45102346.228.174.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2184192.168.2.451062104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2185192.168.2.45105754.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2186192.168.2.45105935.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2187192.168.2.451061104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2188192.168.2.451048199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2189192.168.2.45106435.244.193.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            21918.154.199.53443192.168.2.449873C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3014INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 7HGK0BX2C2J3V8YMJJBJ
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 360ac648682c5b4ae3b84565b3d9c7b0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: vA_KLFdgLEaA2pFKqnRVWu0NNxAxWxW1IPIQmSPF8D0yNsTSeQLNIA==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3014INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 30 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"0"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            219023.105.12.137443192.168.2.451036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2191192.168.2.45107634.223.191.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2192192.168.2.45106354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2193192.168.2.451065104.18.26.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2194192.168.2.45107444.242.134.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2195192.168.2.451084104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2196192.168.2.451060184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2197192.168.2.45107235.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2198192.168.2.45107135.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2199192.168.2.451082108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            22192.168.2.44975535.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC437OUTGET /wp-content/themes/boardingarea/css/font-awesome.min.css?ver=4.1.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            22018.154.199.53443192.168.2.449874C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: ATMCNAM0RK2TXDEQQZYQ
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 b2276128246b9d94a9a504a254d0faea.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: hy_PXRYNGPlVpr4kOzj2o_bKw1Lg7h8ZFTExpJLOmdJ46N4xce3zwg==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3015INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 32 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"2"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2200192.168.2.451086104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2201192.168.2.451075104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2202192.168.2.45106954.211.118.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2203162.19.138.120443192.168.2.451040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2204192.168.2.451083104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2205192.168.2.45109234.120.155.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2206192.168.2.451058162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2207192.168.2.45107834.223.191.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2208104.36.113.107443192.168.2.451062C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2209192.168.2.451079104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            22118.154.199.53443192.168.2.449878C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: VG9PJ1NS36PHJVC938V2
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 17bb6e07471ff75cf9b6580236b364a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 2DbKtX4KLeqtGg7qLqLjDpkCU4bsQEGquFt8fyuCRHxt8Ctk8kgJWA==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3016INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 35 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"5"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2210192.168.2.45109034.120.63.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2211199.127.204.171443192.168.2.451048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2212192.168.2.45107350.17.27.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            221354.167.239.215443192.168.2.451057C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            221435.244.193.51443192.168.2.451064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            221534.223.191.53443192.168.2.451076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2216104.36.113.107443192.168.2.451084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2217104.254.148.252443192.168.2.451075C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            221844.242.134.56443192.168.2.451074C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2219104.254.151.69443192.168.2.451086C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            222104.254.151.60443192.168.2.449883C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3016INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 57
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 4c5c604c-a5a5-417e-acb7-f07474e3cb08
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=2931225982373751718; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:30 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 899.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3017INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 6a 73 6f 6e 70 20 72 65 71 75 69 72 65 73 20 61 20 75 72 69 65 6e 63 6f 64 65 64 20 71 75 65 72 79 73 74 72 69 6e 67 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"error":"jsonp requires a uriencoded querystring param"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            222054.167.239.215443192.168.2.451063C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            222135.190.60.146443192.168.2.451071C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            222235.190.60.146443192.168.2.451072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2223104.18.26.193443192.168.2.451065C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2224104.254.151.60443192.168.2.451083C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2225192.168.2.45110538.99.107.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2226192.168.2.45106852.223.40.198443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2227192.168.2.45106654.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2228192.168.2.45109723.105.12.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2229192.168.2.451080108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            223184.169.221.233443192.168.2.449861C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3017INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 753
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:30 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3018INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 38 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 49 6d 67 53 79 6e 63 3f 70 3d 31 35 36 35 35 37 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 70 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 6d 61 67 65 34 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 25 32 46 41 64 53 65 72 76 65 72 25 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://image8.pubmatic.com/AdServer/ImgSync?p=156557&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2230192.168.2.451085104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2231192.168.2.45108152.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2232192.168.2.451101142.250.189.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2233104.36.113.111443192.168.2.451079C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2234192.168.2.451103192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2235192.168.2.451095104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2236192.168.2.45108734.102.253.54443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2237192.168.2.45106738.133.127.127443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2238108.59.0.98443192.168.2.451082C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            223934.120.155.137443192.168.2.451092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            22418.154.199.53443192.168.2.449876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: WD5YXCRT4FTY3AG2FQAZ
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 605e2409c10fc6b5c622debf19d0582c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: TLDTWxcP2YsCjrhYQsdfQMiKyLZZjaYFWPaZEAcw2xTT2B-Zm_8-Mg==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3019INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 34 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"4"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            224034.223.191.53443192.168.2.451078C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            224154.211.118.49443192.168.2.451069C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            224235.186.253.211443192.168.2.451059C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2243192.168.2.45109818.65.25.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2244192.168.2.451102142.250.189.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2245192.168.2.45109635.169.220.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2246192.168.2.45107038.133.127.127443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2247192.168.2.451091192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2248192.168.2.451104104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2249192.168.2.451089192.208.222.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            22535.186.253.211443192.168.2.449880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3019INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2250192.168.2.451109192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2251192.168.2.45109318.144.180.158443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2252192.168.2.451111104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2253192.168.2.451110147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            225434.120.63.153443192.168.2.451090C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2255192.168.2.45109952.200.172.57443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            225650.17.27.135443192.168.2.451073C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            225738.99.107.14443192.168.2.451105C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2258104.36.113.107443192.168.2.451085C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            225952.223.40.198443192.168.2.451068C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            22618.154.199.53443192.168.2.449877C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3020INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: JSCHYXYKTKWEV14CMCQA
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 7fa1cf564cbbac2b29dcfb38f6cc0b5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: FIZPetyjCEv-fCFMo3VOfu6tv0Opa_dDxRRwL4HRmdvJpC6P4QkySQ==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3020INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 31 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"1"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2260142.250.189.14443192.168.2.451101C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2261104.254.150.241443192.168.2.451061C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2262192.82.242.208443192.168.2.451103C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2263104.36.113.107443192.168.2.451095C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            226438.133.127.127443192.168.2.451067C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            226554.211.165.225443192.168.2.451066C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            226646.228.174.117443192.168.2.451023C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2267162.19.138.120443192.168.2.451058C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            226834.102.253.54443192.168.2.451087C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2269192.82.242.208443192.168.2.451091C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            22718.154.199.53443192.168.2.449875C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3020INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: N777C2ZPJ4CS4DKCTA8P
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 b1ef6ba7e467ee00b7e5f07d263b2d12.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: dLo8AUN4wGf9vXROFtTOONzENJk4riZMJ3VQywjTVNTSxKaHCtl0qQ==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3021INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 33 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"3"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2270104.36.113.107443192.168.2.451104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            227138.133.127.127443192.168.2.451070C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2272142.250.189.14443192.168.2.451102C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2273184.169.221.233443192.168.2.451060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2274192.208.222.110443192.168.2.451089C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            227552.46.143.56443192.168.2.451081C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            227618.144.180.158443192.168.2.451093C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2277108.59.0.98443192.168.2.451080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            227823.105.12.136443192.168.2.451097C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            227918.65.25.63443192.168.2.451098C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            228192.168.2.44989018.164.178.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3021OUTGET /bao-csm/aps-comm/aps_csm.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            228035.169.220.23443192.168.2.451096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2281192.168.2.451108162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2282192.168.2.45107746.228.174.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            228352.200.172.57443192.168.2.451099C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2284192.82.242.208443192.168.2.451109C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2285104.254.151.68443192.168.2.451111C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2286192.168.2.451117104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2287192.168.2.451116192.82.242.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2288192.168.2.45110746.228.174.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2289147.28.129.37443192.168.2.451110C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            229192.168.2.44988835.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3022OUTGET /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            229046.228.174.117443192.168.2.451077C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2291192.168.2.45111852.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2292192.168.2.45111254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            229346.228.174.117443192.168.2.451107C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2294192.82.242.209443192.168.2.451116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2295104.254.151.69443192.168.2.451117C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            229652.10.125.197443192.168.2.451118C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            229754.167.239.215443192.168.2.451112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2298162.19.138.120443192.168.2.451108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2299192.168.2.45112068.67.129.85443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            23192.168.2.44975635.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC438OUTGET /wp-content/themes/boardingarea/css/main.css?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            230192.168.2.44988751.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3022OUTGET /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2300192.168.2.451119192.208.222.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2301192.168.2.451122104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2302192.168.2.45112518.144.180.158443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2303192.168.2.451121193.122.128.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2304192.168.2.451127142.250.189.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2305192.168.2.451126142.250.189.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2306192.168.2.451131192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2307192.168.2.451134192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2308192.168.2.45113052.41.232.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2309192.168.2.451132104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            23154.215.13.102443192.168.2.449886C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3022INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            231068.67.129.85443192.168.2.451120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2311192.168.2.451136104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2312192.168.2.450712147.28.129.140443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2313192.168.2.451135192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2314192.168.2.450843104.18.26.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2315192.208.222.110443192.168.2.451119C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2316192.168.2.451124162.19.138.82443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2317104.36.113.107443192.168.2.451122C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            231818.144.180.158443192.168.2.451125C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2319104.18.26.193443192.168.2.450843C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            232192.168.2.44989154.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3022OUTGET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2320147.28.129.140443192.168.2.450712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2321192.168.2.45112938.133.127.127443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2322192.82.242.208443192.168.2.451131C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2323193.122.128.135443192.168.2.451121C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2324192.168.2.45114534.83.125.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2325192.168.2.45113834.204.154.179443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2326192.82.242.208443192.168.2.451134C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2327192.168.2.45113354.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2328192.168.2.45114613.226.225.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2329104.254.151.68443192.168.2.451136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            233192.168.2.44989735.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3023OUTPOST /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 812
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3023OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 62 39 64 33 35 37 66 2d 34 35 37 38 2d 34 39 30 35 2d 61 39 61 32 2d 31 63 33 37 66 36 32 65 30 64 39 34 22 2c 22 64 69 76 69 64 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 32 22 7d 2c 22 69 64 22 3a 22 36 35 37 39 62 35 36 66 33 66 31 30 34 33 32 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 74 6f 70 66 72 61 6d 65 22 3a 31 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 31 36 30 2c 22 68 22 3a 36 30 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 36 30 30 7d 5d 7d 2c 22 74 61 67 69 64 22 3a 22 35 35 38 32 34 35 35 36 31 22 7d 5d 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"ext":{"tid":"4b9d357f-4578-4905-a9a2-1c37f62e0d94","divid":"div-gpt-ad-1556913755435-2"},"id":"6579b56f3f10432","banner":{"topframe":1,"format":[{"w":160,"h":600},{"w":300,"h":250},{"w":300,"h":600}]},"tagid":"558245561"}],"site":{"domain":"view


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2330104.36.113.107443192.168.2.451132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            233152.41.232.44443192.168.2.451130C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2332192.82.242.208443192.168.2.451135C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2333192.168.2.45114335.169.220.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2334192.168.2.45113754.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2335192.168.2.451139147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            233638.133.127.127443192.168.2.451129C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2337192.168.2.451148104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2338192.168.2.45114046.228.174.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            233913.226.225.23443192.168.2.451146C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            234192.168.2.44990335.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3024OUTPOST /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 651
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3025OUTData Raw: 7b 22 69 64 22 3a 22 38 30 64 61 61 34 65 35 38 38 32 66 33 65 63 22 2c 22 73 69 74 65 22 3a 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 25 32 46 22 7d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 6f 75 72 63 65 22 3a 7b 22 74 69 64 22 3a 22 66 39 36 33 39 66 33 36 2d 34 63 64 30 2d 34 36 65 62 2d 38 35 30 63 2d 34 63 61 32 39 66 39 62 31 32 61 33 22 2c 22 65 78 74 22 3a 7b 22 77 72 61 70 70 65 72 22 3a 22 50 72 65 62 69 64 5f 6a 73 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"80daa4e5882f3ec","site":{"page":"https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F"},"tmax":2000,"source":{"tid":"f9639f36-4cd0-46eb-850c-4ca29f9b12a3","ext":{"wrapper":"Prebid_js"


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2340192.168.2.45115552.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2341192.168.2.45115652.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            234254.211.165.225443192.168.2.451133C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2343192.168.2.45115154.198.183.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2344192.168.2.451161104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2345192.168.2.45115354.211.118.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            234634.83.125.63443192.168.2.451145C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            234734.204.154.179443192.168.2.451138C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2348192.168.2.45115254.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2349192.168.2.45114715.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            235192.168.2.44990254.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3026OUTPOST /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 974
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3026OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 74 61 67 69 64 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 5f 63 6f 6d 5f 52 4f 53 5f 31 36 30 78 36 30 30 5f 70 62 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 31 36 30 2c 22 68 22 3a 36 30 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 36 30 30 7d 5d 7d 2c 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 62 39 64 33 35 37 66 2d 34 35 37 38 2d 34 39 30 35 2d 61 39 61 32 2d 31 63 33 37 66 36 32 65 30 64 39 34 22 7d 7d 2c 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 62 39 64 33 35 37 66 2d 34 35 37 38 2d 34 39 30 35 2d 61 39 61 32 2d 31 63 33 37 66 36 32 65 30 64 39 34 22 7d 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"id":0,"tagid":"viewfromthewing_com_ROS_160x600_pb","banner":{"format":[{"w":160,"h":600},{"w":300,"h":250},{"w":300,"h":600}]},"fpd":{"context":{"tid":"4b9d357f-4578-4905-a9a2-1c37f62e0d94"}},"ext":{"tid":"4b9d357f-4578-4905-a9a2-1c37f62e0d94"}}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            235054.167.239.215443192.168.2.451137C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2351192.168.2.451149199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2352104.36.113.107443192.168.2.451148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            235335.169.220.23443192.168.2.451143C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2354142.250.189.2443192.168.2.451126C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2355142.250.189.2443192.168.2.451127C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2356192.168.2.451163104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2357147.28.129.37443192.168.2.451139C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2358192.168.2.45114435.214.241.18443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2359192.168.2.451150172.105.213.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            236192.168.2.44990518.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3027OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=6&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1565968070217-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_DynamicContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2360192.168.2.45115818.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2361192.168.2.45115752.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2362162.19.138.82443192.168.2.451124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2363192.168.2.451128162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            236415.197.193.217443192.168.2.451147C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2365192.168.2.45116934.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2366104.18.27.193443192.168.2.451161C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2367192.168.2.4511653.89.18.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2368192.168.2.4511623.89.18.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            236952.35.141.124443192.168.2.451156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            237192.168.2.449901104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3028OUTPOST /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 780
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; uuid2=1741013724420225369
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3029OUTData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 5b 7b 22 77 69 64 74 68 22 3a 31 36 30 2c 22 68 65 69 67 68 74 22 3a 36 30 30 7d 2c 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 2c 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 36 30 30 7d 5d 2c 22 70 72 69 6d 61 72 79 5f 73 69 7a 65 22 3a 7b 22 77 69 64 74 68 22 3a 31 36 30 2c 22 68 65 69 67 68 74 22 3a 36 30 30 7d 2c 22 61 64 5f 74 79 70 65 73 22 3a 5b 22 62 61 6e 6e 65 72 22 5d 2c 22 75 75 69 64 22 3a 22 37 35 62 36 63 63 30 36 30 34 39 33 64 38 36 22 2c 22 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 6c 6c 6f 77 5f 73 6d 61 6c 6c 65 72 5f 73 69 7a 65 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 5f 70 6d 74 5f 72 75 6c 65 22 3a 66 61 6c 73 65 2c 22 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"tags":[{"sizes":[{"width":160,"height":600},{"width":300,"height":250},{"width":300,"height":600}],"primary_size":{"width":160,"height":600},"ad_types":["banner"],"uuid":"75b6cc060493d86","id":19716828,"allow_smaller_sizes":false,"use_pmt_rule":false,"p


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            237052.35.141.124443192.168.2.451155C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2371192.168.2.451142108.59.7.249443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2372192.168.2.4511603.89.18.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            237354.84.193.88443192.168.2.451152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2374192.168.2.451159147.28.129.140443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2375199.127.204.171443192.168.2.451149C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2376104.18.27.193443192.168.2.451163C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            237754.198.183.8443192.168.2.451151C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2378192.168.2.451184204.237.133.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2379192.168.2.4511663.89.18.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            238192.168.2.449899204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3030OUTPOST /translator?source=prebid-client HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: hbopenbid.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1314
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3030OUTData Raw: 7b 22 69 64 22 3a 22 31 36 39 36 38 33 39 36 32 38 38 38 30 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 22 37 31 66 61 30 31 35 30 63 36 35 64 63 36 63 22 2c 22 74 61 67 69 64 22 3a 22 56 69 65 77 46 72 6f 6d 54 68 65 57 69 6e 67 5f 31 36 30 78 36 30 30 22 2c 22 73 65 63 75 72 65 22 3a 31 2c 22 65 78 74 22 3a 7b 7d 2c 22 62 69 64 66 6c 6f 6f 72 63 75 72 22 3a 22 55 53 44 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 77 22 3a 31 36 30 2c 22 68 22 3a 36 30 30 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 36 30 30 7d 5d 2c 22 70 6f 73 22 3a 30 2c 22 74 6f 70 66 72 61 6d 65 22 3a 31 7d 7d 2c 7b 22 69 64 22 3a 22 37 32 30 38
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1696839628880","at":1,"cur":["USD"],"imp":[{"id":"71fa0150c65dc6c","tagid":"ViewFromTheWing_160x600","secure":1,"ext":{},"bidfloorcur":"USD","banner":{"w":160,"h":600,"format":[{"w":300,"h":250},{"w":300,"h":600}],"pos":0,"topframe":1}},{"id":"7208


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2380192.168.2.45116818.65.25.70443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            238154.211.118.49443192.168.2.451153C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2382192.168.2.45117252.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2383192.168.2.45117423.105.12.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2384192.168.2.451154104.36.113.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            238552.35.141.124443192.168.2.451157C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            238646.228.174.117443192.168.2.451140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2387172.105.213.147443192.168.2.451150C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            238834.214.251.32443192.168.2.451169C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            23893.89.18.112443192.168.2.451165C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            239192.168.2.44989651.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3032OUTPOST /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1191
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3032OUTData Raw: 7b 22 62 69 64 73 22 3a 5b 7b 22 61 64 55 6e 69 74 43 6f 64 65 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 32 22 2c 22 62 69 64 49 64 22 3a 22 36 33 37 33 32 37 35 66 36 38 39 39 34 33 38 22 2c 22 62 69 64 64 65 72 52 65 71 75 65 73 74 49 64 22 3a 22 36 32 39 61 34 36 61 66 64 33 62 30 64 32 31 22 2c 22 61 75 63 74 69 6f 6e 49 64 22 3a 22 66 39 36 33 39 66 33 36 2d 34 63 64 30 2d 34 36 65 62 2d 38 35 30 63 2d 34 63 61 32 39 66 39 62 31 32 61 33 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 49 64 22 3a 22 34 62 39 64 33 35 37 66 2d 34 35 37 38 2d 34 39 30 35 2d 61 39 61 32 2d 31 63 33 37 66 36 32 65 30 64 39 34 22 2c 22 70 75 62 49 64 22 3a 22 37 37 30 34 39 65 38 61 36 61 38 31 62 61 30 22 2c 22 63 6f 6f 72 64 73 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"bids":[{"adUnitCode":"div-gpt-ad-1556913755435-2","bidId":"6373275f6899438","bidderRequestId":"629a46afd3b0d21","auctionId":"f9639f36-4cd0-46eb-850c-4ca29f9b12a3","transactionId":"4b9d357f-4578-4905-a9a2-1c37f62e0d94","pubId":"77049e8a6a81ba0","coords":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            23903.89.18.112443192.168.2.451162C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2391108.59.7.249443192.168.2.451142C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            23923.89.18.112443192.168.2.451160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2393147.28.129.140443192.168.2.451159C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2394204.237.133.243443192.168.2.451184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            239518.65.25.70443192.168.2.451168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            239618.154.199.53443192.168.2.451158C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            239752.35.141.124443192.168.2.451172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2398192.168.2.45119335.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2399104.36.113.110443192.168.2.451154C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            24192.168.2.44975735.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC439OUTGET /wp-content/themes/vftw/style.css?ver=1.0.6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            240192.168.2.449906104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3033OUTGET /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; uuid2=5053755702207160567


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            24003.89.18.112443192.168.2.451166C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2401192.168.2.45120013.226.228.27443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            240223.105.12.136443192.168.2.451174C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2403192.168.2.45118752.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2404192.168.2.45118654.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2405192.168.2.45117367.220.228.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2406192.168.2.451188142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2407192.168.2.45119435.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2408192.168.2.45118352.9.116.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2409192.168.2.45120268.67.129.85443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            241192.168.2.44990735.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3034OUTGET /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2410192.168.2.451209104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2411192.168.2.45119235.244.193.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2412192.168.2.45119038.99.107.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2413192.168.2.45120454.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            241413.226.228.27443192.168.2.451200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            241535.190.60.146443192.168.2.451193C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2416192.168.2.451201199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            241752.10.125.197443192.168.2.451187C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            241854.215.13.102443192.168.2.451186C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2419192.168.2.4511643.89.18.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            24218.164.178.13443192.168.2.449890C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3034INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 6482
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 29 Aug 2023 08:30:37 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            x-amz-version-id: 9yABOonr2HqHtwbarUcdbIqN0f4A8Qog
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            Date: Sun, 08 Oct 2023 14:10:50 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                            ETag: "a4d296427fc806b21335359e398c025c"
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 e03197159f8aaf8b951ead0d21237556.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX53-P4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 2E2Zj6Srkw41_p49wChl028aFKX2aghAup3UmIudIRQ8EV999ZHAzQ==
                                                                                                                                                                                                                                                                                                                            Age: 65381
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3035INData Raw: 76 61 72 20 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 3d 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 7c 7c 7b 7d 3b 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 3d 5b 5d 2c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 72 65 70 6f 72 74 45 72 72 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 66 6f 72 28 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 61 29 3d 3d 3d 21 31 26 26 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 29 2c 22 2f 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 61 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 61 2b 3d 22 2f 22 29 2c 62 3d 30 3b 62 3c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 3d 27 7b 22 61 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"ad


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2420192.168.2.451175104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2421192.168.2.45118913.33.21.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2422192.168.2.45119135.244.193.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2423192.168.2.45118035.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2424192.168.2.451182104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2425192.168.2.45120515.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2426192.168.2.45116750.57.31.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            242768.67.129.85443192.168.2.451202C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            242852.9.116.240443192.168.2.451183C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2429192.168.2.451206104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            243192.168.2.449895184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3041OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 883
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3042OUTData Raw: 7b 22 69 64 22 3a 22 38 64 35 35 31 36 30 33 2d 34 64 39 63 2d 34 34 30 65 2d 38 32 30 37 2d 31 64 38 33 62 30 39 31 35 37 65 36 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"8d551603-4d9c-440e-8207-1d83b09157e6","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2430192.168.2.45119634.120.63.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2431192.168.2.45120744.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            243238.99.107.14443192.168.2.451190C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            243335.190.60.146443192.168.2.451194C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            243435.244.193.51443192.168.2.451192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2435192.168.2.45119738.133.127.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2436192.168.2.451170141.94.171.214443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2437162.19.138.120443192.168.2.451128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2438192.168.2.45119952.9.116.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2439104.254.151.60443192.168.2.451175C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            244192.168.2.44990818.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3043OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=0&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-0%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_AboveContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2440104.36.113.107443192.168.2.451209C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2441192.168.2.451179162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2442192.168.2.45119852.223.40.198443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2443192.168.2.45121344.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            244435.244.193.51443192.168.2.451191C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2445104.254.148.252443192.168.2.451182C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            244635.186.253.211443192.168.2.451180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2447142.251.40.34443192.168.2.451188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2448199.127.204.171443192.168.2.451201C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2449192.168.2.451178162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            245192.168.2.44990918.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3043OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=2&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-2%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarMiddle%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            24503.89.18.112443192.168.2.451164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2451104.36.113.107443192.168.2.451206C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            245215.197.193.217443192.168.2.451205C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2453192.168.2.45120854.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2454192.168.2.451225104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2455192.168.2.451212104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            245634.120.63.153443192.168.2.451196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2457192.168.2.451177142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2458192.168.2.451210192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            245950.57.31.206443192.168.2.451167C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            246192.168.2.449894184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3044OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 883
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3045OUTData Raw: 7b 22 69 64 22 3a 22 38 64 35 35 31 36 30 33 2d 34 64 39 63 2d 34 34 30 65 2d 38 32 30 37 2d 31 64 38 33 62 30 39 31 35 37 65 36 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"8d551603-4d9c-440e-8207-1d83b09157e6","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2460192.168.2.451227104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            246138.133.127.95443192.168.2.451197C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            246267.220.228.200443192.168.2.451173C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            246352.9.116.240443192.168.2.451199C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2464192.168.2.45122352.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            246513.33.21.120443192.168.2.451189C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            246654.211.165.225443192.168.2.451204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2467192.168.2.4511853.229.224.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            246852.223.40.198443192.168.2.451198C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2469192.168.2.451229142.250.189.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            247192.168.2.44991018.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3046OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=5&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-5%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_BelowContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            247044.240.125.156443192.168.2.451207C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2471142.251.40.34443192.168.2.451177C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2472192.168.2.451217104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2473104.36.113.107443192.168.2.451212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            247444.240.125.156443192.168.2.451213C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2475192.168.2.45122654.211.118.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2476192.168.2.45121674.121.143.245443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2477192.168.2.451228142.250.189.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2478192.168.2.45123018.65.25.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2479192.168.2.451232104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            248192.168.2.449898147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3046OUTPOST /a/c HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1611
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3047OUTData Raw: 7b 22 61 22 3a 22 66 39 36 33 39 66 33 36 2d 34 63 64 30 2d 34 36 65 62 2d 38 35 30 63 2d 34 63 61 32 39 66 39 62 31 32 61 33 22 2c 22 42 22 3a 30 2c 22 62 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 62 72 63 22 3a 31 2c 22 62 77 63 22 3a 30 2c 22 74 72 63 22 3a 31 2c 22 74 6d 22 3a 66 61 6c 73 65 2c 22 56 22 3a 22 37 2e 35 34 2e 32 22 2c 22 76 67 22 3a 22 70 62 6a 73 22 2c 22 69 22 3a 22 64 6d 6c 6c 64 32 5a 79 62 32 31 30 61 47 56 33 61 57 35 6e 4c 6d 4e 76 62 51 22 2c 22 6c 22 3a 7b 7d 2c 22 66 22 3a 30 2e 30 31 2c 22 63 76 22 3a 22 70 62 61 31 2e 33 2e 32 22 2c 22 73 74 22 3a 22 70 72 65 62 69 64 22 2c 22 68 22 3a 31 30 32 34 2c 22 77 22 3a 31 32 38 30 2c 22 67 73 22 3a 22 22 2c 22 67 63 22 3a 22 22 2c 22 67 70 70 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"a":"f9639f36-4cd0-46eb-850c-4ca29f9b12a3","B":0,"b":"viewfromthewing.com","brc":1,"bwc":0,"trc":1,"tm":false,"V":"7.54.2","vg":"pbjs","i":"dmlld2Zyb210aGV3aW5nLmNvbQ","l":{},"f":0.01,"cv":"pba1.3.2","st":"prebid","h":1024,"w":1280,"gs":"","gc":"","gpp":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2480192.82.242.208443192.168.2.451210C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2481192.168.2.451224162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2482104.36.113.107443192.168.2.451225C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2483192.168.2.451215162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2484192.168.2.45123135.84.163.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2485192.168.2.451214162.19.138.82443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2486104.36.113.107443192.168.2.451227C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2487162.19.138.120443192.168.2.451179C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2488192.168.2.451236104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2489192.168.2.45123338.99.107.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            249192.168.2.44991318.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3049OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=4&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-4%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_InContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            249054.167.239.215443192.168.2.451208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2491141.94.171.214443192.168.2.451170C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            249252.13.152.90443192.168.2.451223C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            24933.229.224.124443192.168.2.451185C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            249474.121.143.245443192.168.2.451216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2495162.19.138.120443192.168.2.451178C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2496104.36.113.107443192.168.2.451217C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2497192.168.2.45124213.226.225.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2498192.168.2.45123735.169.220.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2499192.168.2.451243104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            25192.168.2.44975935.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC439OUTGET /wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            25035.212.181.6443192.168.2.449888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3049INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            bad-request-reason: Failed to parse json: Invalid value. at offset 706 near 'penrtb2request":}'
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2500192.168.2.45123952.9.116.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2501192.168.2.45124050.57.31.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            250218.65.25.118443192.168.2.451230C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2503104.36.113.107443192.168.2.451232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2504192.168.2.45124452.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2505192.168.2.45124154.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2506192.168.2.45124552.35.141.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            250735.84.163.233443192.168.2.451231C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2508192.168.2.45123838.133.127.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            250938.99.107.14443192.168.2.451233C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            251192.168.2.449893184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3050OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 883
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3050OUTData Raw: 7b 22 69 64 22 3a 22 38 64 35 35 31 36 30 33 2d 34 64 39 63 2d 34 34 30 65 2d 38 32 30 37 2d 31 64 38 33 62 30 39 31 35 37 65 36 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"8d551603-4d9c-440e-8207-1d83b09157e6","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2510192.168.2.451247104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2511192.168.2.451248142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2512192.168.2.45125152.9.116.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            251354.211.118.49443192.168.2.451226C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2514142.250.189.2443192.168.2.451229C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2515142.250.189.2443192.168.2.451228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2516192.168.2.45123435.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2517104.254.148.252443192.168.2.451236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2518192.168.2.45124954.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2519192.168.2.451255104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            252192.168.2.44991218.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3051OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=1&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-1%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarTop%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            252013.226.225.23443192.168.2.451242C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            252138.133.127.95443192.168.2.451238C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2522104.254.151.69443192.168.2.451243C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2523192.168.2.451256104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            252452.9.116.240443192.168.2.451239C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2525162.19.138.120443192.168.2.451224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2526162.19.138.120443192.168.2.451215C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2527162.19.138.82443192.168.2.451214C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2528192.168.2.451246162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            252935.169.220.23443192.168.2.451237C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            253192.168.2.44991118.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3052OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=3&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1556913755435-3%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_SidebarBottom%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            253052.35.141.124443192.168.2.451244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            253150.57.31.206443192.168.2.451240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            253252.35.141.124443192.168.2.451245C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2533104.36.113.107443192.168.2.451247C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            253452.9.116.240443192.168.2.451251C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2535142.250.68.110443192.168.2.451248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2536192.168.2.45125754.211.118.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2537192.168.2.451254162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            253854.211.165.225443192.168.2.451241C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2539192.168.2.451253199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            254192.168.2.44991554.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3053OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2540192.168.2.451259104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2541192.168.2.45125823.105.12.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2542192.168.2.451260104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2543104.36.113.107443192.168.2.451255C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2544104.254.151.69443192.168.2.451256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            254554.167.239.215443192.168.2.451249C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2546192.168.2.45126254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            254735.227.46.114443192.168.2.451234C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2548192.168.2.45123535.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2549199.127.204.171443192.168.2.451253C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            25554.153.56.234443192.168.2.449891C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3053INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-platform,sec-ch-dpr,user-agent,sec-ch-width,sec-ch-viewport-height,sec-ch-save-data,sec-ch-ect,sec-ch-ua-model,sec-ch-ua-platform-version,sec-ch-device-memory,sec-ch-ua-bitness,sec-ch-ua,sec-ch-ua-full-version,sec-ch-ua-arch,sec-ch-rtt,sec-ch-ua-mobile,sec-ch-viewport-width,sec-ch-downlink,sec-ch-ua-full-version-list,sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                                            x-auction-status: 5
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3054INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2550192.168.2.45126138.133.127.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2551192.168.2.451268142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2552192.168.2.451269104.36.113.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2553192.168.2.45126350.17.27.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2554104.36.113.111443192.168.2.451260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2555192.168.2.45127054.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2556192.168.2.451264107.6.94.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            255754.211.118.49443192.168.2.451257C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            255838.133.127.95443192.168.2.451261C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2559162.19.138.120443192.168.2.451246C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            25651.222.239.232443192.168.2.449887C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3054INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:30 UTC3054INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2560104.254.148.252443192.168.2.451259C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            256123.105.12.137443192.168.2.451258C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2562192.168.2.451265162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2563192.168.2.45127250.57.31.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2564192.168.2.451266162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2565192.168.2.451267141.94.171.214443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2566162.19.138.120443192.168.2.451254C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2567107.6.94.156443192.168.2.451264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2568192.168.2.45127354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            256954.167.239.215443192.168.2.451262C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            25735.212.187.240443192.168.2.449903C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3054INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                            Content-Length: 24
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3054INData Raw: 7b 22 69 64 22 3a 22 38 30 64 61 61 34 65 35 38 38 32 66 33 65 63 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"80daa4e5882f3ec"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2570104.36.113.110443192.168.2.451269C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2571192.168.2.45127154.189.136.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2572142.250.68.110443192.168.2.451268C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            257335.227.46.114443192.168.2.451235C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            257450.17.27.135443192.168.2.451263C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2575192.168.2.451275107.6.94.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            257654.189.136.116443192.168.2.451271C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            257754.211.165.225443192.168.2.451270C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2578192.168.2.45127654.211.118.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2579107.6.94.156443192.168.2.451275C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            258104.254.151.60443192.168.2.449906C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3054INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 57
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: a96dc191-b2ab-43e5-9863-711b06271050
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=5053755702207160567; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:30 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 899.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3055INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 6a 73 6f 6e 70 20 72 65 71 75 69 72 65 73 20 61 20 75 72 69 65 6e 63 6f 64 65 64 20 71 75 65 72 79 73 74 72 69 6e 67 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"error":"jsonp requires a uriencoded querystring param"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            258050.57.31.206443192.168.2.451272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2581192.168.2.45127754.211.118.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            258254.167.239.215443192.168.2.451273C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2583192.168.2.451279192.184.69.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2584192.168.2.45127446.228.174.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2585162.19.138.120443192.168.2.451265C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2586162.19.138.120443192.168.2.451266C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2587141.94.171.214443192.168.2.451267C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2588192.168.2.45128154.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2589192.168.2.45128434.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            259204.237.133.116443192.168.2.449899C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3055INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            259054.211.118.49443192.168.2.451276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            259154.211.118.49443192.168.2.451277C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2592192.184.69.252443192.168.2.451279C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2593192.168.2.451285162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2594192.168.2.45128818.65.25.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2595192.168.2.451289172.217.12.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2596192.168.2.451291107.178.254.65443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            259734.98.64.218443192.168.2.451284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2598192.168.2.45128654.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            259954.211.165.225443192.168.2.451281C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            26192.168.2.44976035.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC440OUTGET /wp-content/plugins/jetpack/css/jetpack.css?ver=12.5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            26035.186.253.211443192.168.2.449907C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3056INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            260046.228.174.117443192.168.2.451274C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            260154.167.239.215443192.168.2.451286C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2602192.168.2.4512923.138.41.251443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2603192.168.2.451290209.58.147.67443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2604172.217.12.134443192.168.2.451289C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            260518.65.25.95443192.168.2.451288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2606107.178.254.65443192.168.2.451291C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2607192.168.2.45129354.242.29.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2608192.168.2.45129452.20.151.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2609162.19.138.120443192.168.2.451285C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            26135.186.253.211443192.168.2.449897C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3056INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3056INData Raw: 7b 22 69 64 22 3a 22 66 39 36 33 39 66 33 36 2d 34 63 64 30 2d 34 36 65 62 2d 38 35 30 63 2d 34 63 61 32 39 66 39 62 31 32 61 33 22 2c 22 6e 62 72 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"f9639f36-4cd0-46eb-850c-4ca29f9b12a3","nbr":0}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2610192.168.2.45130018.154.132.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2611192.168.2.451302104.17.98.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            26123.138.41.251443192.168.2.451292C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2613209.58.147.67443192.168.2.451290C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2614192.168.2.451304104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2615192.168.2.451307104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            261654.242.29.137443192.168.2.451293C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2617192.168.2.45130854.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            261852.20.151.7443192.168.2.451294C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2619192.168.2.451311204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            26251.222.39.185443192.168.2.449896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3056INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: content-type, origin, referer, user-agent
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8; path=/; expires=Fri, 08 Nov 2024 00:38:49; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3057INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2620192.168.2.45130154.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2621192.168.2.45131235.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2622192.168.2.45130635.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2623192.168.2.451322104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2624192.168.2.451310147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2625192.168.2.45130951.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            262618.154.132.120443192.168.2.451300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2627192.168.2.45129923.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2628192.168.2.451320147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2629192.168.2.451313184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            26318.154.199.53443192.168.2.449905C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3057INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: TNKCA4SN910TA9XRJ7N6
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 8c835b4ab9d422bca46b885db5c34720.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 8JyOGQrjA2oZ64OcDTF1WGf0q0ZZhfRJz-DfAVOrxDW4V8E443lYfg==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3057INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 36 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"6"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2630104.36.113.107443192.168.2.451304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2631104.17.98.108443192.168.2.451302C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2632192.168.2.451315184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2633192.168.2.451316184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2634192.168.2.45130564.74.236.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2635192.168.2.45130323.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2636192.168.2.451317185.184.8.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2637192.168.2.451319184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            263835.212.187.240443192.168.2.451306C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            263954.167.239.215443192.168.2.451301C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            264192.168.2.44991452.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3058OUTGET /iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2640192.168.2.45132323.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            264135.186.253.211443192.168.2.451312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            264264.74.236.191443192.168.2.451305C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            264354.153.56.234443192.168.2.451308C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2644192.168.2.45132435.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2645147.28.129.37443192.168.2.451310C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2646192.168.2.451327204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2647192.168.2.45132854.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            264851.222.39.185443192.168.2.451309C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2649104.254.150.241443192.168.2.451307C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            265192.168.2.44991635.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3058OUTGET /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2650192.168.2.45132635.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2651192.168.2.451333142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            265223.82.15.162443192.168.2.451299C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2653147.28.129.37443192.168.2.451320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2654204.237.133.116443192.168.2.451311C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2655192.168.2.45133554.241.9.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2656192.168.2.45132551.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            265723.82.15.162443192.168.2.451303C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2658184.169.221.233443192.168.2.451313C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2659192.168.2.451337104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            26654.215.13.102443192.168.2.449915C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3059INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2660192.168.2.451332142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2661192.168.2.451331192.184.69.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2662192.168.2.451341209.25.233.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2663192.168.2.45133835.227.252.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2664184.169.221.233443192.168.2.451315C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2665184.169.221.233443192.168.2.451316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2666192.168.2.45133674.119.118.149443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2667184.169.221.233443192.168.2.451319C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2668104.254.150.241443192.168.2.451322C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2669185.184.8.90443192.168.2.451317C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            267184.169.221.233443192.168.2.449895C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3059INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 715
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:31 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3059INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 75 70 73 2e 61 6e 61 6c 79 74 69 63 73 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 75 70 73 2f 35 38 32 38 30 2f 73 79 6e 63 3f 75 69 64 3d 63 63 35 35 38 65 33 31 2d 35 38 35 63 2d 34 33 33 64 2d 39 34 39 61 2d 34 64 62 37 32 63 37 36 64 38 65 30 26 5f 6f 72 69 67 69 6e 3d 31 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 63 6d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://ups.analytics.yahoo.com/ups/58280/sync?uid=cc558e31-585c-433d-949a-4db72c76d8e0&_origin=1&gpp=&gpp_sid=","https://cm


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            267023.82.15.162443192.168.2.451323C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2671192.168.2.45133054.211.118.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2672204.237.133.116443192.168.2.451327C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2673142.250.68.110443192.168.2.451333C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2674192.168.2.45134852.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            267554.241.9.14443192.168.2.451335C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            267654.153.56.234443192.168.2.451328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            267735.212.187.240443192.168.2.451326C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            267835.186.253.211443192.168.2.451324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2679192.168.2.451340162.19.138.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            268192.168.2.44991754.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3060OUTGET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2680192.168.2.45136034.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2681192.184.69.252443192.168.2.451331C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2682104.254.151.69443192.168.2.451337C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2683142.250.68.110443192.168.2.451332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            268435.227.252.103443192.168.2.451338C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2685209.25.233.254443192.168.2.451341C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2686192.168.2.45134350.19.78.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            268751.222.39.185443192.168.2.451325C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2688192.168.2.45136754.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2689192.168.2.451347142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            269184.169.221.233443192.168.2.449894C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 560
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:31 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3061INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 70 72 6f 64 2e 62 69 64 72 2e 69 6f 2f 63 6f 6f 6b 69 65 2d 73 79 6e 63 2f 73 68 72 3f 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 63 2e 62 69 6e 67 2e 63 6f 6d 2f 63 2e 67 69 66 3f 52 65 64 33 3d 53 54 4d 53 5f 70 64 26 75 69 64 3d 63 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://match.prod.bidr.io/cookie-sync/shr?gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://c.bing.com/c.gif?Red3=STMS_pd&uid=cc


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2690192.168.2.45135135.212.212.222443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            269174.119.118.149443192.168.2.451336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2692192.168.2.451359104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2693192.168.2.45133415.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2694192.168.2.451356209.25.233.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2695192.168.2.45134554.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2696192.168.2.451354107.178.254.65443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2697192.168.2.45135834.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2698192.168.2.45134974.119.118.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2699192.168.2.45135734.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2735.227.46.114443192.168.2.449759C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:17 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 1228
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 28 May 2023 10:46:45 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "64733115-4cc"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC441INData Raw: 2e 73 69 6d 70 6c 65 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 73 76 67 5b 63 6c 61 73 73 5e 3d 22 73 6f 63 69 61 6c 2d 22 5d 2c 0a 2e 73 69 6d 70 6c 65 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 73 76 67 5b 63 6c 61 73 73 2a 3d 22 20 73 6f 63 69 61 6c 2d 22 5d 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 77 69 64 74 68 3a 20 31 65 6d 3b 0a 09 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 09 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 30 3b 0a 09 73 74 72 6f 6b 65 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0a 09 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0a 7d 0a 0a 2e 73 69 6d 70 6c 65 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 73 69 6d
                                                                                                                                                                                                                                                                                                                            Data Ascii: .simple-social-icons svg[class^="social-"],.simple-social-icons svg[class*=" social-"] {display: inline-block;width: 1em;height: 1em;stroke-width: 0;stroke: currentColor;fill: currentColor;}.simple-social-icons {overflow: hidden;}.sim


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            270147.28.129.37443192.168.2.449898C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3062INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:30 GMT
                                                                                                                                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                                                                                                                                            vary: origin, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            x-nbr: 8
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2700192.168.2.45135552.20.151.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2701192.168.2.45135035.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2702192.168.2.45135318.65.25.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2703192.168.2.451363204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2704192.168.2.45136235.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            270554.211.118.49443192.168.2.451330C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2706142.250.176.2443192.168.2.451347C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            270752.13.152.90443192.168.2.451348C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2708104.254.151.69443192.168.2.451359C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2709209.25.233.254443192.168.2.451356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            27118.154.199.53443192.168.2.449909C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: F38FNF5HWQ5FBWMT38ZZ
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 137f3de8f493458c81ba383297ffa212.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 87k3k0awz1UcvYWLzdBAhh8KqoTevOaw4RBM5D87ycWsOC1HBZoTcQ==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3062INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 32 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"2"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            271015.197.193.217443192.168.2.451334C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            271135.212.212.222443192.168.2.451351C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            271234.98.64.218443192.168.2.451360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2713192.168.2.45136935.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2714192.168.2.45137352.52.30.21443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2715192.168.2.451370104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2716192.168.2.451346199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            271750.19.78.102443192.168.2.451343C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2718192.168.2.45137735.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            271954.167.239.215443192.168.2.451345C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            272184.169.221.233443192.168.2.449893C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3063INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 699
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:31 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3063INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 63 6d 2d 6e 6f 74 69 66 79 3f 70 69 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 78 2e 62 69 64 73 77 69 74 63 68 2e 6e 65 74 2f 73 79 6e 63 3f 73 73 70 3d 73 68 61 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://creativecdn.com/cm-notify?pi=sharethrough&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://x.bidswitch.net/sync?ssp=shar


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            272074.119.118.138443192.168.2.451349C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2721192.168.2.45136151.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2722107.178.254.65443192.168.2.451354C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2723192.168.2.451366184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2724192.168.2.451368147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            272535.212.133.238443192.168.2.451350C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            272634.111.113.62443192.168.2.451357C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2727192.168.2.451364184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2728192.168.2.451365184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            272934.214.251.32443192.168.2.451358C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            27354.153.56.234443192.168.2.449902C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3064INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3064INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2730192.168.2.45137554.205.141.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2731192.168.2.45138234.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2732192.168.2.45137935.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2733192.168.2.45138051.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2734192.168.2.451381104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2735192.168.2.45137854.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2736192.168.2.45135254.197.99.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            273752.20.151.7443192.168.2.451355C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            273818.65.25.95443192.168.2.451353C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2739192.168.2.45138454.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            27418.154.199.53443192.168.2.449913C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3064INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: Z3QKPKFE1GFFH5D71R9Z
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 5d30c0fb621781d1b876b873574bb1d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 2V2VpKu-sYWOkdzhm1iNa_XxOIvHFkfBk39XMFJ11cZEvLrn50aNGg==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3065INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 34 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"4"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            274054.153.56.234443192.168.2.451367C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2741204.237.133.116443192.168.2.451363C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2742199.127.204.171443192.168.2.451346C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2743192.168.2.451385142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2744162.19.138.120443192.168.2.451340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            274535.212.187.240443192.168.2.451362C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2746192.168.2.451388209.25.233.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            274752.52.30.21443192.168.2.451373C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2748192.168.2.451387142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2749192.168.2.451390204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            275104.254.150.241443192.168.2.449901C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3065INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 15600
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 32f72e01-58f2-4945-8e8d-25270458b110
                                                                                                                                                                                                                                                                                                                            Set-Cookie: icu=ChgI9rhvEAoYAiACKAIwz--OqQY4AkACSAIQz--OqQYYAQ..; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:31 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:31 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 906.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3066INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 30 22 2c 22 74 61 67 73 22 3a 5b 7b 22 75 75 69 64 22 3a 22 37 35 62 36 63 63 30 36 30 34 39 33 64 38 36 22 2c 22 74 61 67 5f 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 35 31 38 31 39 31 39 32 32 32 36 30 31 35 39 31 33 33 34 22 2c 22 6e 6f 62 69 64 22 3a 66 61 6c 73 65 2c 22 6e 6f 5f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 61 78 31 2d 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 69 74 3f 61 6e 5f 61 75 64 69 74 3d 30 26 72 65 66 65 72 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"version":"3.0.0","tags":[{"uuid":"75b6cc060493d86","tag_id":19716828,"auction_id":"5181919222601591334","nobid":false,"no_ad_url":"https://lax1-ib.adnxs.com/it?an_audit=0&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-de
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3081INData Raw: 41 44 49 42 41 44 53 42 41 34 34 4e 44 4d 33 49 30 78 42 57 44 45 36 4e 6a 4d 34 4f 64 6f 45 41 67 67 42 34 41 51 42 38 41 54 56 37 72 66 44 41 59 67 46 41 5a 67 46 41 4b 41 46 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 41 63 41 46 41 4d 6b 46 41 41 41 41 41 41 41 41 38 44 5f 53 42 51 6b 4a 41 41 41 41 41 41 41 41 41 41 44 59 42 51 48 67 42 51 48 77 42 62 71 50 41 66 6f 46 42 41 67 41 45 41 43 51 42 67 43 59 42 67 43 34 42 67 44 42 42 67 41 41 41 41 41 41 41 50 41 5f 30 41 61 7a 4b 39 6f 47 46 67 6f 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 6b 5f 69 42 41 41 47 41 44 67 42 67 48 79 42 67 49 49 41 49 41 48 41 59 67 48 41 4b 41 48 41 62 6f 48 41 6b 41 42 79 41 65 58 67 67 62 53 42 77 30 4a 43 53 6b 41 41 41 55 72 44 4e 6f 48 42 67 67 46 43 62 7a 67 42 77 44 71
                                                                                                                                                                                                                                                                                                                            Data Ascii: ADIBADSBA44NDM3I0xBWDE6NjM4OdoEAggB4AQB8ATV7rfDAYgFAZgFAKAF____________AcAFAMkFAAAAAAAA8D_SBQkJAAAAAAAAAADYBQHgBQHwBbqPAfoFBAgAEACQBgCYBgC4BgDBBgAAAAAAAPA_0AazK9oGFgoQAAAAAAAAAAAAAAk_iBAAGADgBgHyBgIIAIAHAYgHAKAHAboHAkAByAeXggbSBw0JCSkAAAUrDNoHBggFCbzgBwDq


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            275035.212.181.6443192.168.2.451377C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            275135.186.253.211443192.168.2.451369C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            275254.197.99.246443192.168.2.451352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            275351.222.39.185443192.168.2.451361C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            275435.186.253.211443192.168.2.451379C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2755192.168.2.45139174.119.118.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            275634.98.64.218443192.168.2.451382C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2757104.254.151.60443192.168.2.451381C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2758147.28.129.37443192.168.2.451368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            275954.153.56.234443192.168.2.451378C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            27618.154.199.53443192.168.2.449908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3081INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: H9GF7X2ZZ3BA2BWFRA1P
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 7fa1cf564cbbac2b29dcfb38f6cc0b5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Z1rC7oMAS7KkEuVSnQXcUGWF9bIJHtjtabo_-1FcXxxFO1HQ5P1H0Q==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3082INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 30 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"0"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2760192.168.2.45139534.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2761192.168.2.45139634.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2762192.168.2.45139254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            276354.205.141.174443192.168.2.451375C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2764192.168.2.451386185.184.8.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2765184.169.221.233443192.168.2.451364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2766184.169.221.233443192.168.2.451366C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            276754.215.13.102443192.168.2.451384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2768184.169.221.233443192.168.2.451365C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            276951.222.239.232443192.168.2.451380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            27718.154.199.53443192.168.2.449912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: YTXMMQQR7C7YJQ7NA2XS
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 d60ff1abe1a8d6b57f911d047ccdc9b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: zdUPMbiLuI1ZW5Qi4ykwLXGo6L6ICR5WM8-nhcbu1v2da9EMy6-sTg==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3083INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 31 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"1"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2770104.254.150.241443192.168.2.451370C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2771142.250.68.110443192.168.2.451385C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2772209.25.233.254443192.168.2.451388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2773142.250.176.2443192.168.2.451387C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2774204.237.133.116443192.168.2.451390C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            277574.119.118.138443192.168.2.451391C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            277634.98.64.218443192.168.2.451395C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            277734.98.64.218443192.168.2.451396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2778192.168.2.451397104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            277954.167.239.215443192.168.2.451392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            27818.154.199.53443192.168.2.449911C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: F4RNRD9MJKBVJ0BRXXV1
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 543187fc7ea66083565b6fbfd76d9a1c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 3vQFkAebqOwnoeEzIXq4QqU5Q1lVthimkoO6c4Bzk8RuPkbASXifTg==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3083INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 33 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"3"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2780104.254.151.60443192.168.2.451397C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2781185.184.8.90443192.168.2.451386C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2782192.168.2.45139935.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2783192.168.2.45142654.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2784192.168.2.45141535.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2785192.168.2.45140554.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2786192.168.2.451427192.0.76.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2787192.168.2.45140034.120.63.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2788192.168.2.45140454.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2789192.168.2.45142018.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            279192.168.2.449919104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3084OUTGET /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2790192.168.2.45140754.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2791192.168.2.451401192.208.222.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2792192.168.2.451428104.17.98.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2793192.168.2.451398184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2794192.168.2.45141835.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2795192.168.2.45140654.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2796192.168.2.451408141.94.171.214443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2797192.168.2.451438192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            279854.219.249.183443192.168.2.451426C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2799192.168.2.45140254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2835.227.46.114443192.168.2.449755C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:17 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 20766
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 02 Dec 2017 07:46:09 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "5a225a41-511e"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC443INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 31 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 31 2e 30 27 29 3b 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! * Font Awesome 4.1.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.1.0');s
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC474INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 35 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 36 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 39 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 61 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 62 22 7d 2e 66 61 2d 73 74 61 63 6b
                                                                                                                                                                                                                                                                                                                            Data Ascii: before{content:"\f165"}.fa-youtube-square:before{content:"\f166"}.fa-youtube:before{content:"\f167"}.fa-xing:before{content:"\f168"}.fa-xing-square:before{content:"\f169"}.fa-youtube-play:before{content:"\f16a"}.fa-dropbox:before{content:"\f16b"}.fa-stack


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            28052.46.130.91443192.168.2.449914C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3084INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: DR2F51A7W93SFYZJT4TV
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY|t; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jul-2024 08:20:31 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift&dcc=t
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2800192.0.76.3443192.168.2.451427C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2801192.168.2.45141454.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            280235.186.253.211443192.168.2.451399C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2803192.168.2.451433192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            280435.212.187.240443192.168.2.451415C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2805192.168.2.45145434.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2806192.168.2.451437192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            280734.120.63.153443192.168.2.451400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            280854.167.239.215443192.168.2.451405C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2809192.168.2.45144354.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            28118.154.199.53443192.168.2.449910C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3085INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 0KB9M473FXKET79NMCZR
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 bef4627c5294d3bd6467e354e4e691a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: oHc7sRRTLWwS9mmGlaAjfKlzAL_QIr8qeOC-4bKkqBomV3HlB244GQ==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3085INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 35 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"5"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2810192.168.2.45144818.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            281154.167.239.215443192.168.2.451404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2812192.168.2.45145235.227.252.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            281354.167.239.215443192.168.2.451407C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2814104.17.98.108443192.168.2.451428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2815192.168.2.451430104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2816192.168.2.45145054.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2817192.208.222.110443192.168.2.451401C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2818192.168.2.451436192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            281954.167.239.215443192.168.2.451406C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            282192.168.2.44991851.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3086OUTGET /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2820192.168.2.45141954.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2821192.168.2.45143923.83.76.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            282218.154.199.53443192.168.2.451420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2823192.168.2.45140354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2824192.168.2.45144718.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            282535.186.253.211443192.168.2.451418C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2826192.168.2.45143135.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            282754.215.13.102443192.168.2.451443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2828192.168.2.45144434.110.253.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2829192.168.2.45145334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            283192.168.2.44992035.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3086OUTGET /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2830192.168.2.451429142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2831192.168.2.451412184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            283235.227.252.103443192.168.2.451452C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2833192.168.2.45141351.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2834192.168.2.45144218.204.103.172443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2835192.168.2.45145134.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2836192.168.2.45144518.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2837192.168.2.451416204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            283854.219.249.183443192.168.2.451419C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            283954.167.239.215443192.168.2.451402C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            284192.168.2.44992254.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3086OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2840192.168.2.451435192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2841192.168.2.45144918.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2842192.168.2.45144618.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2843192.96.200.17443192.168.2.451438C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2844192.168.2.451411184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2845192.168.2.451434192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            284634.98.64.218443192.168.2.451454C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2847192.168.2.45145535.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2848141.94.171.214443192.168.2.451408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2849184.169.221.233443192.168.2.451398C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            28554.153.56.234443192.168.2.449917C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3087INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-rtt,sec-ch-ua-mobile,sec-ch-viewport-width,sec-ch-downlink,sec-ch-ua-full-version-list,sec-ch-prefers-color-scheme,sec-ch-ua-platform,sec-ch-dpr,user-agent,sec-ch-width,sec-ch-viewport-height,sec-ch-save-data,sec-ch-ect,sec-ch-ua-model,sec-ch-ua-platform-version,sec-ch-device-memory,sec-ch-ua-bitness,sec-ch-ua,sec-ch-ua-full-version,sec-ch-ua-arch
                                                                                                                                                                                                                                                                                                                            x-auction-status: 5
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3087INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2850192.168.2.45145954.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2851192.168.2.451410184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2852192.168.2.45145834.83.125.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2853192.168.2.45142435.212.212.222443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2854192.168.2.451417147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2855192.96.200.17443192.168.2.451433C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            285635.212.181.6443192.168.2.451431C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            285754.167.239.215443192.168.2.451450C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            285834.98.64.218443192.168.2.451453C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2859142.250.68.110443192.168.2.451429C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            28635.212.181.6443192.168.2.449916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3087INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            bad-request-reason: Failed to parse json: Invalid value. at offset 706 near 'penrtb2request":}'
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            286054.153.56.234443192.168.2.451414C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            286134.98.64.218443192.168.2.451451C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2862192.96.200.17443192.168.2.451437C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2863192.168.2.45145635.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2864192.96.200.17443192.168.2.451436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2865192.96.200.17443192.168.2.451435C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            286654.219.249.183443192.168.2.451459C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            286734.83.125.63443192.168.2.451458C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            286835.190.60.146443192.168.2.451455C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            286935.212.212.222443192.168.2.451424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            287192.168.2.449932104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3088OUTPOST /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 781
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYASABKAEwze-OqQY4AUABSAEQze-OqQYYAA..; uuid2=5053755702207160567
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3088OUTData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 5b 7b 22 77 69 64 74 68 22 3a 31 36 30 2c 22 68 65 69 67 68 74 22 3a 36 30 30 7d 2c 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 2c 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 36 30 30 7d 5d 2c 22 70 72 69 6d 61 72 79 5f 73 69 7a 65 22 3a 7b 22 77 69 64 74 68 22 3a 31 36 30 2c 22 68 65 69 67 68 74 22 3a 36 30 30 7d 2c 22 61 64 5f 74 79 70 65 73 22 3a 5b 22 62 61 6e 6e 65 72 22 5d 2c 22 75 75 69 64 22 3a 22 31 31 30 63 30 38 34 30 30 37 36 62 31 36 39 35 22 2c 22 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 6c 6c 6f 77 5f 73 6d 61 6c 6c 65 72 5f 73 69 7a 65 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 5f 70 6d 74 5f 72 75 6c 65 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"tags":[{"sizes":[{"width":160,"height":600},{"width":300,"height":250},{"width":300,"height":600}],"primary_size":{"width":160,"height":600},"ad_types":["banner"],"uuid":"110c0840076b1695","id":19716828,"allow_smaller_sizes":false,"use_pmt_rule":false,"


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            287018.154.199.53443192.168.2.451448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            287134.110.253.203443192.168.2.451444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            287254.167.239.215443192.168.2.451403C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            287323.83.76.96443192.168.2.451439C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2874104.254.150.241443192.168.2.451430C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2875204.237.133.116443192.168.2.451416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            287635.212.133.238443192.168.2.451456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            287718.204.103.172443192.168.2.451442C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            287851.222.39.185443192.168.2.451413C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2879184.169.221.233443192.168.2.451412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            288104.254.151.60443192.168.2.449919C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3089INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 57
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: e8616855-6dd7-4dd9-9e9c-a5ba9327a848
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:31 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 899.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3090INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 6a 73 6f 6e 70 20 72 65 71 75 69 72 65 73 20 61 20 75 72 69 65 6e 63 6f 64 65 64 20 71 75 65 72 79 73 74 72 69 6e 67 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"error":"jsonp requires a uriencoded querystring param"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2880192.168.2.451467142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2881192.96.200.17443192.168.2.451434C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2882192.168.2.45146654.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2883192.168.2.45147135.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2884192.168.2.45147934.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            288518.154.199.53443192.168.2.451447C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2886184.169.221.233443192.168.2.451411C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2887147.28.129.37443192.168.2.451417C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2888184.169.221.233443192.168.2.451410C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            288918.154.199.53443192.168.2.451449C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            289192.168.2.44993518.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3090OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&pid=LK2000mkFYzBZ&cb=6&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1565968070217-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F1019006%2FBoardingArea_DynamicContent%22%7D%5D&pubid=30442254-0993-4bba-a8b5-c871e1a0453b&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2890192.168.2.451477142.250.189.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2891192.168.2.45146254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            289218.154.199.53443192.168.2.451445C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2893192.168.2.45147834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            289418.154.199.53443192.168.2.451446C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2895192.168.2.45146035.170.179.198443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2896192.168.2.451469192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2897192.168.2.45147451.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2898192.168.2.45148834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2899142.250.68.110443192.168.2.451467C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2935.227.46.114443192.168.2.449756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:17 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 33358
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 02 Dec 2017 07:46:09 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "5a225a41-824e"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC459INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:blo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC496INData Raw: 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 70 72 69 6d 61 72 79 20 75 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6e 61 76 2d 70 72 69 6d 61 72 79 20 75 6c 3e 6c 69 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 32 32 32 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 70 72 69 6d 61 72 79 20 75 6c 3e 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 70 72 69 6d 61 72 79 20 75 6c 3e 6c 69 20 75 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: :none;-moz-box-shadow:none;box-shadow:none}.nav-primary ul{display:none;text-align:left;width:100%}.nav-primary ul>li{border-top:1px solid #222;float:none}.nav-primary ul>li:first-child{border-top:none}.nav-primary ul>li ul{display:block;position:relative
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC525INData Raw: 75 6d 6e 2d 6c 65 66 74 2c 2e 6c 74 2d 69 65 38 20 2e 62 6f 78 65 64 20 2e 63 6f 6c 75 6d 6e 2d 72 69 67 68 74 7b 77 69 64 74 68 3a 33 34 35 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 34 30 70 78 29 7b 2e 6c 74 2d 69 65 38 20 2e 6f 70 65 6e 20 2e 63 6f 6c 75 6d 6e 2d 6c 65 66 74 2c 2e 6c 74 2d 69 65 38 20 2e 6f 70 65 6e 20 2e 63 6f 6c 75 6d 6e 2d 72 69 67 68 74 2c 2e 6c 74 2d 69 65 38 20 2e 62 6f 78 65 64 20 2e 63 6f 6c 75 6d 6e 2d 6c 65 66 74 2c 2e 6c 74 2d 69 65 38 20 2e 62 6f 78 65 64 20 2e 63 6f 6c 75 6d 6e 2d 72 69 67 68 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 2e 6c 74 2d 69 65 38 20 2e 62 6f 78 65 64 20 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 7b 70 61 64 64 69 6e 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: umn-left,.lt-ie8 .boxed .column-right{width:345px}}@media only screen and (max-width: 840px){.lt-ie8 .open .column-left,.lt-ie8 .open .column-right,.lt-ie8 .boxed .column-left,.lt-ie8 .boxed .column-right{width:100%}}.lt-ie8 .boxed .footer-widgets{padding


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            290192.168.2.44992351.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3091OUTPOST /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1190
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3091OUTData Raw: 7b 22 62 69 64 73 22 3a 5b 7b 22 61 64 55 6e 69 74 43 6f 64 65 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 33 22 2c 22 62 69 64 49 64 22 3a 22 38 34 63 65 36 39 33 30 36 30 39 31 36 61 35 22 2c 22 62 69 64 64 65 72 52 65 71 75 65 73 74 49 64 22 3a 22 38 33 34 61 36 30 31 30 31 36 61 65 61 37 22 2c 22 61 75 63 74 69 6f 6e 49 64 22 3a 22 31 64 35 63 35 30 38 64 2d 37 62 64 34 2d 34 63 66 37 2d 38 36 34 38 2d 61 63 35 34 34 34 66 31 66 34 62 39 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 49 64 22 3a 22 64 31 33 66 38 35 36 62 2d 62 37 31 62 2d 34 64 66 64 2d 62 39 38 38 2d 36 35 66 66 65 65 33 37 33 37 64 38 22 2c 22 70 75 62 49 64 22 3a 22 37 37 30 34 39 65 38 61 36 61 38 31 62 61 30 22 2c 22 63 6f 6f 72 64 73 22 3a 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"bids":[{"adUnitCode":"div-gpt-ad-1556913755435-3","bidId":"84ce693060916a5","bidderRequestId":"834a601016aea7","auctionId":"1d5c508d-7bd4-4cf7-8648-ac5444f1f4b9","transactionId":"d13f856b-b71b-4dfd-b988-65ffee3737d8","pubId":"77049e8a6a81ba0","coords":{


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            290054.215.13.102443192.168.2.451466C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            290135.186.253.211443192.168.2.451471C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2902192.168.2.45147054.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            290334.111.113.62443192.168.2.451479C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2904192.168.2.451486104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2905192.168.2.45147654.197.99.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2906192.168.2.45148435.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2907192.168.2.451472192.96.200.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2908192.168.2.45146854.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2909192.168.2.45148534.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            291192.168.2.44993054.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3093OUTPOST /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 974
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3093OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 74 61 67 69 64 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 5f 63 6f 6d 5f 52 4f 53 5f 31 36 30 78 36 30 30 5f 70 62 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 31 36 30 2c 22 68 22 3a 36 30 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 36 30 30 7d 5d 7d 2c 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 64 31 33 66 38 35 36 62 2d 62 37 31 62 2d 34 64 66 64 2d 62 39 38 38 2d 36 35 66 66 65 65 33 37 33 37 64 38 22 7d 7d 2c 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 64 31 33 66 38 35 36 62 2d 62 37 31 62 2d 34 64 66 64 2d 62 39 38 38 2d 36 35 66 66 65 65 33 37 33 37 64 38 22 7d 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"id":0,"tagid":"viewfromthewing_com_ROS_160x600_pb","banner":{"format":[{"w":160,"h":600},{"w":300,"h":250},{"w":300,"h":600}]},"fpd":{"context":{"tid":"d13f856b-b71b-4dfd-b988-65ffee3737d8"}},"ext":{"tid":"d13f856b-b71b-4dfd-b988-65ffee3737d8"}}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2910192.168.2.451482204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2911192.168.2.451481104.22.25.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2912192.168.2.45146154.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2913192.168.2.451502204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2914192.168.2.45149050.19.78.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2915192.168.2.451495142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2916192.168.2.45149234.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2917192.168.2.45150635.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2918192.168.2.45149435.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            291954.153.56.234443192.168.2.451470C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            29235.186.253.211443192.168.2.449920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3094INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2920192.168.2.45147335.230.38.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2921192.168.2.45148054.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            292234.98.64.218443192.168.2.451478C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2923104.254.151.60443192.168.2.451486C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2924192.168.2.45146554.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2925192.168.2.45149654.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            292654.167.239.215443192.168.2.451462C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2927192.96.200.17443192.168.2.451469C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            292835.212.181.6443192.168.2.451484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2929192.168.2.451498192.0.76.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            293192.168.2.44992835.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3094OUTPOST /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 812
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3095OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 64 31 33 66 38 35 36 62 2d 62 37 31 62 2d 34 64 66 64 2d 62 39 38 38 2d 36 35 66 66 65 65 33 37 33 37 64 38 22 2c 22 64 69 76 69 64 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 33 22 7d 2c 22 69 64 22 3a 22 39 35 37 34 31 38 62 34 37 62 63 65 63 37 36 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 74 6f 70 66 72 61 6d 65 22 3a 31 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 31 36 30 2c 22 68 22 3a 36 30 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 36 30 30 7d 5d 7d 2c 22 74 61 67 69 64 22 3a 22 35 35 38 32 34 35 35 36 31 22 7d 5d 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"ext":{"tid":"d13f856b-b71b-4dfd-b988-65ffee3737d8","divid":"div-gpt-ad-1556913755435-3"},"id":"957418b47bcec76","banner":{"topframe":1,"format":[{"w":160,"h":600},{"w":300,"h":250},{"w":300,"h":600}]},"tagid":"558245561"}],"site":{"domain":"view


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2930204.237.133.116443192.168.2.451482C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2931192.168.2.45146354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            293234.98.64.218443192.168.2.451488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            293334.98.64.218443192.168.2.451485C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2934192.168.2.451505104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2935192.168.2.45150954.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2936192.168.2.45146440.68.123.157443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2937192.168.2.45149154.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2938192.168.2.45150351.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            293951.222.239.232443192.168.2.451474C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            294192.168.2.449931204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3096OUTPOST /translator?source=prebid-client HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: hbopenbid.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1318
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3097OUTData Raw: 7b 22 69 64 22 3a 22 31 36 39 36 38 33 39 36 32 39 39 36 32 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 22 31 30 33 34 65 36 37 35 63 34 39 61 62 37 37 34 22 2c 22 74 61 67 69 64 22 3a 22 56 69 65 77 46 72 6f 6d 54 68 65 57 69 6e 67 5f 31 36 30 78 36 30 30 22 2c 22 73 65 63 75 72 65 22 3a 31 2c 22 65 78 74 22 3a 7b 7d 2c 22 62 69 64 66 6c 6f 6f 72 63 75 72 22 3a 22 55 53 44 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 77 22 3a 31 36 30 2c 22 68 22 3a 36 30 30 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 36 30 30 7d 5d 2c 22 70 6f 73 22 3a 30 2c 22 74 6f 70 66 72 61 6d 65 22 3a 31 7d 7d 2c 7b 22 69 64 22 3a 22 31 30 34
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1696839629962","at":1,"cur":["USD"],"imp":[{"id":"1034e675c49ab774","tagid":"ViewFromTheWing_160x600","secure":1,"ext":{},"bidfloorcur":"USD","banner":{"w":160,"h":600,"format":[{"w":300,"h":250},{"w":300,"h":600}],"pos":0,"topframe":1}},{"id":"104


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            294054.197.99.246443192.168.2.451476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2941192.168.2.45151234.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2942142.250.189.2443192.168.2.451477C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2943142.250.176.2443192.168.2.451495C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2944192.96.200.17443192.168.2.451472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2945192.168.2.45150735.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            294634.98.64.218443192.168.2.451492C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            294735.230.38.116443192.168.2.451473C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            294835.212.133.238443192.168.2.451494C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            294954.219.249.183443192.168.2.451496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            295192.168.2.449929147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3098OUTPOST /a/c HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1611
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3098OUTData Raw: 7b 22 61 22 3a 22 31 64 35 63 35 30 38 64 2d 37 62 64 34 2d 34 63 66 37 2d 38 36 34 38 2d 61 63 35 34 34 34 66 31 66 34 62 39 22 2c 22 42 22 3a 30 2c 22 62 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 62 72 63 22 3a 31 2c 22 62 77 63 22 3a 30 2c 22 74 72 63 22 3a 31 2c 22 74 6d 22 3a 66 61 6c 73 65 2c 22 56 22 3a 22 37 2e 35 34 2e 32 22 2c 22 76 67 22 3a 22 70 62 6a 73 22 2c 22 69 22 3a 22 64 6d 6c 6c 64 32 5a 79 62 32 31 30 61 47 56 33 61 57 35 6e 4c 6d 4e 76 62 51 22 2c 22 6c 22 3a 7b 7d 2c 22 66 22 3a 30 2e 30 31 2c 22 63 76 22 3a 22 70 62 61 31 2e 33 2e 32 22 2c 22 73 74 22 3a 22 70 72 65 62 69 64 22 2c 22 68 22 3a 31 30 32 34 2c 22 77 22 3a 31 32 38 30 2c 22 67 73 22 3a 22 22 2c 22 67 63 22 3a 22 22 2c 22 67 70 70 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"a":"1d5c508d-7bd4-4cf7-8648-ac5444f1f4b9","B":0,"b":"viewfromthewing.com","brc":1,"bwc":0,"trc":1,"tm":false,"V":"7.54.2","vg":"pbjs","i":"dmlld2Zyb210aGV3aW5nLmNvbQ","l":{},"f":0.01,"cv":"pba1.3.2","st":"prebid","h":1024,"w":1280,"gs":"","gc":"","gpp":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2950192.168.2.45151451.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            295135.170.179.198443192.168.2.451460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2952192.168.2.45151635.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2953192.168.2.451500184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            295454.167.239.215443192.168.2.451480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2955192.0.76.3443192.168.2.451498C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2956104.22.25.87443192.168.2.451481C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            295750.19.78.102443192.168.2.451490C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2958192.168.2.451501184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2959192.168.2.451508147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            296192.168.2.44992735.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3100OUTPOST /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 651
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3101OUTData Raw: 7b 22 69 64 22 3a 22 39 31 34 62 62 63 38 65 63 32 64 35 39 66 38 22 2c 22 73 69 74 65 22 3a 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 25 32 46 22 7d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 6f 75 72 63 65 22 3a 7b 22 74 69 64 22 3a 22 31 64 35 63 35 30 38 64 2d 37 62 64 34 2d 34 63 66 37 2d 38 36 34 38 2d 61 63 35 34 34 34 66 31 66 34 62 39 22 2c 22 65 78 74 22 3a 7b 22 77 72 61 70 70 65 72 22 3a 22 50 72 65 62 69 64 5f 6a 73 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"914bbc8ec2d59f8","site":{"page":"https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F"},"tmax":2000,"source":{"tid":"1d5c508d-7bd4-4cf7-8648-ac5444f1f4b9","ext":{"wrapper":"Prebid_js"


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2960192.168.2.451521142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2961192.168.2.451513147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2962204.237.133.116443192.168.2.451502C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2963192.168.2.451519142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2964192.168.2.451517142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            296554.167.239.215443192.168.2.451468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2966192.168.2.451523104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2967192.168.2.45151554.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2968192.168.2.45151135.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            296954.167.239.215443192.168.2.451461C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            29751.222.239.232443192.168.2.449918C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3101INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3101INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2970192.168.2.451520142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            297135.186.253.211443192.168.2.451506C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2972192.168.2.451518142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2973192.168.2.451522104.36.113.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2974192.168.2.45152454.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            297554.167.239.215443192.168.2.451465C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2976192.168.2.451499184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            297734.98.64.218443192.168.2.451512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            297851.222.39.185443192.168.2.451503C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            297954.167.239.215443192.168.2.451463C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            298192.168.2.449925184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3101OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 882
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3102OUTData Raw: 7b 22 69 64 22 3a 22 38 32 65 35 66 66 62 30 2d 38 37 39 34 2d 34 66 37 63 2d 62 33 30 34 2d 61 61 32 34 39 31 32 31 32 30 31 64 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"82e5ffb0-8794-4f7c-b304-aa249121201d","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            298035.186.253.211443192.168.2.451516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2981192.168.2.45152935.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2982192.168.2.45152554.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            298354.167.239.215443192.168.2.451491C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            298435.212.187.240443192.168.2.451507C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            298554.153.56.234443192.168.2.451509C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2986192.168.2.45152751.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2987104.254.150.241443192.168.2.451505C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            298851.222.39.187443192.168.2.451514C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2989192.168.2.451535142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            299192.168.2.449924184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3103OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 883
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3104OUTData Raw: 7b 22 69 64 22 3a 22 38 32 65 35 66 66 62 30 2d 38 37 39 34 2d 34 66 37 63 2d 62 33 30 34 2d 61 61 32 34 39 31 32 31 32 30 31 64 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"82e5ffb0-8794-4f7c-b304-aa249121201d","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2990184.169.221.233443192.168.2.451500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            299154.215.13.102443192.168.2.451515C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2992192.168.2.45153354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2993104.254.151.69443192.168.2.451523C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2994147.28.129.37443192.168.2.451508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2995184.169.221.233443192.168.2.451501C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            299635.71.139.29443192.168.2.451511C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2997147.28.129.37443192.168.2.451513C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            2998104.36.113.112443192.168.2.451522C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            299954.153.56.234443192.168.2.451524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3142.250.217.141443192.168.2.449739C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:11 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:11 GMT
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-APNdC8UYWqaOp8E5MJSFSQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:11 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:11 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3035.227.46.114443192.168.2.449757C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:17 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 29992
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 21 Feb 2023 18:08:08 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "63f50888-7528"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC479INData Raw: 2f 2a 2a 0a 20 2a 20 73 74 79 6c 65 2e 63 73 73 0a 20 2a 20 0a 20 2a 20 56 69 65 77 20 66 72 6f 6d 20 74 68 65 20 57 69 6e 67 20 73 74 79 6c 65 73 2e 0a 20 2a 20 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 56 69 65 77 20 66 72 6f 6d 20 74 68 65 20 57 69 6e 67 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 54 68 65 6d 65 20 4e 61 6d 65 3a 20 56 69 65 77 20 66 72 6f 6d 20 74 68 65 20 57 69 6e 67 0a 20 2a 20 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 62 6f 61 72 64 69 6e 67 61 72 65 61 2e 63 6f 6d 2f 0a 20 2a 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 56 69 65 77 20 66 72 6f 6d 20 74 68 65 20 57 69 6e 67 20 61 20 42 6f 61 72 64 69 6e 67 41 72 65 61 20 63 68 69 6c 64 20 74 68 65 6d 65 2e 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 36 0a 20 2a 20 41 75 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: /** * style.css * * View from the Wing styles. * * @package View from the Wing *//** * Theme Name: View from the Wing * Theme URI: http://boardingarea.com/ * Description: View from the Wing a BoardingArea child theme. * Version: 1.0.6 * Aut
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC512INData Raw: 6f 75 6e 64 3a 20 23 32 63 33 65 35 30 3b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 33 30 70 78 3b 0a 7d 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 20 31 31 2e 30 20 2d 20 53 69 74 65 20 4e 61 76 69 67 61 74 69 6f 6e 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 2f 2a 20 3d 3d 3d 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ound: #2c3e50;color: #fff !important;padding: 15px 30px;}/* ========================================================================== 11.0 - Site Navigation========================================================================== *//* ====


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            30054.215.13.102443192.168.2.449922C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3105INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3000192.168.2.45153654.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3001192.168.2.45152835.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3002192.168.2.45154134.120.63.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3003192.168.2.45154035.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            300435.190.60.146443192.168.2.451529C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3005192.168.2.45154335.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3006142.250.72.162443192.168.2.451521C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3007142.250.72.162443192.168.2.451520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3008142.250.72.162443192.168.2.451519C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3009184.169.221.233443192.168.2.451499C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            301192.168.2.44993854.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3105OUTGET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            301054.167.239.215443192.168.2.451525C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3011142.250.72.162443192.168.2.451517C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3012142.250.72.162443192.168.2.451518C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3013142.250.176.2443192.168.2.451535C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            301435.212.133.238443192.168.2.451528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            301551.222.239.232443192.168.2.451527C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3016192.168.2.45154254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3017192.168.2.45153854.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3018192.168.2.45154454.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            301954.167.239.215443192.168.2.451533C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            302192.168.2.44993752.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:31 UTC3105OUTGET /iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY|t


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3020192.168.2.45153954.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3021192.168.2.451547216.239.32.21443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            302234.120.63.153443192.168.2.451541C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3023192.168.2.451548142.250.189.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            302454.167.239.215443192.168.2.451536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            302535.186.253.211443192.168.2.451543C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            302635.212.181.6443192.168.2.451540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3027192.168.2.45154954.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3028192.168.2.451551192.184.69.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            302954.167.239.215443192.168.2.451542C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            303192.168.2.449926184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3106OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 882
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3107OUTData Raw: 7b 22 69 64 22 3a 22 38 32 65 35 66 66 62 30 2d 38 37 39 34 2d 34 66 37 63 2d 62 33 30 34 2d 61 61 32 34 39 31 32 31 32 30 31 64 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"82e5ffb0-8794-4f7c-b304-aa249121201d","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            303054.167.239.215443192.168.2.451544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3031192.168.2.451556142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3032192.168.2.45155252.223.22.214443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            303354.167.239.215443192.168.2.451538C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3034192.168.2.45155374.119.118.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3035216.239.32.21443192.168.2.451547C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            303654.215.13.102443192.168.2.451549C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3037192.168.2.451558143.244.208.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3038192.168.2.45155754.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            303954.167.239.215443192.168.2.451539C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            304192.168.2.44993935.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3108OUTGET /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3040192.168.2.45155054.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3041192.168.2.45155552.223.40.198443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3042192.168.2.45155435.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3043142.250.189.2443192.168.2.451548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3044192.184.69.201443192.168.2.451551C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3045192.168.2.451560192.184.69.167443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3046192.168.2.45155935.161.64.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3047142.250.68.110443192.168.2.451556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3048192.168.2.451561104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            304952.223.40.198443192.168.2.451555C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            305192.168.2.449940104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3108OUTGET /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAiACKAIwz--OqQY4AkACSAIQz--OqQYYAQ..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            305052.223.22.214443192.168.2.451552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            305174.119.118.138443192.168.2.451553C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            305235.212.133.238443192.168.2.451554C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3053192.168.2.45156254.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3054192.184.69.167443192.168.2.451560C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3055143.244.208.184443192.168.2.451558C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3056192.168.2.451564142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            305735.161.64.89443192.168.2.451559C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            305854.167.239.215443192.168.2.451557C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3059192.168.2.451567104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            306192.168.2.44994135.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3108OUTGET /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            306054.167.239.215443192.168.2.451550C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3061192.168.2.451563209.58.147.67443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3062192.168.2.451568104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3063104.254.151.69443192.168.2.451561C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3064192.168.2.451570142.250.68.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3065192.168.2.451572172.67.13.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            306654.215.13.102443192.168.2.451562C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3067192.168.2.451571104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3068142.250.68.110443192.168.2.451564C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3069104.254.151.69443192.168.2.451567C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            30754.153.56.234443192.168.2.449930C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3109INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3109INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3070104.254.151.69443192.168.2.451568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3071192.168.2.451565199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3072192.168.2.45157854.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3073192.168.2.45157352.223.40.198443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3074192.168.2.45157654.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3075192.168.2.451575192.184.69.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3076142.250.68.78443192.168.2.451570C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3077192.168.2.451580143.244.208.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3078209.58.147.67443192.168.2.451563C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3079192.168.2.45157735.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            308204.237.133.116443192.168.2.449931C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3109INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3080192.168.2.45157954.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3081192.168.2.45158154.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3082104.254.150.241443192.168.2.451571C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3083192.168.2.45158834.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3084192.168.2.451586209.58.147.67443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3085192.168.2.45158735.169.220.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3086192.168.2.45159154.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3087199.127.204.171443192.168.2.451565C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            308852.223.40.198443192.168.2.451573C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3089192.168.2.451583216.22.16.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            30951.222.39.185443192.168.2.449923C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3109INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: content-type, origin, referer, user-agent
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8; path=/; expires=Fri, 08 Nov 2024 00:38:50; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3110INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3090192.168.2.45159034.83.125.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3091172.67.13.182443192.168.2.451572C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3092192.168.2.451594104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3093192.168.2.451597142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            309454.219.249.183443192.168.2.451578C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3095192.168.2.45159223.105.14.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            309654.219.249.183443192.168.2.451576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3097192.184.69.252443192.168.2.451575C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3098192.168.2.45159352.20.151.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            309954.219.249.183443192.168.2.451579C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            31192.168.2.44976135.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:17 UTC495OUTGET /wp-content/plugins/jetpack/_inc/build/related-posts/related-posts.min.js?ver=20211209 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            31018.154.199.53443192.168.2.449935C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3110INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 247
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-rid: NEHFX013WRJ5Y85DP15H
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 4b30b878248a1dcea5520c8b5eca966a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 3d6bSgOCqWy_URj-Yho7Ewtg5EJsZzIfiNprN_ccvd-2P_PRkmNcyw==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3110INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 70 70 74 5f 6e 2d 76 6d 67 5f 61 6e 2d 64 62 35 5f 73 6f 76 72 6e 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 36 22 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift","cb":"6"})


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            310054.219.249.183443192.168.2.451581C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3101192.168.2.45158254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3102143.244.208.184443192.168.2.451580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            310335.212.133.238443192.168.2.451577C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3104192.168.2.45158423.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3105192.168.2.45160154.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            310634.111.113.62443192.168.2.451588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            310754.215.13.102443192.168.2.451591C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3108209.58.147.67443192.168.2.451586C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            310934.83.125.63443192.168.2.451590C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            31135.212.187.240443192.168.2.449927C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3111INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                            Content-Length: 24
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3111INData Raw: 7b 22 69 64 22 3a 22 39 31 34 62 62 63 38 65 63 32 64 35 39 66 38 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"914bbc8ec2d59f8"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3110104.36.113.107443192.168.2.451594C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3111192.168.2.451603192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3112216.22.16.53443192.168.2.451583C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3113142.250.68.110443192.168.2.451597C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            311454.167.239.215443192.168.2.451582C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            311523.105.14.105443192.168.2.451592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3116192.168.2.45159954.198.183.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            311754.219.249.183443192.168.2.451601C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3118192.168.2.45160035.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            311952.20.151.7443192.168.2.451593C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            312104.254.150.241443192.168.2.449932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3111INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 14651
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: e964f31a-6903-4915-a926-aacaa32cb9af
                                                                                                                                                                                                                                                                                                                            Set-Cookie: icu=ChgI9rhvEAoYAiACKAIw0O-OqQY4AkACSAIQ0O-OqQYYAQ..; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:32 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=5053755702207160567; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:32 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 906.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3112INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 30 22 2c 22 74 61 67 73 22 3a 5b 7b 22 75 75 69 64 22 3a 22 31 31 30 63 30 38 34 30 30 37 36 62 31 36 39 35 22 2c 22 74 61 67 5f 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 32 34 31 33 30 39 32 31 30 35 31 33 38 31 31 31 33 33 30 22 2c 22 6e 6f 62 69 64 22 3a 66 61 6c 73 65 2c 22 6e 6f 5f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 61 78 31 2d 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 69 74 3f 61 6e 5f 61 75 64 69 74 3d 30 26 72 65 66 65 72 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"version":"3.0.0","tags":[{"uuid":"110c0840076b1695","tag_id":19716828,"auction_id":"2413092105138111330","nobid":false,"no_ad_url":"https://lax1-ib.adnxs.com/it?an_audit=0&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-d


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3120192.168.2.45160674.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3121192.168.2.451595199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3122192.168.2.45159623.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3123192.82.242.208443192.168.2.451603C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3124192.168.2.45161254.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3125192.168.2.45160435.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            312623.82.15.162443192.168.2.451584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3127192.168.2.45162650.17.27.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3128192.168.2.451609142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3129192.168.2.45162718.65.25.70443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            313147.28.129.37443192.168.2.449929C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3126INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:31 GMT
                                                                                                                                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                                                                                                                                            vary: origin, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            x-nbr: 8
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3130192.168.2.451610104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3131192.168.2.451611142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            313254.198.183.8443192.168.2.451599C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3133192.168.2.451598172.105.213.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            313435.190.60.146443192.168.2.451600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3135192.168.2.45161334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            313654.219.249.183443192.168.2.451612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3137192.168.2.451632192.184.69.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3138192.168.2.45160535.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3139192.168.2.45161554.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            314192.168.2.44994354.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3127OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3140192.168.2.45163069.90.133.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3141192.168.2.45162154.198.183.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3142192.168.2.45162534.83.125.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            314335.212.133.238443192.168.2.451604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3144192.168.2.45164054.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3145104.254.151.69443192.168.2.451610C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3146192.168.2.451622209.25.233.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            314774.214.196.131443192.168.2.451606C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            314818.65.25.70443192.168.2.451627C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3149192.168.2.45163164.202.112.159443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            31535.186.253.211443192.168.2.449928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3127INData Raw: 7b 22 69 64 22 3a 22 31 64 35 63 35 30 38 64 2d 37 62 64 34 2d 34 63 66 37 2d 38 36 34 38 2d 61 63 35 34 34 34 66 31 66 34 62 39 22 2c 22 6e 62 72 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1d5c508d-7bd4-4cf7-8648-ac5444f1f4b9","nbr":0}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3150192.168.2.451641108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3151192.168.2.45161954.198.183.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3152192.184.69.252443192.168.2.451632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            315369.90.133.51443192.168.2.451630C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3154172.105.213.147443192.168.2.451598C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            315554.219.249.183443192.168.2.451615C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3156192.168.2.451642104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3157192.168.2.451651104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            315835.212.133.238443192.168.2.451605C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3159192.168.2.45165238.99.107.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            31654.153.56.234443192.168.2.449938C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-downlink,sec-ch-ua-full-version-list,sec-ch-prefers-color-scheme,sec-ch-ua-platform,sec-ch-dpr,user-agent,sec-ch-width,sec-ch-viewport-height,sec-ch-save-data,sec-ch-ect,sec-ch-ua-model,sec-ch-ua-platform-version,sec-ch-device-memory,sec-ch-ua-bitness,sec-ch-ua,sec-ch-ua-full-version,sec-ch-ua-arch,sec-ch-rtt,sec-ch-ua-mobile,sec-ch-viewport-width
                                                                                                                                                                                                                                                                                                                            x-auction-status: 5
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3128INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            316050.17.27.135443192.168.2.451626C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3161142.250.68.110443192.168.2.451609C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3162192.168.2.4516283.217.114.50443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3163192.168.2.45163418.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3164192.168.2.45162352.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            316554.219.249.183443192.168.2.451640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            316623.82.15.162443192.168.2.451596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3167199.127.204.171443192.168.2.451595C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3168209.25.233.254443192.168.2.451622C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3169104.254.150.241443192.168.2.451642C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            317192.168.2.44994251.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3128OUTGET /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            317064.202.112.159443192.168.2.451631C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            317154.198.183.8443192.168.2.451621C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3172192.168.2.451645108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3173104.36.113.107443192.168.2.451651C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3174192.168.2.45161634.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3175192.168.2.451662142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3176192.168.2.45163935.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            317734.83.125.63443192.168.2.451625C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3178192.168.2.45161864.202.112.159443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            317934.98.64.218443192.168.2.451613C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            318104.254.151.60443192.168.2.449940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 57
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 8a012132-d25f-4ae8-a9ed-d8ab172f4bc0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:32 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 899.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3129INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 6a 73 6f 6e 70 20 72 65 71 75 69 72 65 73 20 61 20 75 72 69 65 6e 63 6f 64 65 64 20 71 75 65 72 79 73 74 72 69 6e 67 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"error":"jsonp requires a uriencoded querystring param"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            318035.169.220.23443192.168.2.451587C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3181142.250.68.110443192.168.2.451611C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3182192.168.2.45164654.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            318338.99.107.14443192.168.2.451652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3184192.168.2.45164434.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3185192.168.2.45162054.198.183.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3186192.168.2.45161735.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3187192.168.2.45165754.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3188192.168.2.45165418.65.25.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            318935.186.253.211443192.168.2.451639C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            319184.169.221.233443192.168.2.449925C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 649
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:32 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3130INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 73 73 62 73 79 6e 63 2e 73 6d 61 72 74 61 64 73 65 72 76 65 72 2e 63 6f 6d 2f 61 70 69 2f 73 79 6e 63 3f 63 61 6c 6c 65 72 49 64 3d 34 37 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 62 68 2e 63 6f 6e 74 65 78 74 77 65 62 2e 63 6f 6d 2f 62 68 2f 72 74 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://ssbsync.smartadserver.com/api/sync?callerId=47&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://bh.contextweb.com/bh/rts


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3190192.168.2.451633147.135.94.212443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3191192.168.2.45163735.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            319234.214.251.32443192.168.2.451616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3193192.168.2.451661104.36.113.67443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            319454.198.183.8443192.168.2.451619C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3195192.168.2.45165351.255.68.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3196192.168.2.451669108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3197142.250.72.130443192.168.2.451662C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            319864.202.112.159443192.168.2.451618C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            31993.217.114.50443192.168.2.451628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3235.227.46.114443192.168.2.449760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:17 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                            Content-Length: 99886
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 07 Oct 2023 12:31:34 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "65214fa6-1862e"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC527INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 47 52 41 41 41 41 42 6f 41 41 41 41 63 69 36 71 48 6b 55 64 45 52 55 59 41 41 41 57 67 41 41 41 41 49 77 41 41 41 43 51 41 59 41
                                                                                                                                                                                                                                                                                                                            Data Ascii: @charset "UTF-8";@font-face{font-family:swiper-icons;font-style:normal;font-weight:400;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYA
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC548INData Raw: 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 66 6f 2d 65 78 74 72 61 2c 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 66 6f 2d 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 62 67 2d 63 6f 6c 6f 72 29 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 66 6f 2d 65 78 74 72 61 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 62 67 2d 66 61 64 65 64 2d 63 6f 6c 6f 72 29 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 33 35 70 78 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 74 69 74 6c 65 2d 61 6e 64 2d 63 61 70 74 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: sition:relative}.jp-carousel-info-extra,.jp-carousel-info-footer{background-color:var(--jp-carousel-bg-color);width:100vw}.jp-carousel-info-extra{border-top:1px solid var(--jp-carousel-bg-faded-color);display:none;padding:35px}.jp-carousel-title-and-capti
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC565INData Raw: 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 6c 61 62 65 6c 2e 63 6f 6e 73 65 6e 74 2d 69 6d 70 6c 69 63 69 74 20 69 6e 70 75 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 6c 61 62 65 6c 2e 63 68 65 63 6b 62 6f 78 2c 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 6c 61 62 65 6c 2e 63 68 65 63 6b 62 6f 78 2d 6d 75 6c 74 69 70 6c 65 2c 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 6c 61 62 65 6c 2e 72 61 64 69 6f 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: s:center;display:flex;font-size:13px;font-weight:400;text-transform:uppercase}.contact-form label.consent-implicit input{display:none}.contact-form label.checkbox,.contact-form label.checkbox-multiple,.contact-form label.radio{align-items:center;display:i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC581INData Raw: 68 61 6e 64 6c 65 20 73 70 61 6e 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 69 6e 66 69 6e 69 74 65 2d 68 61 6e 64 6c 65 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 23 69 6e 66 69 6e 69 74 65 2d 66 6f 6f 74 65 72 7b 62 6f 74 74 6f 6d 3a 2d 35 30 70 78 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 69 6e 66 69 6e 69 74 65 2d 66 6f 6f 74 65 72 20 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 23 69 6e 66 69 6e 69 74 65 2d 66 6f 6f 74 65 72 20 2e 62 6c 6f 67 2d 63 72 65 64 69 74 73 20 61 3a 68 6f 76 65 72 2c 23 69 6e 66 69 6e 69 74 65 2d 66 6f 6f 74 65 72 20 2e 62 6c 6f 67 2d 69 6e 66 6f 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 34
                                                                                                                                                                                                                                                                                                                            Data Ascii: handle span:before{display:none}#infinite-handle span{display:block}}#infinite-footer{bottom:-50px;left:0;position:fixed;width:100%}#infinite-footer a{text-decoration:none}#infinite-footer .blog-credits a:hover,#infinite-footer .blog-info a:hover{color:#4
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC597INData Raw: 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 2e 73 64 2d 63 6f 6e 74 65 6e 74 20 75 6c 20 6c 69 2e 73 68 61 72 65 2d 65 6d 61 69 6c 20 61 3a 62 65 66 6f 72 65 2c 2e 73 64 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 2d 74 65 78 74 20 2e 73 64 2d 63 6f 6e 74 65 6e 74 20 6c 69 2e 73 68 61 72 65 2d 65 6d 61 69 6c 20 61 3a 62 65 66 6f 72 65 2c 2e 73 64 2d 73 6f 63 69 61 6c 2d 6f 66 66 69 63 69 61 6c 20 2e 73 64 2d 63 6f 6e 74 65 6e 74 20 6c 69 2e 73 68 61 72 65 2d 65 6d 61 69 6c 20 61 3a 62 65 66 6f 72 65 2c 2e 73 64 2d 73 6f 63 69 61 6c 2d 74 65 78 74 20 2e 73 64 2d 63 6f 6e 74 65 6e 74 20 75 6c 20 6c 69 2e 73 68 61 72 65 2d 65 6d 61 69 6c 20 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 30 22 7d 2e 73 64 2d 63 6f 6e 74 65 6e 74 20 75 6c 20 6c 69 2e 73 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: social-icon .sd-content ul li.share-email a:before,.sd-social-icon-text .sd-content li.share-email a:before,.sd-social-official .sd-content li.share-email a:before,.sd-social-text .sd-content ul li.share-email a:before{content:"\f410"}.sd-content ul li.sh
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC613INData Raw: 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 2e 77 69 6c 6c 2d 66 61 64 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 2e 64 6f 2d 66 61 64 65 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 35 73 7d 64 69 76 2e 6a 65 74 70 61 63 6b 2d 71 75 69 7a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 33 66 33 66 33 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 64 65 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 70 61 64 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: xt-align:center;vertical-align:middle}.presentation .will-fade{opacity:0}.presentation .do-fade{opacity:1;transition:opacity .5s}div.jetpack-quiz{background-color:#f3f3f3;border:1px solid #deede3;border-radius:.2em;line-height:1.3em;margin-bottom:2em;padd
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC629INData Raw: 6c 5f 69 63 6f 6e 73 20 75 6c 20 6c 69 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6a 65 74 70 61 63 6b 5f 77 69 64 67 65 74 5f 73 6f 63 69 61 6c 5f 69 63 6f 6e 73 20 61 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 32 34 70 78 7d 2e 6a 65 74 70 61 63 6b 5f 77 69 64 67 65 74 5f 73 6f 63 69 61 6c 5f 69 63 6f 6e 73 20 73 76 67 7b 66 69 6c 6c 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: l_icons ul li:before{display:none}.jetpack_widget_social_icons a{border:0;box-shadow:none;display:block;height:24px;text-decoration:none;width:24px}.jetpack_widget_social_icons svg{fill:currentColor;color:inherit;height:inherit;vertical-align:middle;width


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            320184.169.221.233443192.168.2.449924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 890
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:32 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3131INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 70 72 2d 62 68 2e 79 62 70 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 73 79 6e 63 2f 73 68 61 72 65 74 68 72 6f 75 67 68 2f 63 63 35 35 38 65 33 31 2d 35 38 35 63 2d 34 33 33 64 2d 39 34 39 61 2d 34 64 62 37 32 63 37 36 64 38 65 30 3f 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://pr-bh.ybp.yahoo.com/sync/sharethrough/cc558e31-585c-433d-949a-4db72c76d8e0?gdpr=0&gdpr_consent=&gpp=&gpp_sid=","http


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3200108.59.0.98443192.168.2.451641C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3201192.168.2.45167418.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3202192.168.2.45164354.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3203192.168.2.45164834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            320452.46.130.91443192.168.2.451623C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            320535.212.133.238443192.168.2.451617C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            320635.186.253.211443192.168.2.451637C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3207104.36.113.67443192.168.2.451661C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            320854.198.183.8443192.168.2.451620C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3209147.135.94.212443192.168.2.451633C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            32135.212.181.6443192.168.2.449939C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3132INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            bad-request-reason: Failed to parse json: Invalid value. at offset 706 near 'penrtb2request":}'
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3210108.59.0.98443192.168.2.451645C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3211192.168.2.45167534.110.253.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3212192.168.2.45166834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            321354.215.13.102443192.168.2.451643C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3214192.168.2.45162985.114.159.93443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            321554.153.56.234443192.168.2.451646C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            321634.98.64.218443192.168.2.451648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            321718.65.25.17443192.168.2.451654C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            321854.167.239.215443192.168.2.451657C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            321918.154.199.53443192.168.2.451634C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            322184.169.221.233443192.168.2.449926C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 762
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:32 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3133INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 62 74 74 72 61 63 6b 2e 63 6f 6d 2f 70 69 78 65 6c 2f 63 6f 6f 6b 69 65 73 79 6e 63 72 65 64 69 72 3f 72 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 25 32 46 73 79 6e 63 25 32 46 76 31 25 33 46 73 6f 75 72 63 65 5f 69 64 25 33 44 46 47 68 71 4e 6a 43 32 57 6e 46 6d 6d 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://bttrack.com/pixel/cookiesyncredir?rurl=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DFGhqNjC2WnFmmv


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3220192.168.2.45169518.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            322134.98.64.218443192.168.2.451668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            322234.110.253.203443192.168.2.451675C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            322351.255.68.171443192.168.2.451653C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3224192.168.2.45165935.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3225192.168.2.45168518.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3226192.168.2.451665104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3227192.168.2.45168251.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            322834.98.64.218443192.168.2.451644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3229192.168.2.451681104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            32352.46.130.91443192.168.2.449937C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                            Content-Length: 417
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 53E7ZW595ZD3BPEF8W78
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jul-2024 08:20:32 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jan-2029 08:20:32 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3134INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 0a 3c 69 66 72 61 6d 65 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 73 72 63 3d 22 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 76 33 2f 70 72 3f 65 78 6c 69 73 74 3d 67 67 5f 6e 2d 6d 65 64 69 61 67 72 69 64 5f 6e 2d 69 6e 64 65 78 5f 6e 2d 6d 69 6e 75 74 65 4d 65 64 69 61 5f 6e 2d 4d 65 64 69 61 4e 65 74 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d
                                                                                                                                                                                                                                                                                                                            Data Ascii: <html><body style="background-color:transparent"><iframe width="1" height="1" frameborder="0" marginwidth="0" marginheight="0" src="//s.amazon-adsystem.com/v3/pr?exlist=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3230108.59.0.98443192.168.2.451669C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3231192.168.2.45166735.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3232192.168.2.45168023.83.76.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            323318.154.199.53443192.168.2.451674C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3234192.168.2.45169318.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3235192.168.2.45165523.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3236192.168.2.45168735.212.242.235443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            323785.114.159.93443192.168.2.451629C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3238104.36.113.107443192.168.2.451665C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3239104.254.151.60443192.168.2.451681C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            32435.186.253.211443192.168.2.449941C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3135INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3240192.168.2.451707142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3241192.168.2.45169115.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3242192.168.2.451716104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            324335.71.139.29443192.168.2.451659C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3244192.168.2.451700142.250.189.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3245192.168.2.45171854.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3246192.168.2.451670108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3247192.168.2.45165623.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            324851.222.239.232443192.168.2.451682C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3249192.168.2.45167254.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            32554.215.13.102443192.168.2.449943C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3135INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3250192.168.2.45166615.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            325135.71.139.29443192.168.2.451667C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3252192.168.2.451715104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            325335.212.242.235443192.168.2.451687C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3254192.168.2.451692142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3255192.168.2.45173634.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            325618.154.199.53443192.168.2.451695C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3257192.168.2.451722104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3258192.168.2.451683108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3259104.254.151.60443192.168.2.451716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            326192.168.2.44994554.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3135OUTGET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            326015.197.193.217443192.168.2.451691C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            326118.154.199.53443192.168.2.451685C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3262192.168.2.45172154.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            326354.219.249.183443192.168.2.451672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            326415.197.193.217443192.168.2.451666C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3265192.168.2.451741172.67.13.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3266192.168.2.451709142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3267104.254.151.60443192.168.2.451715C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            326818.154.199.53443192.168.2.451693C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            326923.83.76.49443192.168.2.451680C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            327192.168.2.449946104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3135OUTGET /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAiACKAIw0O-OqQY4AkACSAIQ0O-OqQYYAQ..; uuid2=5053755702207160567


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3270192.168.2.45172354.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3271192.168.2.451699134.122.57.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3272108.59.0.98443192.168.2.451670C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3273104.254.151.69443192.168.2.451722C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            327454.219.249.183443192.168.2.451718C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3275192.168.2.45169446.228.174.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            327654.219.249.183443192.168.2.451721C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3277108.59.0.98443192.168.2.451683C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3278192.168.2.451743104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3279192.168.2.45174854.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            328192.168.2.44995535.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3136OUTPOST /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 616
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3136OUTData Raw: 7b 22 69 64 22 3a 22 31 33 32 36 31 34 65 39 35 36 33 63 30 35 34 32 22 2c 22 73 69 74 65 22 3a 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 25 32 46 22 7d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 6f 75 72 63 65 22 3a 7b 22 74 69 64 22 3a 22 34 37 30 66 37 39 64 35 2d 63 62 63 66 2d 34 62 64 35 2d 61 62 61 64 2d 38 39 38 31 37 65 33 38 31 61 38 64 22 2c 22 65 78 74 22 3a 7b 22 77 72 61 70 70 65 72 22 3a 22 50 72 65 62 69 64 5f 6a 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"132614e9563c0542","site":{"page":"https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F"},"tmax":2000,"source":{"tid":"470f79d5-cbcf-4bd5-abad-89817e381a8d","ext":{"wrapper":"Prebid_js


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3280192.168.2.451711142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3281142.251.40.34443192.168.2.451707C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3282172.67.13.182443192.168.2.451741C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3283192.168.2.451714192.184.69.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3284192.168.2.451708142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3285192.168.2.45174954.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3286192.168.2.451725104.36.113.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3287192.168.2.45170235.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            328834.98.64.218443192.168.2.451736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3289192.168.2.45172423.105.12.159443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            329192.168.2.449952104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3137OUTPOST /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 753
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAiACKAIw0O-OqQY4AkACSAIQ0O-OqQYYAQ..; uuid2=1741013724420225369
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3138OUTData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 5b 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 2c 7b 22 77 69 64 74 68 22 3a 37 32 38 2c 22 68 65 69 67 68 74 22 3a 39 30 7d 5d 2c 22 70 72 69 6d 61 72 79 5f 73 69 7a 65 22 3a 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 2c 22 61 64 5f 74 79 70 65 73 22 3a 5b 22 62 61 6e 6e 65 72 22 5d 2c 22 75 75 69 64 22 3a 22 31 32 38 63 39 38 37 37 31 36 66 32 34 63 66 39 22 2c 22 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 6c 6c 6f 77 5f 73 6d 61 6c 6c 65 72 5f 73 69 7a 65 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 5f 70 6d 74 5f 72 75 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 65 62 69 64 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 70 73 61 22 3a 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"tags":[{"sizes":[{"width":300,"height":250},{"width":728,"height":90}],"primary_size":{"width":300,"height":250},"ad_types":["banner"],"uuid":"128c987716f24cf9","id":19716828,"allow_smaller_sizes":false,"use_pmt_rule":false,"prebid":true,"disable_psa":t


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3290192.168.2.45175534.160.19.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            329154.219.249.183443192.168.2.451723C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3292192.168.2.45174418.65.25.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3293142.250.68.110443192.168.2.451692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            329423.82.15.162443192.168.2.451656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3295192.168.2.4516983.90.116.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3296192.168.2.451729104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3297104.254.151.60443192.168.2.451743C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3298142.250.189.2443192.168.2.451700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            329954.215.13.102443192.168.2.451748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3335.227.46.114443192.168.2.449761C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:18 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 5729
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 07 Oct 2023 12:30:32 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "65214f68-1661"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC543INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 72 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 67 65 74 45 6e 64 70 6f 69 6e 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 70 26 26 77 70 2e 63 75 73 74 6f 6d 69 7a 65 26 26 77 70 2e 63 75 73 74 6f 6d 69 7a 65 2e 73 65 74 74 69 6e 67 73 26 26 77 70 2e 63 75 73 74 6f 6d 69 7a 65 2e 73 65 74 74 69 6e 67 73 2e 75 72 6c 26 26 77 70 2e 63 75 73 74 6f 6d 69 7a 65 2e 73 65 74 74 69 6e 67 73 2e 75 72 6c 2e 73 65 6c 66 3b 73 3f 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 29 2e 68 72 65 66 3d 77 70 2e 63 75 73 74 6f 6d 69 7a 65 2e 73 65 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){"use strict";var t={response:null,getEndpointURL:function(t){var e,s="undefined"!=typeof wp&&wp.customize&&wp.customize.settings&&wp.customize.settings.url&&wp.customize.settings.url.self;s?(e=document.createElement("a")).href=wp.customize.set


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            33051.222.239.232443192.168.2.449942C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3139INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3139INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3300192.168.2.45176052.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3301192.184.69.201443192.168.2.451714C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            330223.82.15.162443192.168.2.451655C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3303192.168.2.45171954.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3304192.168.2.45173923.105.14.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3305192.168.2.45173534.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3306192.168.2.451762204.237.133.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3307192.168.2.45177151.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3308192.168.2.45173434.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            330935.212.181.6443192.168.2.451702C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            331192.168.2.44995054.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3139OUTPOST /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 687
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3140OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 74 61 67 69 64 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 5f 63 6f 6d 5f 52 4f 53 5f 33 30 30 78 32 35 30 5f 70 62 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 5d 7d 2c 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 61 38 62 32 36 36 61 31 2d 66 37 61 38 2d 34 35 39 39 2d 61 32 64 35 2d 64 64 63 34 62 38 37 62 34 34 34 62 22 7d 7d 2c 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 61 38 62 32 36 36 61 31 2d 66 37 61 38 2d 34 35 39 39 2d 61 32 64 35 2d 64 64 63 34 62 38 37 62 34 34 34 62 22 7d 7d 2c 7b 22 69 64 22 3a 31 2c 22 74 61 67 69 64 22 3a 22 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"id":0,"tagid":"viewfromthewing_com_ROS_300x250_pb","banner":{"format":[{"w":300,"h":250},{"w":728,"h":90}]},"fpd":{"context":{"tid":"a8b266a1-f7a8-4599-a2d5-ddc4b87b444b"}},"ext":{"tid":"a8b266a1-f7a8-4599-a2d5-ddc4b87b444b"}},{"id":1,"tagid":"v


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3310192.168.2.451686104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3311192.168.2.451713142.250.189.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3312192.168.2.45173235.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            331346.228.174.117443192.168.2.451694C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3314142.251.40.34443192.168.2.451709C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            331518.65.25.118443192.168.2.451744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            331654.153.56.234443192.168.2.451749C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3317192.168.2.45175734.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3318104.36.113.107443192.168.2.451729C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3319192.168.2.45177418.65.25.20443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            332192.168.2.44994935.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3140OUTPOST /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 794
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3141OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 61 38 62 32 36 36 61 31 2d 66 37 61 38 2d 34 35 39 39 2d 61 32 64 35 2d 64 64 63 34 62 38 37 62 34 34 34 62 22 2c 22 64 69 76 69 64 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 34 22 7d 2c 22 69 64 22 3a 22 31 31 38 31 65 36 64 34 32 38 32 38 38 37 32 38 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 74 6f 70 66 72 61 6d 65 22 3a 31 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 5d 7d 2c 22 74 61 67 69 64 22 3a 22 35 35 38 32 34 35 35 36 31 22 7d 5d 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"ext":{"tid":"a8b266a1-f7a8-4599-a2d5-ddc4b87b444b","divid":"div-gpt-ad-1556913755435-4"},"id":"1181e6d428288728","banner":{"topframe":1,"format":[{"w":300,"h":250},{"w":728,"h":90}]},"tagid":"558245561"}],"site":{"domain":"viewfromthewing.com","


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3320192.168.2.4517583.229.224.124443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3321192.168.2.451769104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            33223.90.116.7443192.168.2.451698C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3323192.168.2.45167635.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3324192.168.2.45168418.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            332554.219.249.183443192.168.2.451719C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3326192.168.2.45173764.202.112.159443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3327192.168.2.45173135.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            332834.98.64.218443192.168.2.451735C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            332934.160.19.107443192.168.2.451755C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            333192.168.2.449951204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3142OUTPOST /translator?source=prebid-client HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: hbopenbid.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1084
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3142OUTData Raw: 7b 22 69 64 22 3a 22 31 36 39 36 38 33 39 36 33 31 30 35 31 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 22 31 32 33 65 39 64 33 35 64 64 32 38 62 37 61 39 22 2c 22 74 61 67 69 64 22 3a 22 56 69 65 77 46 72 6f 6d 54 68 65 57 69 6e 67 5f 33 30 30 78 32 35 30 22 2c 22 73 65 63 75 72 65 22 3a 31 2c 22 65 78 74 22 3a 7b 7d 2c 22 62 69 64 66 6c 6f 6f 72 63 75 72 22 3a 22 55 53 44 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 5d 2c 22 70 6f 73 22 3a 30 2c 22 74 6f 70 66 72 61 6d 65 22 3a 31 7d 7d 2c 7b 22 69 64 22 3a 22 31 32 34 36 35 31 35 35 32 31 35 36 36 34 66 63 22 2c 22 74 61 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1696839631051","at":1,"cur":["USD"],"imp":[{"id":"123e9d35dd28b7a9","tagid":"ViewFromTheWing_300x250","secure":1,"ext":{},"bidfloorcur":"USD","banner":{"w":300,"h":250,"format":[{"w":728,"h":90}],"pos":0,"topframe":1}},{"id":"12465155215664fc","tag


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3330104.36.113.107443192.168.2.451686C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            333123.105.14.105443192.168.2.451739C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            333234.111.113.62443192.168.2.451734C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3333134.122.57.34443192.168.2.451699C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3334192.168.2.451747108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3335192.168.2.45176852.73.120.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3336192.168.2.45169618.204.103.172443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            333734.98.64.218443192.168.2.451757C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3338192.168.2.451752104.36.113.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3339192.168.2.45172054.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            334192.168.2.449947147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3143OUTPOST /a/c HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1590
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3144OUTData Raw: 7b 22 61 22 3a 22 34 37 30 66 37 39 64 35 2d 63 62 63 66 2d 34 62 64 35 2d 61 62 61 64 2d 38 39 38 31 37 65 33 38 31 61 38 64 22 2c 22 42 22 3a 30 2c 22 62 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 62 72 63 22 3a 31 2c 22 62 77 63 22 3a 30 2c 22 74 72 63 22 3a 31 2c 22 74 6d 22 3a 66 61 6c 73 65 2c 22 56 22 3a 22 37 2e 35 34 2e 32 22 2c 22 76 67 22 3a 22 70 62 6a 73 22 2c 22 69 22 3a 22 64 6d 6c 6c 64 32 5a 79 62 32 31 30 61 47 56 33 61 57 35 6e 4c 6d 4e 76 62 51 22 2c 22 6c 22 3a 7b 7d 2c 22 66 22 3a 30 2e 30 31 2c 22 63 76 22 3a 22 70 62 61 31 2e 33 2e 32 22 2c 22 73 74 22 3a 22 70 72 65 62 69 64 22 2c 22 68 22 3a 31 30 32 34 2c 22 77 22 3a 31 32 38 30 2c 22 67 73 22 3a 22 22 2c 22 67 63 22 3a 22 22 2c 22 67 70 70 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"a":"470f79d5-cbcf-4bd5-abad-89817e381a8d","B":0,"b":"viewfromthewing.com","brc":1,"bwc":0,"trc":1,"tm":false,"V":"7.54.2","vg":"pbjs","i":"dmlld2Zyb210aGV3aW5nLmNvbQ","l":{},"f":0.01,"cv":"pba1.3.2","st":"prebid","h":1024,"w":1280,"gs":"","gc":"","gpp":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3340192.168.2.45169735.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3341192.168.2.45175354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3342192.168.2.451738108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3343192.168.2.45174035.170.179.198443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            334423.105.12.159443192.168.2.451724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            334535.71.139.29443192.168.2.451732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3346104.36.113.110443192.168.2.451725C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3347192.168.2.451671108.59.0.98443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3348192.168.2.45172635.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3349192.168.2.45177335.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            335192.168.2.449960104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3145OUTPOST /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 753
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAiACKAIw0O-OqQY4AkACSAIQ0O-OqQYYAQ..; uuid2=1741013724420225369
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3146OUTData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 5b 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 2c 7b 22 77 69 64 74 68 22 3a 37 32 38 2c 22 68 65 69 67 68 74 22 3a 39 30 7d 5d 2c 22 70 72 69 6d 61 72 79 5f 73 69 7a 65 22 3a 7b 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 2c 22 61 64 5f 74 79 70 65 73 22 3a 5b 22 62 61 6e 6e 65 72 22 5d 2c 22 75 75 69 64 22 3a 22 31 35 36 65 62 64 38 33 66 65 34 35 35 63 30 38 22 2c 22 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 6c 6c 6f 77 5f 73 6d 61 6c 6c 65 72 5f 73 69 7a 65 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 5f 70 6d 74 5f 72 75 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 65 62 69 64 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 70 73 61 22 3a 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"tags":[{"sizes":[{"width":300,"height":250},{"width":728,"height":90}],"primary_size":{"width":300,"height":250},"ad_types":["banner"],"uuid":"156ebd83fe455c08","id":19716828,"allow_smaller_sizes":false,"use_pmt_rule":false,"prebid":true,"disable_psa":t


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3350192.168.2.45176752.73.120.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3351104.254.151.60443192.168.2.451769C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3352142.251.40.34443192.168.2.451711C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3353192.168.2.451754172.105.232.22443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3354192.168.2.45169035.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3355192.168.2.451710142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3356192.168.2.45175635.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3357204.237.133.243443192.168.2.451762C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            335852.46.143.56443192.168.2.451760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            335935.190.60.146443192.168.2.451676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            336192.168.2.44995935.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3147OUTGET /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3360192.168.2.45173035.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3361192.168.2.45178013.226.228.21443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            336264.202.112.159443192.168.2.451737C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3363142.250.189.2443192.168.2.451713C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3364192.168.2.45177854.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3365192.168.2.45177235.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3366142.251.40.34443192.168.2.451708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3367192.168.2.45177750.17.27.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3368192.168.2.45175944.237.67.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3369192.168.2.45178134.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            337192.168.2.44994851.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3147OUTPOST /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1153
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3148OUTData Raw: 7b 22 62 69 64 73 22 3a 5b 7b 22 61 64 55 6e 69 74 43 6f 64 65 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 34 22 2c 22 62 69 64 49 64 22 3a 22 31 31 34 30 36 61 62 34 36 64 34 64 39 63 35 36 22 2c 22 62 69 64 64 65 72 52 65 71 75 65 73 74 49 64 22 3a 22 31 31 33 37 66 39 30 31 39 63 31 64 32 65 30 33 22 2c 22 61 75 63 74 69 6f 6e 49 64 22 3a 22 34 37 30 66 37 39 64 35 2d 63 62 63 66 2d 34 62 64 35 2d 61 62 61 64 2d 38 39 38 31 37 65 33 38 31 61 38 64 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 49 64 22 3a 22 61 38 62 32 36 36 61 31 2d 66 37 61 38 2d 34 35 39 39 2d 61 32 64 35 2d 64 64 63 34 62 38 37 62 34 34 34 62 22 2c 22 70 75 62 49 64 22 3a 22 37 37 30 34 39 65 38 61 36 61 38 31 62 61 30 22 2c 22 63 6f 6f 72 64 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"bids":[{"adUnitCode":"div-gpt-ad-1556913755435-4","bidId":"11406ab46d4d9c56","bidderRequestId":"1137f9019c1d2e03","auctionId":"470f79d5-cbcf-4bd5-abad-89817e381a8d","transactionId":"a8b266a1-f7a8-4599-a2d5-ddc4b87b444b","pubId":"77049e8a6a81ba0","coords


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3370192.168.2.45170635.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3371192.168.2.45175135.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            337235.71.139.29443192.168.2.451731C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3373192.168.2.451776216.22.16.9443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3374192.168.2.45177535.212.242.235443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3375192.168.2.45177935.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            337618.65.25.20443192.168.2.451774C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3377104.36.113.112443192.168.2.451752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            337854.219.249.183443192.168.2.451720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            337951.222.239.232443192.168.2.451771C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            338192.168.2.449953184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3149OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 865
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3150OUTData Raw: 7b 22 69 64 22 3a 22 34 36 62 33 65 34 63 34 2d 32 36 37 33 2d 34 65 33 37 2d 39 35 36 36 2d 37 63 63 64 32 64 62 32 66 31 37 31 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"46b3e4c4-2673-4e37-9566-7ccd2db2f171","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            338035.186.253.211443192.168.2.451726C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            338118.204.103.172443192.168.2.451696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3382192.168.2.45176135.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3383192.168.2.45178254.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            338452.73.120.254443192.168.2.451768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            338554.167.239.215443192.168.2.451753C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            338635.170.179.198443192.168.2.451740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            338735.212.133.238443192.168.2.451756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3388108.59.0.98443192.168.2.451738C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            338935.71.139.29443192.168.2.451773C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            339192.168.2.449961204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3150OUTPOST /translator?source=prebid-client HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: hbopenbid.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1084
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:32 UTC3151OUTData Raw: 7b 22 69 64 22 3a 22 31 36 39 36 38 33 39 36 33 31 31 35 34 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 22 31 36 32 30 35 33 30 36 34 32 38 32 65 38 36 65 22 2c 22 74 61 67 69 64 22 3a 22 56 69 65 77 46 72 6f 6d 54 68 65 57 69 6e 67 5f 33 30 30 78 32 35 30 22 2c 22 73 65 63 75 72 65 22 3a 31 2c 22 65 78 74 22 3a 7b 7d 2c 22 62 69 64 66 6c 6f 6f 72 63 75 72 22 3a 22 55 53 44 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 5d 2c 22 70 6f 73 22 3a 30 2c 22 74 6f 70 66 72 61 6d 65 22 3a 31 7d 7d 2c 7b 22 69 64 22 3a 22 31 36 33 63 64 32 62 61 38 64 32 66 62 31 34 62 22 2c 22 74 61 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1696839631154","at":1,"cur":["USD"],"imp":[{"id":"162053064282e86e","tagid":"ViewFromTheWing_300x250","secure":1,"ext":{},"bidfloorcur":"USD","banner":{"w":300,"h":250,"format":[{"w":728,"h":90}],"pos":0,"topframe":1}},{"id":"163cd2ba8d2fb14b","tag


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            339035.190.90.30443192.168.2.451690C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            339135.71.139.29443192.168.2.451730C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            339254.219.249.183443192.168.2.451778C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            339335.186.253.211443192.168.2.451751C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            33943.229.224.124443192.168.2.451758C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3395108.59.0.98443192.168.2.451671C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            339644.237.67.26443192.168.2.451759C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            339735.227.46.114443192.168.2.451697C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            339818.154.199.53443192.168.2.451684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            339935.71.139.29443192.168.2.451772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            34192.168.2.44976235.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC564OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            340192.168.2.449954184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3152OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 865
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3153OUTData Raw: 7b 22 69 64 22 3a 22 34 36 62 33 65 34 63 34 2d 32 36 37 33 2d 34 65 33 37 2d 39 35 36 36 2d 37 63 63 64 32 64 62 32 66 31 37 31 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"46b3e4c4-2673-4e37-9566-7ccd2db2f171","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            340050.17.27.135443192.168.2.451777C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3401108.59.0.98443192.168.2.451747C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            340235.190.60.146443192.168.2.451706C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            340352.73.120.254443192.168.2.451767C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3404172.105.232.22443192.168.2.451754C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            340513.226.228.21443192.168.2.451780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3406192.168.2.45178435.169.220.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            340734.98.64.218443192.168.2.451781C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            340835.212.133.238443192.168.2.451761C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            340935.190.60.146443192.168.2.451779C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            34154.153.56.234443192.168.2.449945C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-device-memory,sec-ch-ua-bitness,sec-ch-ua,sec-ch-ua-full-version,sec-ch-ua-arch,sec-ch-rtt,sec-ch-ua-mobile,sec-ch-viewport-width,sec-ch-downlink,sec-ch-ua-full-version-list,sec-ch-prefers-color-scheme,sec-ch-ua-platform,sec-ch-dpr,user-agent,sec-ch-width,sec-ch-viewport-height,sec-ch-save-data,sec-ch-ect,sec-ch-ua-model,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                                                                            x-auction-status: 5
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3154INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3410192.168.2.45178534.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            341135.212.242.235443192.168.2.451775C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3412192.168.2.45178754.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3413216.22.16.9443192.168.2.451776C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            341454.215.13.102443192.168.2.451782C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3415192.168.2.45178650.57.31.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3416192.168.2.45178835.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3417192.168.2.451791104.36.113.111443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3418142.251.40.34443192.168.2.451710C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3419192.168.2.45179234.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            342104.254.151.60443192.168.2.449946C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:32 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 57
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 68ea28d6-72ef-413e-b1f8-f2b63d0f8909
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=5053755702207160567; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:32 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 899.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3155INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 6a 73 6f 6e 70 20 72 65 71 75 69 72 65 73 20 61 20 75 72 69 65 6e 63 6f 64 65 64 20 71 75 65 72 79 73 74 72 69 6e 67 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"error":"jsonp requires a uriencoded querystring param"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3420192.168.2.45179054.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            342135.169.220.23443192.168.2.451784C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            342234.98.64.218443192.168.2.451785C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            342354.219.249.183443192.168.2.451787C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3424104.36.113.111443192.168.2.451791C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3425192.168.2.45179454.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            342650.57.31.206443192.168.2.451786C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            342734.98.64.218443192.168.2.451792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            342835.212.133.238443192.168.2.451788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3429192.168.2.45179534.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            343192.168.2.44997454.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3155OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3430192.168.2.45179335.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3431192.168.2.4517983.138.41.251443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            343254.167.239.215443192.168.2.451790C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3433192.168.2.451796216.22.16.9443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            343454.215.13.102443192.168.2.451794C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            343535.212.133.238443192.168.2.451793C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            343634.98.64.218443192.168.2.451795C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3437192.168.2.45180054.242.29.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3438192.168.2.45179944.195.188.212443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            34393.138.41.251443192.168.2.451798C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            344192.168.2.44996335.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3156OUTPOST /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 616
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3156OUTData Raw: 7b 22 69 64 22 3a 22 31 36 38 33 36 39 38 37 35 38 61 30 30 37 33 61 22 2c 22 73 69 74 65 22 3a 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 25 32 46 22 7d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 6f 75 72 63 65 22 3a 7b 22 74 69 64 22 3a 22 64 34 32 36 64 39 63 30 2d 36 30 30 39 2d 34 30 36 63 2d 39 66 34 36 2d 62 31 34 66 65 35 30 33 37 32 34 66 22 2c 22 65 78 74 22 3a 7b 22 77 72 61 70 70 65 72 22 3a 22 50 72 65 62 69 64 5f 6a 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1683698758a0073a","site":{"page":"https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F"},"tmax":2000,"source":{"tid":"d426d9c0-6009-406c-9f46-b14fe503724f","ext":{"wrapper":"Prebid_js


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3440216.22.16.9443192.168.2.451796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3441192.168.2.45180154.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3442192.168.2.45180254.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            344344.195.188.212443192.168.2.451799C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3444192.168.2.451805142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            344554.242.29.137443192.168.2.451800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            344654.215.13.102443192.168.2.451802C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            344754.167.239.215443192.168.2.451801C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3448192.168.2.45180652.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3449192.168.2.451808142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            345192.168.2.44997252.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3157OUTGET /v3/pr?exlist=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-MediaNet_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_ym_rbd_ppt_n-vmg_an-db5_sovrn_3lift&dcc=t
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3450192.168.2.45180723.105.12.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3451142.250.68.110443192.168.2.451805C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3452192.168.2.45180918.154.132.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3453192.168.2.451804199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3454142.250.68.110443192.168.2.451808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3455192.168.2.45181035.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3456192.168.2.451815204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3457192.168.2.45182754.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            345818.154.132.120443192.168.2.451809C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            345923.105.12.136443192.168.2.451807C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            346192.168.2.44997335.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3158OUTGET /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3460192.168.2.45181735.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3461192.168.2.451816104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3462192.168.2.45181954.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3463192.168.2.451823104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            346452.46.130.91443192.168.2.451806C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3465199.127.204.171443192.168.2.451804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3466192.168.2.451828142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3467192.168.2.45182135.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3468192.168.2.451829192.0.76.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3469192.168.2.45182035.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            347192.168.2.44996435.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3158OUTPOST /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 794
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3159OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 35 65 62 66 32 64 32 63 2d 66 66 31 64 2d 34 39 38 31 2d 39 31 39 31 2d 34 62 37 39 61 33 62 65 62 30 36 30 22 2c 22 64 69 76 69 64 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 36 35 39 36 38 30 37 30 32 31 37 2d 30 22 7d 2c 22 69 64 22 3a 22 31 37 32 64 65 39 38 65 63 31 36 62 65 39 30 65 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 74 6f 70 66 72 61 6d 65 22 3a 31 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 5d 7d 2c 22 74 61 67 69 64 22 3a 22 35 35 38 32 34 35 35 36 31 22 7d 5d 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"ext":{"tid":"5ebf2d2c-ff1d-4981-9191-4b79a3beb060","divid":"div-gpt-ad-1565968070217-0"},"id":"172de98ec16be90e","banner":{"topframe":1,"format":[{"w":300,"h":250},{"w":728,"h":90}]},"tagid":"558245561"}],"site":{"domain":"viewfromthewing.com","


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3470192.168.2.451814147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3471192.168.2.451811184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3472192.168.2.451825204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3473192.168.2.45183554.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3474192.168.2.451812184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3475192.168.2.451826147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3476192.168.2.45181851.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3477192.168.2.451813184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3478192.168.2.451822184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3479192.168.2.45183634.110.253.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            348192.168.2.44996554.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3160OUTPOST /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 687
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3160OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 74 61 67 69 64 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 5f 63 6f 6d 5f 52 4f 53 5f 33 30 30 78 32 35 30 5f 70 62 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 5d 7d 2c 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 35 65 62 66 32 64 32 63 2d 66 66 31 64 2d 34 39 38 31 2d 39 31 39 31 2d 34 62 37 39 61 33 62 65 62 30 36 30 22 7d 7d 2c 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 35 65 62 66 32 64 32 63 2d 66 66 31 64 2d 34 39 38 31 2d 39 31 39 31 2d 34 62 37 39 61 33 62 65 62 30 36 30 22 7d 7d 2c 7b 22 69 64 22 3a 31 2c 22 74 61 67 69 64 22 3a 22 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"id":0,"tagid":"viewfromthewing_com_ROS_300x250_pb","banner":{"format":[{"w":300,"h":250},{"w":728,"h":90}]},"fpd":{"context":{"tid":"5ebf2d2c-ff1d-4981-9191-4b79a3beb060"}},"ext":{"tid":"5ebf2d2c-ff1d-4981-9191-4b79a3beb060"}},{"id":1,"tagid":"v


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3480192.168.2.45182451.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3481192.168.2.45183454.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3482204.237.133.116443192.168.2.451815C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3483192.0.76.3443192.168.2.451829C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            348435.186.253.211443192.168.2.451810C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3485142.250.68.110443192.168.2.451828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            348635.212.187.240443192.168.2.451817C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            348754.215.13.102443192.168.2.451835C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            348854.153.56.234443192.168.2.451819C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3489204.237.133.116443192.168.2.451825C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            349192.168.2.44996651.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3161OUTPOST /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1151
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3162OUTData Raw: 7b 22 62 69 64 73 22 3a 5b 7b 22 61 64 55 6e 69 74 43 6f 64 65 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 36 35 39 36 38 30 37 30 32 31 37 2d 30 22 2c 22 62 69 64 49 64 22 3a 22 31 37 37 63 65 64 31 35 32 65 37 37 65 66 32 39 22 2c 22 62 69 64 64 65 72 52 65 71 75 65 73 74 49 64 22 3a 22 31 37 36 39 66 33 36 38 64 32 31 64 32 36 61 37 22 2c 22 61 75 63 74 69 6f 6e 49 64 22 3a 22 64 34 32 36 64 39 63 30 2d 36 30 30 39 2d 34 30 36 63 2d 39 66 34 36 2d 62 31 34 66 65 35 30 33 37 32 34 66 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 49 64 22 3a 22 35 65 62 66 32 64 32 63 2d 66 66 31 64 2d 34 39 38 31 2d 39 31 39 31 2d 34 62 37 39 61 33 62 65 62 30 36 30 22 2c 22 70 75 62 49 64 22 3a 22 37 37 30 34 39 65 38 61 36 61 38 31 62 61 30 22 2c 22 63 6f 6f 72 64 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"bids":[{"adUnitCode":"div-gpt-ad-1565968070217-0","bidId":"177ced152e77ef29","bidderRequestId":"1769f368d21d26a7","auctionId":"d426d9c0-6009-406c-9f46-b14fe503724f","transactionId":"5ebf2d2c-ff1d-4981-9191-4b79a3beb060","pubId":"77049e8a6a81ba0","coords


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            349054.153.56.234443192.168.2.451827C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            349135.212.187.240443192.168.2.451821C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3492147.28.129.37443192.168.2.451814C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            349335.186.253.211443192.168.2.451820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3494104.254.150.241443192.168.2.451816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3495184.169.221.233443192.168.2.451811C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3496147.28.129.37443192.168.2.451826C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            349734.110.253.203443192.168.2.451836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            349851.222.39.185443192.168.2.451818C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3499184.169.221.233443192.168.2.451812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            35192.168.2.44976335.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC581OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            350192.168.2.449962147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3163OUTPOST /a/c HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 1590
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3164OUTData Raw: 7b 22 61 22 3a 22 64 34 32 36 64 39 63 30 2d 36 30 30 39 2d 34 30 36 63 2d 39 66 34 36 2d 62 31 34 66 65 35 30 33 37 32 34 66 22 2c 22 42 22 3a 30 2c 22 62 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 62 72 63 22 3a 31 2c 22 62 77 63 22 3a 30 2c 22 74 72 63 22 3a 31 2c 22 74 6d 22 3a 66 61 6c 73 65 2c 22 56 22 3a 22 37 2e 35 34 2e 32 22 2c 22 76 67 22 3a 22 70 62 6a 73 22 2c 22 69 22 3a 22 64 6d 6c 6c 64 32 5a 79 62 32 31 30 61 47 56 33 61 57 35 6e 4c 6d 4e 76 62 51 22 2c 22 6c 22 3a 7b 7d 2c 22 66 22 3a 30 2e 30 31 2c 22 63 76 22 3a 22 70 62 61 31 2e 33 2e 32 22 2c 22 73 74 22 3a 22 70 72 65 62 69 64 22 2c 22 68 22 3a 31 30 32 34 2c 22 77 22 3a 31 32 38 30 2c 22 67 73 22 3a 22 22 2c 22 67 63 22 3a 22 22 2c 22 67 70 70 22 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"a":"d426d9c0-6009-406c-9f46-b14fe503724f","B":0,"b":"viewfromthewing.com","brc":1,"bwc":0,"trc":1,"tm":false,"V":"7.54.2","vg":"pbjs","i":"dmlld2Zyb210aGV3aW5nLmNvbQ","l":{},"f":0.01,"cv":"pba1.3.2","st":"prebid","h":1024,"w":1280,"gs":"","gc":"","gpp":


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            350051.222.39.185443192.168.2.451824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            350154.167.239.215443192.168.2.451834C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3502184.169.221.233443192.168.2.451822C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3503184.169.221.233443192.168.2.451813C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3504192.168.2.451837142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3505104.254.150.241443192.168.2.451823C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3506192.168.2.45172735.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3507192.168.2.45184335.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3508192.168.2.45184754.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3509192.168.2.451848104.18.25.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            351192.168.2.449968184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3165OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 865
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3166OUTData Raw: 7b 22 69 64 22 3a 22 65 30 64 61 35 63 62 34 2d 33 32 35 30 2d 34 32 30 65 2d 62 32 38 61 2d 64 66 35 62 35 31 31 30 62 35 63 63 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"e0da5cb4-3250-420e-b28a-df5b5110b5cc","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3510192.168.2.45184435.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3511192.168.2.45184135.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3512142.250.68.110443192.168.2.451837C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3513192.168.2.45186135.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3514192.168.2.45184935.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3515192.168.2.45184052.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3516192.168.2.45184235.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3517192.168.2.45183952.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3518192.168.2.45185234.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3519192.168.2.45184535.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            352192.168.2.449967184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3167OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 865
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3167OUTData Raw: 7b 22 69 64 22 3a 22 65 30 64 61 35 63 62 34 2d 33 32 35 30 2d 34 32 30 65 2d 62 32 38 61 2d 64 66 35 62 35 31 31 30 62 35 63 63 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 32 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 72 65 66 22 3a 6e 75 6c 6c 2c 22 70 75 62 6c 69 73 68 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"e0da5cb4-3250-420e-b28a-df5b5110b5cc","at":1,"cur":["USD"],"tmax":2000,"site":{"domain":"viewfromthewing.com","page":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","ref":null,"publisher


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3520192.168.2.45185050.57.31.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            352154.215.13.102443192.168.2.451847C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3522192.168.2.45185334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3523192.168.2.451857142.250.189.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3524192.168.2.45183846.228.174.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            352535.227.46.114443192.168.2.451727C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3526192.168.2.45185452.52.30.21443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3527192.168.2.451856142.250.189.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3528192.168.2.451873192.0.76.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            352935.190.90.30443192.168.2.451843C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            353204.237.133.116443192.168.2.449951C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3168INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3530192.168.2.45185954.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3531192.168.2.45185854.205.141.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3532192.168.2.451860204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3533104.18.25.173443192.168.2.451848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            353435.71.139.29443192.168.2.451841C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3535192.168.2.451880104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3536192.168.2.45186654.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            353752.38.203.118443192.168.2.451839C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            353835.71.139.29443192.168.2.451844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            353935.190.60.146443192.168.2.451849C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            35435.212.187.240443192.168.2.449955C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                            Content-Length: 25
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3169INData Raw: 7b 22 69 64 22 3a 22 31 33 32 36 31 34 65 39 35 36 33 63 30 35 34 32 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"132614e9563c0542"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3540192.168.2.45185135.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3541192.168.2.451862184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3542192.168.2.45186935.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3543192.168.2.45186551.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3544192.168.2.451867104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3545192.168.2.451868147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            354635.71.139.29443192.168.2.451842C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            354735.190.60.146443192.168.2.451845C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            354834.98.64.218443192.168.2.451852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            354952.52.30.21443192.168.2.451854C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            35535.212.181.6443192.168.2.449959C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3169INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            bad-request-reason: Failed to parse json: Invalid value. at offset 707 near 'penrtb2request":}'
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3550192.168.2.45187435.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            355134.98.64.218443192.168.2.451853C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3552192.168.2.45187535.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3553192.168.2.45187754.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3554192.168.2.451864184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3555142.250.189.14443192.168.2.451857C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3556192.168.2.451863184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3557192.168.2.45187223.105.12.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3558142.250.189.14443192.168.2.451856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3559192.168.2.45187644.195.188.212443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            35654.153.56.234443192.168.2.449950C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3169INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3169INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            356052.46.130.91443192.168.2.451840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            356150.57.31.206443192.168.2.451850C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3562192.168.2.45188134.110.253.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3563192.0.76.3443192.168.2.451873C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3564104.254.151.60443192.168.2.451880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            356535.212.133.238443192.168.2.451851C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            356654.167.239.215443192.168.2.451859C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3567192.168.2.45188251.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            356835.186.253.211443192.168.2.451861C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            356954.205.141.174443192.168.2.451858C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            35735.186.253.211443192.168.2.449949C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3169INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3170INData Raw: 7b 22 69 64 22 3a 22 34 37 30 66 37 39 64 35 2d 63 62 63 66 2d 34 62 64 35 2d 61 62 61 64 2d 38 39 38 31 37 65 33 38 31 61 38 64 22 2c 22 6e 62 72 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"470f79d5-cbcf-4bd5-abad-89817e381a8d","nbr":0}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3570204.237.133.116443192.168.2.451860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3571192.168.2.45188654.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            357254.153.56.234443192.168.2.451877C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            357335.212.181.6443192.168.2.451874C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            357446.228.174.117443192.168.2.451838C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            357535.186.253.211443192.168.2.451875C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            357654.153.56.234443192.168.2.451866C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            357751.222.39.185443192.168.2.451865C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            357823.105.12.136443192.168.2.451872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            357935.212.187.240443192.168.2.451869C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            358204.237.133.116443192.168.2.449961C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3170INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3580192.168.2.45188752.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            358134.110.253.203443192.168.2.451881C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3582184.169.221.233443192.168.2.451862C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3583184.169.221.233443192.168.2.451864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3584192.168.2.451889104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            358544.195.188.212443192.168.2.451876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3586184.169.221.233443192.168.2.451863C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3587147.28.129.37443192.168.2.451868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            358854.215.13.102443192.168.2.451886C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            358951.222.239.232443192.168.2.451882C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            359147.28.129.37443192.168.2.449947C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3170INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                                                                                                                                            vary: origin, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            x-nbr: 8
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3590192.168.2.45189354.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3591192.168.2.45189435.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3592192.168.2.4518903.138.41.251443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3593192.168.2.45189154.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3594104.254.150.241443192.168.2.451867C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3595192.168.2.45189235.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            359652.38.203.118443192.168.2.451887C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3597104.254.151.60443192.168.2.451889C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3598192.168.2.451895104.17.98.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3599192.168.2.45188535.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3635.227.46.114443192.168.2.449762C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:18 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 87482
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 26 May 2023 11:33:35 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "6470990f-155ba"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC632INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC661INData Raw: 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC677INData Raw: 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typ
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC693INData Raw: 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: =e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({app
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC710INData Raw: 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: (3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"ta
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC726INData Raw: 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: axSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            360184.169.221.233443192.168.2.449953C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 569
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:33 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3171INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 73 74 78 2d 6d 61 74 63 68 2e 64 6f 74 6f 6d 69 2e 63 6f 6d 2f 6d 61 74 63 68 2f 62 6f 75 6e 63 65 2f 63 75 72 72 65 6e 74 3f 6e 65 74 77 6f 72 6b 49 64 3d 34 34 34 31 30 26 76 65 72 73 69 6f 6e 3d 31 26 6e 75 69 64 3d 63 63 35 35 38 65 33 31 2d 35 38 35 63 2d 34 33 33 64 2d 39 34 39 61 2d 34 64 62 37 32 63 37 36 64 38 65 30 26 67 64 70 72 3d 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://stx-match.dotomi.com/match/bounce/current?networkId=44410&version=1&nuid=cc558e31-585c-433d-949a-4db72c76d8e0&gdpr=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            360054.153.56.234443192.168.2.451893C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            360135.186.253.211443192.168.2.451894C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            360235.212.181.6443192.168.2.451892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            360354.167.239.215443192.168.2.451891C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            36043.138.41.251443192.168.2.451890C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3605104.17.98.108443192.168.2.451895C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3606192.168.2.45189854.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3607192.168.2.45189951.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            360835.227.46.114443192.168.2.451885C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            360954.215.13.102443192.168.2.451898C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            36151.222.39.185443192.168.2.449948C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3171INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: content-type, origin, referer, user-agent
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8; path=/; expires=Fri, 08 Nov 2024 00:38:51; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3172INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3610192.168.2.45190854.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3611192.168.2.45190054.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3612192.168.2.451909104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3613192.168.2.45191335.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3614192.168.2.451910204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3615192.168.2.45190535.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3616192.168.2.451907147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3617192.168.2.45190651.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            361851.222.239.232443192.168.2.451899C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3619192.168.2.451903184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            36254.215.13.102443192.168.2.449974C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3172INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3620192.168.2.45191635.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3621192.168.2.451902184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3622192.168.2.45191754.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3623192.168.2.451921104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3624192.168.2.451904184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3625192.168.2.45190135.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3626192.168.2.45192252.52.30.21443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3627192.168.2.45191935.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3628192.168.2.451920147.28.129.140443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            362954.167.239.215443192.168.2.451900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            363104.254.150.241443192.168.2.449952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3172INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 15617
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 47fb27ca-28e2-4a78-a4f9-a7c2d456762f
                                                                                                                                                                                                                                                                                                                            Set-Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:33 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:33 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 906.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3173INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 30 22 2c 22 74 61 67 73 22 3a 5b 7b 22 75 75 69 64 22 3a 22 31 32 38 63 39 38 37 37 31 36 66 32 34 63 66 39 22 2c 22 74 61 67 5f 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 38 31 39 31 32 30 32 39 34 38 32 39 34 32 30 30 36 35 33 22 2c 22 6e 6f 62 69 64 22 3a 66 61 6c 73 65 2c 22 6e 6f 5f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 61 78 31 2d 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 69 74 3f 61 6e 5f 61 75 64 69 74 3d 30 26 72 65 66 65 72 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"version":"3.0.0","tags":[{"uuid":"128c987716f24cf9","tag_id":19716828,"auction_id":"8191202948294200653","nobid":false,"no_ad_url":"https://lax1-ib.adnxs.com/it?an_audit=0&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-d
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3188INData Raw: 49 50 6f 42 4b 41 41 77 41 44 67 43 75 41 51 41 77 41 51 41 79 41 51 41 30 67 51 4f 4f 44 51 7a 4e 79 4e 4d 51 56 67 78 4f 6a 59 7a 4d 6a 4c 61 42 41 49 49 41 65 41 45 41 66 41 45 38 75 71 33 77 77 47 49 42 51 47 59 42 51 43 67 42 66 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 77 48 41 42 51 44 4a 42 51 41 41 41 41 41 41 41 50 41 5f 30 67 55 4a 43 51 41 41 41 41 41 41 41 41 41 41 32 41 55 42 34 41 55 42 38 41 57 36 6a 77 48 36 42 51 51 49 41 42 41 41 6b 41 59 41 6d 41 59 41 75 41 59 41 77 51 59 41 41 41 41 41 41 41 44 77 50 39 41 47 73 79 76 61 42 68 59 4b 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4a 50 34 67 51 41 42 67 41 34 41 59 42 38 67 59 43 43 41 43 41 42 77 47 49 42 77 43 67 42 77 47 36 42 77 4a 41 41 63 67 48 70 34 41 47 30 67 63 4e 43 51 6b 70 41 41 41
                                                                                                                                                                                                                                                                                                                            Data Ascii: IPoBKAAwADgCuAQAwAQAyAQA0gQOODQzNyNMQVgxOjYzMjLaBAIIAeAEAfAE8uq3wwGIBQGYBQCgBf___________wHABQDJBQAAAAAAAPA_0gUJCQAAAAAAAAAA2AUB4AUB8AW6jwH6BQQIABAAkAYAmAYAuAYAwQYAAAAAAADwP9AGsyvaBhYKEAAAAAAAAAAAAAAJP4gQABgA4AYB8gYCCACABwGIBwCgBwG6BwJAAcgHp4AG0gcNCQkpAAA


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            363054.153.56.234443192.168.2.451908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3631204.237.133.116443192.168.2.451910C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            363235.186.253.211443192.168.2.451913C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3633192.168.2.45192754.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            363435.186.253.211443192.168.2.451916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            363535.212.187.240443192.168.2.451905C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3636104.254.151.60443192.168.2.451921C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            363754.153.56.234443192.168.2.451917C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3638147.28.129.37443192.168.2.451907C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            363952.52.30.21443192.168.2.451922C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            36435.186.253.211443192.168.2.449973C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3188INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3640104.254.150.241443192.168.2.451909C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            364151.222.39.185443192.168.2.451906C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3642192.168.2.45192335.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3643192.168.2.45192851.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3644184.169.221.233443192.168.2.451903C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            364535.212.181.6443192.168.2.451919C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3646184.169.221.233443192.168.2.451902C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3647184.169.221.233443192.168.2.451904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            364854.215.13.102443192.168.2.451927C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3649192.168.2.451933142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            365184.169.221.233443192.168.2.449954C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 558
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:33 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3189INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 62 31 73 79 6e 63 2e 7a 65 6d 61 6e 74 61 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 2f 73 68 61 72 65 74 68 72 6f 75 67 68 3f 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 2f 73 79 6e 63 3f 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://b1sync.zemanta.com/usersync/sharethrough?gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://sync.srv.stackadapt.com/sync?n


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3650147.28.129.140443192.168.2.451920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3651192.168.2.45194018.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3652192.168.2.451930142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3653192.168.2.45193918.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3654192.168.2.45192635.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3655192.168.2.45192535.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3656192.168.2.451936142.250.68.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3657192.168.2.451934142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            365835.227.46.114443192.168.2.451901C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3659192.168.2.45192435.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            36635.212.187.240443192.168.2.449963C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                            Content-Length: 25
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3190INData Raw: 7b 22 69 64 22 3a 22 31 36 38 33 36 39 38 37 35 38 61 30 30 37 33 61 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1683698758a0073a"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3660192.168.2.45194218.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3661192.168.2.451932142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3662192.168.2.45194118.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3663192.168.2.45193718.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3664192.168.2.45194318.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3665192.168.2.451931142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3666192.168.2.451935142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3667192.168.2.45193854.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3668192.168.2.451948104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3669192.168.2.45194654.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            36735.186.253.211443192.168.2.449964C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3190INData Raw: 7b 22 69 64 22 3a 22 64 34 32 36 64 39 63 30 2d 36 30 30 39 2d 34 30 36 63 2d 39 66 34 36 2d 62 31 34 66 65 35 30 33 37 32 34 66 22 2c 22 6e 62 72 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"d426d9c0-6009-406c-9f46-b14fe503724f","nbr":0}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            367051.222.239.232443192.168.2.451928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3671192.168.2.45194735.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3672192.168.2.45194935.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            367335.227.46.114443192.168.2.451923C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3674192.168.2.45195335.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3675192.168.2.45195035.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            367618.154.199.53443192.168.2.451940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3677142.250.68.1443192.168.2.451936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3678192.168.2.45196354.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3679192.168.2.451954104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            36854.153.56.234443192.168.2.449965C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3191INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3680192.168.2.451951204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3681192.168.2.45195554.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            368218.154.199.53443192.168.2.451939C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3683104.254.151.60443192.168.2.451948C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            368435.186.253.211443192.168.2.451947C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            368554.153.56.234443192.168.2.451946C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3686192.168.2.451952147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3687192.168.2.45196534.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3688192.168.2.451959184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            368918.154.199.53443192.168.2.451942C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            369192.168.2.44997551.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3191OUTGET /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3690192.168.2.451960184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3691192.168.2.45195651.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            369218.154.199.53443192.168.2.451937C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            369318.154.199.53443192.168.2.451941C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            369454.167.239.215443192.168.2.451938C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            369518.154.199.53443192.168.2.451943C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3696192.168.2.451958184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            369735.212.181.6443192.168.2.451949C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3698142.250.176.2443192.168.2.451934C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3699142.250.176.2443192.168.2.451933C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3735.227.46.114443192.168.2.449763C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:18 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 13577
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "6482bd64-3509"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:18 UTC648INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            37051.222.39.185443192.168.2.449966C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: content-type, origin, referer, user-agent
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8; path=/; expires=Fri, 08 Nov 2024 00:38:51; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3192INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            370054.215.13.102443192.168.2.451963C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            370135.227.46.114443192.168.2.451926C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3702204.237.133.116443192.168.2.451951C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3703142.250.176.2443192.168.2.451930C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            370435.212.187.240443192.168.2.451950C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3705142.250.176.2443192.168.2.451932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            370635.186.253.211443192.168.2.451953C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            370735.227.46.114443192.168.2.451924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            370854.153.56.234443192.168.2.451955C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3709192.168.2.451970104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            371147.28.129.37443192.168.2.449962C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3192INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                                                                                                                                            vary: origin, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            x-nbr: 8
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3710142.250.176.2443192.168.2.451931C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            371134.98.64.218443192.168.2.451965C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3712142.250.176.2443192.168.2.451935C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3713192.168.2.451967147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            371435.227.46.114443192.168.2.451925C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3715147.28.129.37443192.168.2.451952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3716192.168.2.45197118.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3717192.168.2.45197318.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3718192.168.2.451974104.17.98.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3719184.169.221.233443192.168.2.451959C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            37252.46.130.91443192.168.2.449972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3192INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                            Content-Length: 4786
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 6TFPSP7SAT6TA4JH9HER
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3192INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 31 31 37 35 66 66 66 62 2d 34 66 37 61 2d 34 30 66 38 2d 38 31 61 64 2d 32 31 37 61 39 30 66 66 30 33 39 65 22 3e 20 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 7d 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 69 66 72 61 6d 65 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: <html><head><meta name="referrer" content="no-referrer" /><style nonce="1175fffb-4f7a-40f8-81ad-217a90ff039e"> body { background-color:transparent } </style></head><body><iframe width="1" height="1" frameborder="0" marginwidth="0" marginheight="0" s
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3193INData Raw: 63 3f 63 73 3d 33 31 26 74 79 70 65 3d 74 61 6d 26 72 65 64 69 72 65 63 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 25 32 46 65 63 6d 33 25 33 46 65 78 25 33 44 6d 65 64 69 61 2e 6e 65 74 25 32 36 69 64 25 33 44 25 33 43 76 73 69 64 25 33 45 22 2f 3e 0a 3c 69 6d 67 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 70 72 6f 64 2e 62 69 64 72 2e 69 6f 2f 63 6f 6f 6b 69 65 2d 73 79 6e 63 2f 61 6d 7a 6e 3f 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 25 32 46 65 63 6d 33 25 33 46 65 78 25 33 44 62 65 65 73 77 61 78 2e 63 6f 6d 25 32 36 69 64 25 33 44 25 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: c?cs=31&type=tam&redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmedia.net%26id%3D%3Cvsid%3E"/><img width="1" height="1" src="https://match.prod.bidr.io/cookie-sync/amzn?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3720104.254.151.69443192.168.2.451970C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            372151.222.39.185443192.168.2.451956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3722192.168.2.45198635.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3723184.169.221.233443192.168.2.451960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3724104.254.150.241443192.168.2.451954C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3725184.169.221.233443192.168.2.451958C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3726192.168.2.45196823.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3727192.168.2.45198935.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3728192.168.2.45196651.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3729192.168.2.45196951.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            373104.254.150.241443192.168.2.449960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 15597
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 1da412f4-1f80-4fa1-a49c-290cd3e32e1a
                                                                                                                                                                                                                                                                                                                            Set-Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:33 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:33 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 906.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3198INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 30 22 2c 22 74 61 67 73 22 3a 5b 7b 22 75 75 69 64 22 3a 22 31 35 36 65 62 64 38 33 66 65 34 35 35 63 30 38 22 2c 22 74 61 67 5f 69 64 22 3a 31 39 37 31 36 38 32 38 2c 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 37 30 36 38 32 37 39 35 37 35 34 32 39 32 30 34 37 37 39 22 2c 22 6e 6f 62 69 64 22 3a 66 61 6c 73 65 2c 22 6e 6f 5f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 61 78 31 2d 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 69 74 3f 61 6e 5f 61 75 64 69 74 3d 30 26 72 65 66 65 72 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"version":"3.0.0","tags":[{"uuid":"156ebd83fe455c08","tag_id":19716828,"auction_id":"7068279575429204779","nobid":false,"no_ad_url":"https://lax1-ib.adnxs.com/it?an_audit=0&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-d
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3213INData Raw: 41 4e 49 45 44 6a 67 30 4d 7a 63 6a 54 45 46 59 4d 54 6f 32 4d 7a 41 31 32 67 51 43 43 41 48 67 42 41 48 77 42 4f 62 6f 74 38 4d 42 69 41 55 42 6d 41 55 41 6f 41 58 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 38 42 77 41 55 41 79 51 55 41 41 41 41 41 41 41 44 77 50 39 49 46 43 51 6b 41 41 41 41 41 41 41 41 41 41 4e 67 46 41 65 41 46 41 66 41 46 75 6f 38 42 2d 67 55 45 43 41 41 51 41 4a 41 47 41 4a 67 47 41 4c 67 47 41 4d 45 47 41 41 41 41 41 41 41 41 38 44 5f 51 42 72 4d 72 32 67 59 57 43 68 41 41 41 41 41 41 41 41 41 41 41 41 41 41 43 54 2d 49 45 41 41 59 41 4f 41 47 41 66 49 47 41 67 67 41 67 41 63 42 69 41 63 41 6f 41 63 42 75 67 63 43 51 41 48 49 42 2d 5f 5f 42 64 49 48 44 51 6b 4a 4b 51 51 41 41 41 45 72 44 4e 6f 48 42 67 67 46 43 62 7a 67 42 77 44 71 42 77 49
                                                                                                                                                                                                                                                                                                                            Data Ascii: ANIEDjg0MzcjTEFYMTo2MzA12gQCCAHgBAHwBObot8MBiAUBmAUAoAX___________8BwAUAyQUAAAAAAADwP9IFCQkAAAAAAAAAANgFAeAFAfAFuo8B-gUECAAQAJAGAJgGALgGAMEGAAAAAAAA8D_QBrMr2gYWChAAAAAAAAAAAAAACT-IEAAYAOAGAfIGAggAgAcBiAcAoAcBugcCQAHIB-__BdIHDQkJKQQAAAErDNoHBggFCbzgBwDqBwI


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3730192.168.2.45196435.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            373118.154.199.53443192.168.2.451971C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3732192.168.2.451981184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3733192.168.2.451983184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3734192.168.2.451995204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            373518.154.199.53443192.168.2.451973C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3736192.168.2.45198054.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3737147.28.129.37443192.168.2.451967C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3738192.168.2.451982184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3739192.168.2.451978147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            374184.169.221.233443192.168.2.449968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 871
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:33 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3214INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 61 64 6e 78 73 2e 63 6f 6d 2f 67 65 74 75 69 64 3f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 25 32 46 73 79 6e 63 25 32 46 76 31 25 33 46 73 6f 75 72 63 65 5f 69 64 3d 30 65 38 38 39 33 66 39 30 62 36 30 36 63 39 63 35 64 33 33 66 31 62 65 26 67 64 70 72 3d 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://secure.adnxs.com/getuid?https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id=0e8893f90b606c9c5d33f1be&gdpr=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3740192.168.2.45198835.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3741192.168.2.45200218.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            374251.222.39.187443192.168.2.451966C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3743192.168.2.451994104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            374435.71.139.29443192.168.2.451964C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3745192.168.2.452008142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3746192.168.2.45200454.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            374751.222.239.232443192.168.2.451969C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3748192.168.2.45197518.154.132.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3749192.168.2.45199254.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            375184.169.221.233443192.168.2.449967C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 733
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:33 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            x-openrtb-version: 2.5
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3215INData Raw: 7b 22 63 6f 6f 6b 69 65 53 79 6e 63 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 70 6d 2e 77 35 35 63 2e 6e 65 74 2f 70 69 6e 67 5f 6d 61 74 63 68 2e 67 69 66 3f 73 74 3d 53 68 61 72 65 54 68 72 6f 75 67 68 26 72 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 25 32 46 73 79 6e 63 25 32 46 76 31 25 33 46 73 6f 75 72 63 65 5f 69 64 25 33 44 59 6e 55 42 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cookieSyncUrls":["https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=","https://pm.w55c.net/ping_match.gif?st=ShareThrough&rurl=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DYnUBs


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3750192.168.2.45198451.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3751192.168.2.451987104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3752192.168.2.452014142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3753104.17.98.108443192.168.2.451974C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3754192.168.2.45200935.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            375535.186.253.211443192.168.2.451986C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            375635.212.187.240443192.168.2.451989C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3757192.168.2.45200118.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3758192.168.2.45199635.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3759192.168.2.45197654.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            37651.222.239.232443192.168.2.449975C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3216INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3760192.168.2.45199918.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3761184.169.221.233443192.168.2.451983C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            376218.154.199.53443192.168.2.452002C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3763192.168.2.45200534.233.194.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3764192.168.2.452010142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3765204.237.133.116443192.168.2.451995C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3766192.168.2.45200034.110.253.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3767147.28.129.37443192.168.2.451978C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            376854.215.13.102443192.168.2.452004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            376918.154.132.120443192.168.2.451975C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            377192.168.2.44980699.84.203.67443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3216OUTGET /skeleton.gif?bannnerid=5060489_advertisement_ HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: static.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            377023.82.15.162443192.168.2.451968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3771192.168.2.451991147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3772192.168.2.45201935.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3773192.168.2.452003142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3774184.169.221.233443192.168.2.451981C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3775192.168.2.45199051.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            377635.212.187.240443192.168.2.451988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            377735.212.181.6443192.168.2.452009C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3778192.168.2.452033199.250.160.129443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3779192.168.2.45201154.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            378192.168.2.44997651.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:33 UTC3217OUTGET /usync/?cb=1696839627526 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=8Bc045ospMYnwQvv2zLqVqG2zqaLm7ABFZuM8JaGrl8


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            378018.154.199.53443192.168.2.452001C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3781192.168.2.452031104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            378254.153.56.234443192.168.2.451980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            378318.154.199.53443192.168.2.451999C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3784192.168.2.452016142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            378554.167.239.215443192.168.2.451976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3786184.169.221.233443192.168.2.451982C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3787192.168.2.45201735.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3788104.254.150.241443192.168.2.451994C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            378934.233.194.100443192.168.2.452005C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            37999.84.203.67443192.168.2.449806C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3218INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Wed, 02 Aug 2023 15:27:07 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 17 Aug 2020 23:55:15 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "45cf913e5d9d3c9b2058033056d3dd23"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                            x-amz-version-id: iiN8XkcmZQdDIQeKkzAiegPwcD.5WPja
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 76123233d5cffd2a25437cd32f2ca528.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: vSshxGT0itEAToyRBxpJSykv55eHeuxZhmtkbnCJkxddQ5Q_bTFU1Q==
                                                                                                                                                                                                                                                                                                                            Age: 5849607
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3218INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 21 f9 04 01 0a 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3790192.168.2.451985204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            379154.153.56.234443192.168.2.452011C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3792147.28.129.37443192.168.2.451991C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3793192.168.2.452036142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            379451.222.39.185443192.168.2.451984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            379534.110.253.203443192.168.2.452000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3796104.254.151.60443192.168.2.452031C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3797192.168.2.452035142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3798142.251.40.34443192.168.2.452010C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3799192.168.2.45202754.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            38192.168.2.44976435.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC709OUTGET /wp-content/uploads/2015/04/vftw.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            380192.168.2.449978147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3218OUTGET /isyn?gdpr_consent=&gdpr=0&us_privacy=&gpp=&gpp_sid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            380054.153.56.234443192.168.2.451992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3801192.168.2.452021104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            380235.186.253.211443192.168.2.451996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            380351.222.39.185443192.168.2.451990C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3804192.168.2.45202235.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3805142.251.40.34443192.168.2.452014C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3806199.250.160.129443192.168.2.452033C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3807192.168.2.452028184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            380835.186.253.211443192.168.2.452017C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            380935.186.253.211443192.168.2.452019C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            381192.168.2.44999054.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3219OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3810192.168.2.452038104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3811192.168.2.452030142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3812142.250.68.110443192.168.2.452035C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3813192.168.2.45201235.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3814192.168.2.45199818.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3815192.168.2.452023204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3816142.251.40.34443192.168.2.452008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3817104.254.150.241443192.168.2.451987C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3818142.251.40.34443192.168.2.452003C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3819192.168.2.452018184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            382192.168.2.44997735.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3219OUTGET /sync? HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3820192.168.2.45203435.162.232.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3821192.168.2.45204434.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3822142.250.68.110443192.168.2.452036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3823192.168.2.45204251.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3824192.168.2.452032184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3825192.168.2.452026147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3826192.168.2.45204118.65.25.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3827142.251.40.34443192.168.2.452016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            382818.154.199.53443192.168.2.451998C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3829192.168.2.45200635.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            383192.168.2.44998234.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3220OUTGET /w/1.0/pd HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: frequentflyerservices-d.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            383035.212.187.240443192.168.2.452022C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3831104.254.150.241443192.168.2.452021C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3832192.168.2.452068147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3833192.168.2.45206454.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3834192.168.2.45205435.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3835192.168.2.45207534.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3836204.237.133.116443192.168.2.451985C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3837192.168.2.45202551.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3838192.168.2.452051204.2.56.70443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            383935.162.232.200443192.168.2.452034C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            384192.168.2.449979151.101.129.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3221OUTGET /dmp/async_usersync.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: acdn.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAiACKAIw0O-OqQY4AkACSAIQ0O-OqQYYAQ..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3840104.254.151.68443192.168.2.452038C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            384134.98.64.218443192.168.2.452044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3842192.168.2.452053192.184.69.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3843192.168.2.452056204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3844192.168.2.452060104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3845192.168.2.45205754.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            384654.153.56.234443192.168.2.452027C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3847192.168.2.452045199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            384851.222.239.232443192.168.2.452042C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3849192.168.2.452077104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            385192.168.2.44998435.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3222OUTGET /getuid?redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3850204.237.133.116443192.168.2.452023C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3851192.168.2.45205935.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3852184.169.221.233443192.168.2.452028C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3853142.251.40.34443192.168.2.452030C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3854192.168.2.45204354.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3855192.168.2.452049142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3856192.168.2.452063184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            385718.65.25.110443192.168.2.452041C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3858192.168.2.45204652.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3859192.168.2.45205851.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            38651.222.39.187443192.168.2.449976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0; path=/; expires=Fri, 08 Nov 2024 00:38:52; domain=onetag-sys.com; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                            content-type: text/html
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-length: 4245
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3223INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 79 6e 63 20 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 76 61 72 20 73 79 6e 63 50 69 78 65 6c 73 20 3d 20 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 6d 61 74 68 74 61 67 2e 63 6f 6d 2f 73 79 6e 63 2f 69 6d 67 3f 6d 74 5f 65 78 69 64 3d 37 35 26 72 65 64 69 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6f 6e 65 74 61 67 2d 73 79 73 2e 63 6f 6d 25 32 46 6d 61 74 63 68 25 32 46 25 33 46 69 6e 74 5f 69 64 25 33 44 31 25 32 36 75 69 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title>Sync Pixels</title></head><body><script> var syncPixels = "https://sync.mathtag.com/sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D1%26uid
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3227INData Raw: 20 75 72 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 20 3d 20 22 30 70 78 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 20 3d 20 22 30 70 78 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 66 72 61 6d 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                            Data Ascii: url; iframe.style.display = "none"; iframe.style.width = "0px"; iframe.style.height = "0px"; document.body.appendChild(iframe); }); } }</script></body></html>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3860192.168.2.45205513.226.210.11443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3861204.2.56.70443192.168.2.452051C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            386235.227.46.114443192.168.2.452012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3863192.168.2.45207154.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3864192.168.2.45204854.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3865192.168.2.452080142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3866147.28.129.37443192.168.2.452026C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3867192.168.2.45205054.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3868192.168.2.452061184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3869192.168.2.45208435.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            387192.168.2.44999113.226.228.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3227OUTGET /v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: count-server.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3870192.168.2.45208134.110.253.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3871192.168.2.45208818.65.25.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            387235.212.181.6443192.168.2.452054C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3873192.168.2.452072204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3874192.168.2.45206535.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            387534.98.64.218443192.168.2.452075C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3876199.127.204.171443192.168.2.452045C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3877184.169.221.233443192.168.2.452018C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            387813.226.210.11443192.168.2.452055C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3879142.250.68.110443192.168.2.452049C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            388192.168.2.44999218.154.132.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3228OUTGET /b?c1=2&c2=22518740&cs_it=b9&cv=4.0.0%2B2301240627&ns__t=1696839623734&ns_c=UTF-8&c7=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&c8=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&c9= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3880192.168.2.452087104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            388154.167.239.215443192.168.2.452064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3882192.184.69.252443192.168.2.452053C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3883184.169.221.233443192.168.2.452032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3884104.254.151.60443192.168.2.452077C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3885192.168.2.452091142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3886192.168.2.452092142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            388735.227.46.114443192.168.2.452006C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3888204.237.133.116443192.168.2.452056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            388954.211.165.225443192.168.2.452043C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            389147.28.129.37443192.168.2.449978C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                            content-length: 2091
                                                                                                                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:33 GMT
                                                                                                                                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                                                                                                                                            set-cookie: amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; path=/; domain=a-mo.net; expires=Tue, 08 Oct 2024 08:20:34 GMT; max-age=31536000; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            set-cookie: sd_amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; path=/; domain=prebid.a-mo.net; expires=Tue, 08 Oct 2024 08:20:34 GMT; max-age=31536000; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3229INData Raw: 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 61 2d 6d 6f 2e 6e 65 74 2f 6a 73 2f 63 66 72 61 6d 65 2e 6a 73 23 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 63 63 3d 55 53 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 5f 5f 61 6d 24 43 4b 28 5b 22 68 74 74 70 73 3a 2f 2f 78 2e 62 69 64 73 77 69 74 63 68 2e 6e 65 74 2f 73 79 6e 63 3f 73 73 70 3d 61 64 61 70 74 6d 78 26 75 73 65 72 5f 69 64 3d 64 32 62 38 38 61 61 31 2d 38 64 39 36 2d 34 32 36 63 2d 62 32 35 66 2d 66 63 37 63 36 62 64 37 66 39 62 32 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 75 73 5f 70 72 69 76 61 63 79 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 75 70 73 2e 61 6e 61 6c 79 74 69 63 73 2e 79 61 68 6f 6f 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: <script src="https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US"></script><script>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&gdpr=0&gdpr_consent=&us_privacy=","https://ups.analytics.yahoo.


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            389052.10.125.197443192.168.2.452046C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            389135.212.187.240443192.168.2.452059C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            389251.222.39.185443192.168.2.452025C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            389354.153.56.234443192.168.2.452071C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3894142.250.176.2443192.168.2.452080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3895192.168.2.45208635.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            389635.186.253.211443192.168.2.452084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            389754.215.13.102443192.168.2.452048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3898192.168.2.45207035.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3899147.28.129.37443192.168.2.452068C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            39192.168.2.44976535.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC710OUTGET /wp-content/uploads/2023/01/cbaa2023.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            390151.101.129.108443192.168.2.449979C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Content-Length: 53044
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 25 Mar 2022 16:06:02 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "623de86a-cf34"
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 30 Sep 2023 15:01:22 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86402
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:34 GMT
                                                                                                                                                                                                                                                                                                                            Age: 62332
                                                                                                                                                                                                                                                                                                                            X-Served-By: cache-lga13626-LGA, cache-sna10725-LGB
                                                                                                                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                            X-Cache-Hits: 8791, 1
                                                                                                                                                                                                                                                                                                                            X-Timer: S1696839634.422492,VS0,VE1
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3232INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 61 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 61 2e 6d 3d 74 2c 61 2e 63 3d 65 2c 61 2e 64 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head></head><body><script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3233INData Raw: 6e 20 61 29 69 28 61 2c 6e 29 26 26 28 74 5b 6e 5d 3d 61 5b 6e 5d 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 65 2e 73 68 72 69 6e 6b 42 75 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 3f 74 3a 74 2e 73 75 62 61 72 72 61 79 3f 74 2e 73 75 62 61 72 72 61 79 28 30 2c 65 29 3a 28 74 2e 6c 65 6e 67 74 68 3d 65 2c 74 29 7d 3b 76 61 72 20 72 3d 7b 61 72 72 61 79 53 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 2c 6e 2c 69 29 7b 69 66 28 65 2e 73 75 62 61 72 72 61 79 26 26 74 2e 73 75 62 61 72 72 61 79 29 74 2e 73 65 74 28 65 2e 73 75 62 61 72 72 61 79 28 61 2c 61 2b 6e 29 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 74 5b 69 2b 72 5d 3d 65 5b 61 2b 72 5d 7d 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: n a)i(a,n)&&(t[n]=a[n])}}return t},e.shrinkBuf=function(t,e){return t.length===e?t:t.subarray?t.subarray(0,e):(t.length=e,t)};var r={arraySet:function(t,e,a,n,i){if(e.subarray&&t.subarray)t.set(e.subarray(a,a+n),i);else for(var r=0;r<n;r++)t[i+r]=e[a+r]},
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3234INData Raw: 22 6f 6e 22 2b 74 2c 65 29 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 7c 7c 21 74 2e 70 75 72 70 6f 73 65 7c 7c 21 74 2e 70 75 72 70 6f 73 65 2e 63 6f 6e 73 65 6e 74 73 7c 7c 21 30 3d 3d 3d 74 2e 70 75 72 70 6f 73 65 2e 63 6f 6e 73 65 6e 74 73 5b 31 5d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 64 61 74 61 3b 74 72 79 7b 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 61 3d 65 2e 5f 5f 63 6d 70 52 65 74 75 72 6e 7c 7c 65 2e 5f 5f 74 63 66 61 70 69 52 65 74 75 72 6e 3b 61 26 26 28 22 67 65 74 43 6f 6e 73 65 6e 74 44 61 74 61 22 3d 3d 3d 61 2e 63 6f 6d 6d 61 6e 64 26 26 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3f 68 28 61 2e 63 61 6c 6c 49 64 2c 61 2e 72 65 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: "on"+t,e)},o=function(t){return!t||!t.purpose||!t.purpose.consents||!0===t.purpose.consents[1]},l=function(t){var e=t.data;try{e=JSON.parse(e)}catch(t){}var a=e.__cmpReturn||e.__tcfapiReturn;a&&("getConsentData"===a.command&&a.returnValue?h(a.callId,a.ret
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3236INData Raw: 33 3a 61 3b 64 6f 7b 72 3d 72 2b 28 69 3d 69 2b 65 5b 6e 2b 2b 5d 7c 30 29 7c 30 7d 77 68 69 6c 65 28 2d 2d 73 29 3b 69 25 3d 36 35 35 32 31 2c 72 25 3d 36 35 35 32 31 7d 72 65 74 75 72 6e 20 69 7c 72 3c 3c 31 36 7c 30 7d 7d 2c 32 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 2c 65 3d 5b 5d 2c 61 3d 30 3b 61 3c 32 35 36 3b 61 2b 2b 29 7b 74 3d 61 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 38 3b 6e 2b 2b 29 74 3d 31 26 74 3f 33 39 38 38 32 39 32 33 38 34 5e 74 3e 3e 3e 31 3a 74 3e 3e 3e 31 3b 65 5b 61 5d 3d 74 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 2c 69 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: 3:a;do{r=r+(i=i+e[n++]|0)|0}while(--s);i%=65521,r%=65521}return i|r<<16|0}},20:function(t,e,a){"use strict";var n=function(){for(var t,e=[],a=0;a<256;a++){t=a;for(var n=0;n<8;n++)t=1&t?3988292384^t>>>1:t>>>1;e[a]=t}return e}();t.exports=function(t,e,a,i){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3237INData Raw: 75 72 6e 20 65 7d 2c 65 2e 62 75 66 32 62 69 6e 73 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 28 74 2c 74 2e 6c 65 6e 67 74 68 29 7d 2c 65 2e 62 69 6e 73 74 72 69 6e 67 32 62 75 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 6e 2e 42 75 66 38 28 74 2e 6c 65 6e 67 74 68 29 2c 61 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 61 3c 69 3b 61 2b 2b 29 65 5b 61 5d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 2e 62 75 66 32 73 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 61 2c 6e 2c 69 2c 72 2c 6f 3d 65 7c 7c 74 2e 6c 65 6e 67 74 68 2c 68 3d 6e 65 77 20 41 72 72 61 79 28 32 2a 6f 29 3b 66 6f 72 28 6e 3d 30 2c 61 3d 30 3b 61 3c 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: urn e},e.buf2binstring=function(t){return l(t,t.length)},e.binstring2buf=function(t){for(var e=new n.Buf8(t.length),a=0,i=e.length;a<i;a++)e[a]=t.charCodeAt(a);return e},e.buf2string=function(t,e){var a,n,i,r,o=e||t.length,h=new Array(2*o);for(n=0,a=0;a<o
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3238INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 61 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 61 3c 6e 3b 61 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 26 26 28 74 5b 69 5d 3d 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 3b 76 61 72 20 69 3d 61 28 33 37 29 2c 72 3d 28 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(){return(n=Object.assign||function(t){for(var e,a=1,n=arguments.length;a<n;a++)for(var i in e=arguments[a])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t}).apply(this,arguments)};e.__esModule=!0;var i=a(37),r=(window&&window.location
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3240INData Raw: 65 3d 6e 6f 6e 65 3b 73 65 63 75 72 65 3b 70 61 74 68 3d 22 2b 69 2b 72 7d 2c 74 68 69 73 2e 77 72 69 74 65 50 69 78 65 6c 4d 61 70 54 6f 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 70 69 78 65 6c 4d 61 70 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 65 2e 70 69 78 65 6c 4d 61 70 5b 74 5d 2c 6e 3d 61 2e 69 64 2c 69 3d 61 2e 73 79 6e 63 5f 63 6f 6d 70 6c 65 74 65 3b 72 65 74 75 72 6e 7b 69 64 3a 6e 2c 73 79 6e 63 5f 73 74 61 72 74 3a 61 2e 73 79 6e 63 5f 73 74 61 72 74 2c 73 79 6e 63 5f 63 6f 6d 70 6c 65 74 65 3a 69 7d 7d 29 2c 61 3d 69 2e 65 6e 63 6f 64 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 76 65 72 73 69 6f 6e 3a 73 2c 70 69 78 65 6c 73 3a 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: e=none;secure;path="+i+r},this.writePixelMapToCookie=function(){var t=Object.keys(e.pixelMap).map(function(t){var a=e.pixelMap[t],n=a.id,i=a.sync_complete;return{id:n,sync_start:a.sync_start,sync_complete:i}}),a=i.encode(JSON.stringify({version:s,pixels:t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3241INData Raw: 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 50 69 78 65 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3b 74 3d 65 2e 70 69 78 65 6c 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 29 7b 76 61 72 20 61 3d 74 2e 69 64 3b 65 2e 70 69 78 65 6c 52 65 71 75 65 73 74 4d 61 70 5b 61 5d 7c 7c 28 65 2e 70 69 78 65 6c 52 65 71 75 65 73 74 4d 61 70 5b 61 5d 3d 74 2c 65 2e 6c 6f 61 64 50 69 78 65 6c 28 74 29 29 7d 7d 2c 74 68 69 73 2e 69 6d 70 62 75 73 55 72 6c 3d 74 7c 7c 64 2c 74 68 69 73 2e 70 69 78 65 6c 51 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 70 69 78 65 6c 52 65 71 75 65 73 74 4d 61 70 3d 7b 7d 2c 74 68 69 73 2e 70 69 78 65 6c 4d 61 70 3d 74 68 69 73 2e 72 65 61 64 50 69 78 65 6c 4d 61 70 46 72 6f 6d 43 6f 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: .firstChild)},this.processPixels=function(){for(var t;t=e.pixelQueue.shift();){var a=t.id;e.pixelRequestMap[a]||(e.pixelRequestMap[a]=t,e.loadPixel(t))}},this.impbusUrl=t||d,this.pixelQueue=[],this.pixelRequestMap={},this.pixelMap=this.readPixelMapFromCoo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3242INData Raw: 29 3e 3e 38 29 2c 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 32 35 35 26 61 29 29 2c 65 7d 7d 2c 34 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 66 6f 72 28 74 3d 53 74 72 69 6e 67 28 74 29 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 74 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 3e 32 35 35 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 61 3d 22 22 3b 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 33 29 7b 76 61 72 20 6e 3d 5b 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 5d 3b 6e 5b 30 5d 3d 74 2e 63 68 61 72 43 6f 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: )>>8),e+=String.fromCharCode(255&a)),e}},40:function(t,e,a){"use strict";t.exports=function(t){var e;for(t=String(t),e=0;e<t.length;e++)if(t.charCodeAt(e)>255)return null;var a="";for(e=0;e<t.length;e+=3){var n=[void 0,void 0,void 0,void 0];n[0]=t.charCod
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3244INData Raw: 65 77 20 45 72 72 6f 72 28 73 5b 61 5d 29 3b 69 66 28 65 2e 68 65 61 64 65 72 26 26 6e 2e 64 65 66 6c 61 74 65 53 65 74 48 65 61 64 65 72 28 74 68 69 73 2e 73 74 72 6d 2c 65 2e 68 65 61 64 65 72 29 2c 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 7b 76 61 72 20 5f 3b 69 66 28 5f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 69 63 74 69 6f 6e 61 72 79 3f 72 2e 73 74 72 69 6e 67 32 62 75 66 28 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 3a 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3d 3d 3d 6c 2e 63 61 6c 6c 28 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 3a 65 2e 64 69 63 74 69 6f 6e 61 72 79 2c 28 61 3d 6e 2e 64 65 66 6c 61 74 65 53 65 74 44 69 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: ew Error(s[a]);if(e.header&&n.deflateSetHeader(this.strm,e.header),e.dictionary){var _;if(_="string"==typeof e.dictionary?r.string2buf(e.dictionary):"[object ArrayBuffer]"===l.call(e.dictionary)?new Uint8Array(e.dictionary):e.dictionary,(a=n.deflateSetDic
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3245INData Raw: 74 68 69 73 2e 63 68 75 6e 6b 73 3d 5b 5d 2c 74 68 69 73 2e 65 72 72 3d 74 2c 74 68 69 73 2e 6d 73 67 3d 74 68 69 73 2e 73 74 72 6d 2e 6d 73 67 7d 2c 65 2e 44 65 66 6c 61 74 65 3d 63 2c 65 2e 64 65 66 6c 61 74 65 3d 5f 2c 65 2e 64 65 66 6c 61 74 65 52 61 77 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 65 3d 65 7c 7c 7b 7d 29 2e 72 61 77 3d 21 30 2c 5f 28 74 2c 65 29 7d 2c 65 2e 67 7a 69 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 65 3d 65 7c 7c 7b 7d 29 2e 67 7a 69 70 3d 21 30 2c 5f 28 74 2c 65 29 7d 7d 2c 34 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 69 3d 61 28 31 29 2c 72 3d 61 28 34 34 29 2c 73 3d 61 28 31 39 29 2c 6f 3d 61 28 32 30 29 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: this.chunks=[],this.err=t,this.msg=this.strm.msg},e.Deflate=c,e.deflate=_,e.deflateRaw=function(t,e){return(e=e||{}).raw=!0,_(t,e)},e.gzip=function(t,e){return(e=e||{}).gzip=!0,_(t,e)}},43:function(t,e,a){"use strict";var n,i=a(1),r=a(44),s=a(19),o=a(20),
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3246INData Raw: 61 64 29 3b 64 6f 7b 69 66 28 68 5b 28 61 3d 65 29 2b 73 5d 3d 3d 3d 5f 26 26 68 5b 61 2b 73 2d 31 5d 3d 3d 3d 63 26 26 68 5b 61 5d 3d 3d 3d 68 5b 72 5d 26 26 68 5b 2b 2b 61 5d 3d 3d 3d 68 5b 72 2b 31 5d 29 7b 72 2b 3d 32 2c 61 2b 2b 3b 64 6f 7b 7d 77 68 69 6c 65 28 68 5b 2b 2b 72 5d 3d 3d 3d 68 5b 2b 2b 61 5d 26 26 68 5b 2b 2b 72 5d 3d 3d 3d 68 5b 2b 2b 61 5d 26 26 68 5b 2b 2b 72 5d 3d 3d 3d 68 5b 2b 2b 61 5d 26 26 68 5b 2b 2b 72 5d 3d 3d 3d 68 5b 2b 2b 61 5d 26 26 68 5b 2b 2b 72 5d 3d 3d 3d 68 5b 2b 2b 61 5d 26 26 68 5b 2b 2b 72 5d 3d 3d 3d 68 5b 2b 2b 61 5d 26 26 68 5b 2b 2b 72 5d 3d 3d 3d 68 5b 2b 2b 61 5d 26 26 68 5b 2b 2b 72 5d 3d 3d 3d 68 5b 2b 2b 61 5d 26 26 72 3c 66 29 3b 69 66 28 6e 3d 4c 2d 28 66 2d 72 29 2c 72 3d 66 2d 4c 2c 6e 3e 73 29 7b 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: ad);do{if(h[(a=e)+s]===_&&h[a+s-1]===c&&h[a]===h[r]&&h[++a]===h[r+1]){r+=2,a++;do{}while(h[++r]===h[++a]&&h[++r]===h[++a]&&h[++r]===h[++a]&&h[++r]===h[++a]&&h[++r]===h[++a]&&h[++r]===h[++a]&&h[++r]===h[++a]&&h[++r]===h[++a]&&r<f);if(n=L-(f-r),r=f-L,n>s){i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3248INData Raw: 2c 6e 3b 3b 29 7b 69 66 28 74 2e 6c 6f 6f 6b 61 68 65 61 64 3c 4e 29 7b 69 66 28 72 74 28 74 29 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 3c 4e 26 26 65 3d 3d 3d 68 29 72 65 74 75 72 6e 20 59 3b 69 66 28 30 3d 3d 3d 74 2e 6c 6f 6f 6b 61 68 65 61 64 29 62 72 65 61 6b 7d 69 66 28 61 3d 30 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 3e 3d 4d 26 26 28 74 2e 69 6e 73 5f 68 3d 28 74 2e 69 6e 73 5f 68 3c 3c 74 2e 68 61 73 68 5f 73 68 69 66 74 5e 74 2e 77 69 6e 64 6f 77 5b 74 2e 73 74 72 73 74 61 72 74 2b 4d 2d 31 5d 29 26 74 2e 68 61 73 68 5f 6d 61 73 6b 2c 61 3d 74 2e 70 72 65 76 5b 74 2e 73 74 72 73 74 61 72 74 26 74 2e 77 5f 6d 61 73 6b 5d 3d 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 2c 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 3d 74 2e 73 74 72 73 74 61 72 74 29 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,n;;){if(t.lookahead<N){if(rt(t),t.lookahead<N&&e===h)return Y;if(0===t.lookahead)break}if(a=0,t.lookahead>=M&&(t.ins_h=(t.ins_h<<t.hash_shift^t.window[t.strstart+M-1])&t.hash_mask,a=t.prev[t.strstart&t.w_mask]=t.head[t.ins_h],t.head[t.ins_h]=t.strstart),
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3249INData Raw: 70 72 65 76 5f 6c 65 6e 67 74 68 3d 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 2c 74 2e 70 72 65 76 5f 6d 61 74 63 68 3d 74 2e 6d 61 74 63 68 5f 73 74 61 72 74 2c 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 3d 4d 2d 31 2c 30 21 3d 3d 61 26 26 74 2e 70 72 65 76 5f 6c 65 6e 67 74 68 3c 74 2e 6d 61 78 5f 6c 61 7a 79 5f 6d 61 74 63 68 26 26 74 2e 73 74 72 73 74 61 72 74 2d 61 3c 3d 74 2e 77 5f 73 69 7a 65 2d 4e 26 26 28 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 3d 69 74 28 74 2c 61 29 2c 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 3c 3d 35 26 26 28 74 2e 73 74 72 61 74 65 67 79 3d 3d 3d 76 7c 7c 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 3d 3d 3d 4d 26 26 74 2e 73 74 72 73 74 61 72 74 2d 74 2e 6d 61 74 63 68 5f 73 74 61 72 74 3e 34 30 39 36 29 26 26 28 74 2e 6d 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: prev_length=t.match_length,t.prev_match=t.match_start,t.match_length=M-1,0!==a&&t.prev_length<t.max_lazy_match&&t.strstart-a<=t.w_size-N&&(t.match_length=it(t,a),t.match_length<=5&&(t.strategy===v||t.match_length===M&&t.strstart-t.match_start>4096)&&(t.ma
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3250INData Raw: 73 2e 70 65 6e 64 69 6e 67 3d 30 2c 74 68 69 73 2e 77 72 61 70 3d 30 2c 74 68 69 73 2e 67 7a 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 67 7a 69 6e 64 65 78 3d 30 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 53 2c 74 68 69 73 2e 6c 61 73 74 5f 66 6c 75 73 68 3d 2d 31 2c 74 68 69 73 2e 77 5f 73 69 7a 65 3d 30 2c 74 68 69 73 2e 77 5f 62 69 74 73 3d 30 2c 74 68 69 73 2e 77 5f 6d 61 73 6b 3d 30 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 2c 74 68 69 73 2e 77 69 6e 64 6f 77 5f 73 69 7a 65 3d 30 2c 74 68 69 73 2e 70 72 65 76 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 73 5f 68 3d 30 2c 74 68 69 73 2e 68 61 73 68 5f 73 69 7a 65 3d 30 2c 74 68 69 73 2e 68 61 73 68 5f 62 69 74 73 3d 30 2c 74 68 69 73 2e 68 61 73 68 5f 6d
                                                                                                                                                                                                                                                                                                                            Data Ascii: s.pending=0,this.wrap=0,this.gzhead=null,this.gzindex=0,this.method=S,this.last_flush=-1,this.w_size=0,this.w_bits=0,this.w_mask=0,this.window=null,this.window_size=0,this.prev=null,this.head=null,this.ins_h=0,this.hash_size=0,this.hash_bits=0,this.hash_m
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3252INData Raw: 61 78 5f 6c 61 7a 79 5f 6d 61 74 63 68 3d 6e 5b 65 2e 6c 65 76 65 6c 5d 2e 6d 61 78 5f 6c 61 7a 79 2c 65 2e 67 6f 6f 64 5f 6d 61 74 63 68 3d 6e 5b 65 2e 6c 65 76 65 6c 5d 2e 67 6f 6f 64 5f 6c 65 6e 67 74 68 2c 65 2e 6e 69 63 65 5f 6d 61 74 63 68 3d 6e 5b 65 2e 6c 65 76 65 6c 5d 2e 6e 69 63 65 5f 6c 65 6e 67 74 68 2c 65 2e 6d 61 78 5f 63 68 61 69 6e 5f 6c 65 6e 67 74 68 3d 6e 5b 65 2e 6c 65 76 65 6c 5d 2e 6d 61 78 5f 63 68 61 69 6e 2c 65 2e 73 74 72 73 74 61 72 74 3d 30 2c 65 2e 62 6c 6f 63 6b 5f 73 74 61 72 74 3d 30 2c 65 2e 6c 6f 6f 6b 61 68 65 61 64 3d 30 2c 65 2e 69 6e 73 65 72 74 3d 30 2c 65 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 3d 65 2e 70 72 65 76 5f 6c 65 6e 67 74 68 3d 4d 2d 31 2c 65 2e 6d 61 74 63 68 5f 61 76 61 69 6c 61 62 6c 65 3d 30 2c 65 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ax_lazy_match=n[e.level].max_lazy,e.good_match=n[e.level].good_length,e.nice_match=n[e.level].nice_length,e.max_chain_length=n[e.level].max_chain,e.strstart=0,e.block_start=0,e.lookahead=0,e.insert=0,e.match_length=e.prev_length=M-1,e.match_available=0,e.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3253INData Raw: 29 72 65 74 75 72 6e 20 59 7d 72 65 74 75 72 6e 20 74 2e 69 6e 73 65 72 74 3d 30 2c 65 3d 3d 3d 66 3f 28 65 74 28 74 2c 21 30 29 2c 30 3d 3d 3d 74 2e 73 74 72 6d 2e 61 76 61 69 6c 5f 6f 75 74 3f 47 3a 4a 29 3a 28 74 2e 73 74 72 73 74 61 72 74 3e 74 2e 62 6c 6f 63 6b 5f 73 74 61 72 74 26 26 28 65 74 28 74 2c 21 31 29 2c 74 2e 73 74 72 6d 2e 61 76 61 69 6c 5f 6f 75 74 29 2c 59 29 7d 29 2c 6e 65 77 20 6c 74 28 34 2c 34 2c 38 2c 34 2c 73 74 29 2c 6e 65 77 20 6c 74 28 34 2c 35 2c 31 36 2c 38 2c 73 74 29 2c 6e 65 77 20 6c 74 28 34 2c 36 2c 33 32 2c 33 32 2c 73 74 29 2c 6e 65 77 20 6c 74 28 34 2c 34 2c 31 36 2c 31 36 2c 6f 74 29 2c 6e 65 77 20 6c 74 28 38 2c 31 36 2c 33 32 2c 33 32 2c 6f 74 29 2c 6e 65 77 20 6c 74 28 38 2c 31 36 2c 31 32 38 2c 31 32 38 2c 6f 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: )return Y}return t.insert=0,e===f?(et(t,!0),0===t.strm.avail_out?G:J):(t.strstart>t.block_start&&(et(t,!1),t.strm.avail_out),Y)}),new lt(4,4,8,4,st),new lt(4,5,16,8,st),new lt(4,6,32,32,st),new lt(4,4,16,16,ot),new lt(8,16,32,32,ot),new lt(8,16,128,128,ot
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3255INData Raw: 69 2e 6c 65 76 65 6c 3f 32 3a 69 2e 73 74 72 61 74 65 67 79 3e 3d 6b 7c 7c 69 2e 6c 65 76 65 6c 3c 32 3f 34 3a 30 29 2c 61 74 28 69 2c 51 29 2c 69 2e 73 74 61 74 75 73 3d 4b 29 3b 65 6c 73 65 7b 76 61 72 20 77 3d 53 2b 28 69 2e 77 5f 62 69 74 73 2d 38 3c 3c 34 29 3c 3c 38 3b 77 7c 3d 28 69 2e 73 74 72 61 74 65 67 79 3e 3d 6b 7c 7c 69 2e 6c 65 76 65 6c 3c 32 3f 30 3a 69 2e 6c 65 76 65 6c 3c 36 3f 31 3a 36 3d 3d 3d 69 2e 6c 65 76 65 6c 3f 32 3a 33 29 3c 3c 36 2c 30 21 3d 3d 69 2e 73 74 72 73 74 61 72 74 26 26 28 77 7c 3d 54 29 2c 77 2b 3d 33 31 2d 77 25 33 31 2c 69 2e 73 74 61 74 75 73 3d 4b 2c 6e 74 28 69 2c 77 29 2c 30 21 3d 3d 69 2e 73 74 72 73 74 61 72 74 26 26 28 6e 74 28 69 2c 74 2e 61 64 6c 65 72 3e 3e 3e 31 36 29 2c 6e 74 28 69 2c 36 35 35 33 35 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: i.level?2:i.strategy>=k||i.level<2?4:0),at(i,Q),i.status=K);else{var w=S+(i.w_bits-8<<4)<<8;w|=(i.strategy>=k||i.level<2?0:i.level<6?1:6===i.level?2:3)<<6,0!==i.strstart&&(w|=T),w+=31-w%31,i.status=K,nt(i,w),0!==i.strstart&&(nt(i,t.adler>>>16),nt(i,65535&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3257INData Raw: 3d 69 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5f 73 69 7a 65 29 29 7b 6c 3d 31 3b 62 72 65 61 6b 7d 6c 3d 69 2e 67 7a 69 6e 64 65 78 3c 69 2e 67 7a 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2e 6c 65 6e 67 74 68 3f 32 35 35 26 69 2e 67 7a 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2e 67 7a 69 6e 64 65 78 2b 2b 29 3a 30 2c 61 74 28 69 2c 6c 29 7d 77 68 69 6c 65 28 30 21 3d 3d 6c 29 3b 69 2e 67 7a 68 65 61 64 2e 68 63 72 63 26 26 69 2e 70 65 6e 64 69 6e 67 3e 73 26 26 28 74 2e 61 64 6c 65 72 3d 6f 28 74 2e 61 64 6c 65 72 2c 69 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2c 69 2e 70 65 6e 64 69 6e 67 2d 73 2c 73 29 29 2c 30 3d 3d 3d 6c 26 26 28 69 2e 73 74 61 74 75 73 3d 48 29 7d 65 6c 73 65 20 69 2e 73 74 61 74 75 73 3d 48 3b 69 66 28 69 2e 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: =i.pending_buf_size)){l=1;break}l=i.gzindex<i.gzhead.comment.length?255&i.gzhead.comment.charCodeAt(i.gzindex++):0,at(i,l)}while(0!==l);i.gzhead.hcrc&&i.pending>s&&(t.adler=o(t.adler,i.pending_buf,i.pending-s,s)),0===l&&(i.status=H)}else i.status=H;if(i.s
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3258INData Raw: 26 6e 3d 3d 3d 6f 5b 2b 2b 69 5d 26 26 69 3c 73 29 3b 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 3d 4c 2d 28 73 2d 69 29 2c 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 3e 74 2e 6c 6f 6f 6b 61 68 65 61 64 26 26 28 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 3d 74 2e 6c 6f 6f 6b 61 68 65 61 64 29 7d 69 66 28 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 3e 3d 4d 3f 28 61 3d 72 2e 5f 74 72 5f 74 61 6c 6c 79 28 74 2c 31 2c 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 2d 4d 29 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 2d 3d 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 2c 74 2e 73 74 72 73 74 61 72 74 2b 3d 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 2c 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68 3d 30 29 3a 28 61 3d 72 2e 5f 74 72 5f 74 61 6c 6c 79 28 74 2c 30 2c 74 2e 77 69 6e 64 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: &n===o[++i]&&i<s);t.match_length=L-(s-i),t.match_length>t.lookahead&&(t.match_length=t.lookahead)}if(t.match_length>=M?(a=r._tr_tally(t,1,t.match_length-M),t.lookahead-=t.match_length,t.strstart+=t.match_length,t.match_length=0):(a=r._tr_tally(t,0,t.windo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3260INData Raw: 2e 6c 6f 6f 6b 61 68 65 61 64 29 72 65 74 75 72 6e 20 67 3b 66 6f 72 28 31 3d 3d 3d 6f 26 26 28 74 2e 61 64 6c 65 72 3d 73 28 74 2e 61 64 6c 65 72 2c 65 2c 66 2c 30 29 29 2c 61 2e 77 72 61 70 3d 30 2c 66 3e 3d 61 2e 77 5f 73 69 7a 65 26 26 28 30 3d 3d 3d 6f 26 26 28 57 28 61 2e 68 65 61 64 29 2c 61 2e 73 74 72 73 74 61 72 74 3d 30 2c 61 2e 62 6c 6f 63 6b 5f 73 74 61 72 74 3d 30 2c 61 2e 69 6e 73 65 72 74 3d 30 29 2c 75 3d 6e 65 77 20 69 2e 42 75 66 38 28 61 2e 77 5f 73 69 7a 65 29 2c 69 2e 61 72 72 61 79 53 65 74 28 75 2c 65 2c 66 2d 61 2e 77 5f 73 69 7a 65 2c 61 2e 77 5f 73 69 7a 65 2c 30 29 2c 65 3d 75 2c 66 3d 61 2e 77 5f 73 69 7a 65 29 2c 6c 3d 74 2e 61 76 61 69 6c 5f 69 6e 2c 68 3d 74 2e 6e 65 78 74 5f 69 6e 2c 64 3d 74 2e 69 6e 70 75 74 2c 74 2e 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: .lookahead)return g;for(1===o&&(t.adler=s(t.adler,e,f,0)),a.wrap=0,f>=a.w_size&&(0===o&&(W(a.head),a.strstart=0,a.block_start=0,a.insert=0),u=new i.Buf8(a.w_size),i.arraySet(u,e,f-a.w_size,a.w_size,0),e=u,f=a.w_size),l=t.avail_in,h=t.next_in,d=t.input,t.a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3261INData Raw: 73 2e 65 78 74 72 61 5f 62 69 74 73 3d 65 2c 74 68 69 73 2e 65 78 74 72 61 5f 62 61 73 65 3d 61 2c 74 68 69 73 2e 65 6c 65 6d 73 3d 6e 2c 74 68 69 73 2e 6d 61 78 5f 6c 65 6e 67 74 68 3d 69 2c 74 68 69 73 2e 68 61 73 5f 73 74 72 65 65 3d 74 26 26 74 2e 6c 65 6e 67 74 68 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 2c 65 29 7b 74 68 69 73 2e 64 79 6e 5f 74 72 65 65 3d 74 2c 74 68 69 73 2e 6d 61 78 5f 63 6f 64 65 3d 30 2c 74 68 69 73 2e 73 74 61 74 5f 64 65 73 63 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 32 35 36 3f 4f 5b 74 5d 3a 4f 5b 32 35 36 2b 28 74 3e 3e 3e 37 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 74 2c 65 29 7b 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 32 35 35 26 65 2c 74 2e 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: s.extra_bits=e,this.extra_base=a,this.elems=n,this.max_length=i,this.has_stree=t&&t.length}function P(t,e){this.dyn_tree=t,this.max_code=0,this.stat_desc=e}function U(t){return t<256?O[t]:O[256+(t>>>7)]}function F(t,e){t.pending_buf[t.pending++]=255&e,t.p
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3263INData Raw: 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 64 5f 62 75 66 2b 32 2a 6f 2b 31 5d 2c 69 3d 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 6c 5f 62 75 66 2b 6f 5d 2c 6f 2b 2b 2c 30 3d 3d 3d 6e 3f 48 28 74 2c 69 2c 65 29 3a 28 48 28 74 2c 28 72 3d 52 5b 69 5d 29 2b 63 2b 31 2c 65 29 2c 30 21 3d 3d 28 73 3d 43 5b 72 5d 29 26 26 6a 28 74 2c 69 2d 3d 44 5b 72 5d 2c 73 29 2c 48 28 74 2c 72 3d 55 28 2d 2d 6e 29 2c 61 29 2c 30 21 3d 3d 28 73 3d 53 5b 72 5d 29 26 26 6a 28 74 2c 6e 2d 3d 4e 5b 72 5d 2c 73 29 29 7d 77 68 69 6c 65 28 6f 3c 74 2e 6c 61 73 74 5f 6c 69 74 29 3b 48 28 74 2c 6b 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 65 29 7b 76 61 72 20 61 2c 6e 2c 69 2c 72 3d 65 2e 64 79 6e 5f 74 72 65 65 2c 73 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 73 74 61 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: pending_buf[t.d_buf+2*o+1],i=t.pending_buf[t.l_buf+o],o++,0===n?H(t,i,e):(H(t,(r=R[i])+c+1,e),0!==(s=C[r])&&j(t,i-=D[r],s),H(t,r=U(--n),a),0!==(s=S[r])&&j(t,n-=N[r],s))}while(o<t.last_lit);H(t,k,e)}function $(t,e){var a,n,i,r=e.dyn_tree,s=e.stat_desc.stat
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3264INData Raw: 2d 2c 74 2e 62 6c 5f 63 6f 75 6e 74 5b 72 2b 31 5d 2b 3d 32 2c 74 2e 62 6c 5f 63 6f 75 6e 74 5b 5f 5d 2d 2d 2c 70 2d 3d 32 7d 77 68 69 6c 65 28 70 3e 30 29 3b 66 6f 72 28 72 3d 5f 3b 30 21 3d 3d 72 3b 72 2d 2d 29 66 6f 72 28 6e 3d 74 2e 62 6c 5f 63 6f 75 6e 74 5b 72 5d 3b 30 21 3d 3d 6e 3b 29 28 69 3d 74 2e 68 65 61 70 5b 2d 2d 61 5d 29 3e 68 7c 7c 28 6c 5b 32 2a 69 2b 31 5d 21 3d 3d 72 26 26 28 74 2e 6f 70 74 5f 6c 65 6e 2b 3d 28 72 2d 6c 5b 32 2a 69 2b 31 5d 29 2a 6c 5b 32 2a 69 5d 2c 6c 5b 32 2a 69 2b 31 5d 3d 72 29 2c 6e 2d 2d 29 7d 7d 28 74 2c 65 29 2c 71 28 72 2c 68 2c 74 2e 62 6c 5f 63 6f 75 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 2c 65 2c 61 29 7b 76 61 72 20 6e 2c 69 2c 72 3d 2d 31 2c 73 3d 65 5b 31 5d 2c 6f 3d 30 2c 6c 3d 37 2c 68 3d 34
                                                                                                                                                                                                                                                                                                                            Data Ascii: -,t.bl_count[r+1]+=2,t.bl_count[_]--,p-=2}while(p>0);for(r=_;0!==r;r--)for(n=t.bl_count[r];0!==n;)(i=t.heap[--a])>h||(l[2*i+1]!==r&&(t.opt_len+=(r-l[2*i+1])*l[2*i],l[2*i+1]=r),n--)}}(t,e),q(r,h,t.bl_count)}function X(t,e,a){var n,i,r=-1,s=e[1],o=0,l=7,h=4
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3265INData Raw: 3c 3d 32 35 35 3b 29 45 5b 32 2a 74 2b 31 5d 3d 39 2c 74 2b 2b 2c 72 5b 39 5d 2b 2b 3b 66 6f 72 28 3b 74 3c 3d 32 37 39 3b 29 45 5b 32 2a 74 2b 31 5d 3d 37 2c 74 2b 2b 2c 72 5b 37 5d 2b 2b 3b 66 6f 72 28 3b 74 3c 3d 32 38 37 3b 29 45 5b 32 2a 74 2b 31 5d 3d 38 2c 74 2b 2b 2c 72 5b 38 5d 2b 2b 3b 66 6f 72 28 71 28 45 2c 5f 2b 31 2c 72 29 2c 74 3d 30 3b 74 3c 70 3b 74 2b 2b 29 5a 5b 32 2a 74 2b 31 5d 3d 35 2c 5a 5b 32 2a 74 5d 3d 4b 28 74 2c 35 29 3b 49 3d 6e 65 77 20 54 28 45 2c 43 2c 63 2b 31 2c 5f 2c 6d 29 2c 4d 3d 6e 65 77 20 54 28 5a 2c 53 2c 30 2c 70 2c 6d 29 2c 4c 3d 6e 65 77 20 54 28 6e 65 77 20 41 72 72 61 79 28 30 29 2c 41 2c 30 2c 67 2c 76 29 7d 28 29 2c 74 74 3d 21 30 29 2c 74 2e 6c 5f 64 65 73 63 3d 6e 65 77 20 50 28 74 2e 64 79 6e 5f 6c 74 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: <=255;)E[2*t+1]=9,t++,r[9]++;for(;t<=279;)E[2*t+1]=7,t++,r[7]++;for(;t<=287;)E[2*t+1]=8,t++,r[8]++;for(q(E,_+1,r),t=0;t<p;t++)Z[2*t+1]=5,Z[2*t]=K(t,5);I=new T(E,C,c+1,_,m),M=new T(Z,S,0,p,m),L=new T(new Array(0),A,0,g,v)}(),tt=!0),t.l_desc=new P(t.dyn_ltr
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3267INData Raw: 66 5b 74 2e 64 5f 62 75 66 2b 32 2a 74 2e 6c 61 73 74 5f 6c 69 74 5d 3d 65 3e 3e 3e 38 26 32 35 35 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 64 5f 62 75 66 2b 32 2a 74 2e 6c 61 73 74 5f 6c 69 74 2b 31 5d 3d 32 35 35 26 65 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 6c 5f 62 75 66 2b 74 2e 6c 61 73 74 5f 6c 69 74 5d 3d 32 35 35 26 61 2c 74 2e 6c 61 73 74 5f 6c 69 74 2b 2b 2c 30 3d 3d 3d 65 3f 74 2e 64 79 6e 5f 6c 74 72 65 65 5b 32 2a 61 5d 2b 2b 3a 28 74 2e 6d 61 74 63 68 65 73 2b 2b 2c 65 2d 2d 2c 74 2e 64 79 6e 5f 6c 74 72 65 65 5b 32 2a 28 52 5b 61 5d 2b 63 2b 31 29 5d 2b 2b 2c 74 2e 64 79 6e 5f 64 74 72 65 65 5b 32 2a 55 28 65 29 5d 2b 2b 29 2c 74 2e 6c 61 73 74 5f 6c 69 74 3d 3d 3d 74 2e 6c 69 74 5f 62 75 66 73 69 7a 65 2d 31 7d 2c 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: f[t.d_buf+2*t.last_lit]=e>>>8&255,t.pending_buf[t.d_buf+2*t.last_lit+1]=255&e,t.pending_buf[t.l_buf+t.last_lit]=255&a,t.last_lit++,0===e?t.dyn_ltree[2*a]++:(t.matches++,e--,t.dyn_ltree[2*(R[a]+c+1)]++,t.dyn_dtree[2*U(e)]++),t.last_lit===t.lit_bufsize-1},e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3270INData Raw: 69 6f 6e 61 72 79 29 29 2c 65 2e 72 61 77 26 26 28 61 3d 6e 2e 69 6e 66 6c 61 74 65 53 65 74 44 69 63 74 69 6f 6e 61 72 79 28 74 68 69 73 2e 73 74 72 6d 2c 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 29 21 3d 3d 73 2e 5a 5f 4f 4b 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 6f 5b 61 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 76 61 72 20 61 3d 6e 65 77 20 75 28 65 29 3b 69 66 28 61 2e 70 75 73 68 28 74 2c 21 30 29 2c 61 2e 65 72 72 29 74 68 72 6f 77 20 61 2e 6d 73 67 7c 7c 6f 5b 61 2e 65 72 72 5d 3b 72 65 74 75 72 6e 20 61 2e 72 65 73 75 6c 74 7d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 61 2c 6f 2c 6c 2c 68 2c 75 2c 66 3d 74 68 69 73 2e 73 74 72 6d 2c 63 3d 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ionary)),e.raw&&(a=n.inflateSetDictionary(this.strm,e.dictionary))!==s.Z_OK))throw new Error(o[a])}function f(t,e){var a=new u(e);if(a.push(t,!0),a.err)throw a.msg||o[a.err];return a.result}u.prototype.push=function(t,e){var a,o,l,h,u,f=this.strm,c=this.o
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3271INData Raw: 73 2e 5a 5f 53 59 4e 43 5f 46 4c 55 53 48 7c 7c 28 74 68 69 73 2e 6f 6e 45 6e 64 28 73 2e 5a 5f 4f 4b 29 2c 66 2e 61 76 61 69 6c 5f 6f 75 74 3d 30 2c 21 30 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 63 68 75 6e 6b 73 2e 70 75 73 68 28 74 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 3d 3d 73 2e 5a 5f 4f 4b 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 3f 74 68 69 73 2e 72 65 73 75 6c 74 3d 74 68 69 73 2e 63 68 75 6e 6b 73 2e 6a 6f 69 6e 28 22 22 29 3a 74 68 69 73 2e 72 65 73 75 6c 74 3d 69 2e 66 6c 61 74 74 65 6e 43 68 75 6e 6b 73 28 74 68 69 73 2e 63 68 75 6e 6b 73 29 29 2c 74 68 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: s.Z_SYNC_FLUSH||(this.onEnd(s.Z_OK),f.avail_out=0,!0)},u.prototype.onData=function(t){this.chunks.push(t)},u.prototype.onEnd=function(t){t===s.Z_OK&&("string"===this.options.to?this.result=this.chunks.join(""):this.result=i.flattenChunks(this.chunks)),thi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3273INData Raw: 6c 5f 6f 75 74 3d 65 2e 74 6f 74 61 6c 3d 30 2c 74 2e 6d 73 67 3d 22 22 2c 65 2e 77 72 61 70 26 26 28 74 2e 61 64 6c 65 72 3d 31 26 65 2e 77 72 61 70 29 2c 65 2e 6d 6f 64 65 3d 79 2c 65 2e 6c 61 73 74 3d 30 2c 65 2e 68 61 76 65 64 69 63 74 3d 30 2c 65 2e 64 6d 61 78 3d 33 32 37 36 38 2c 65 2e 68 65 61 64 3d 6e 75 6c 6c 2c 65 2e 68 6f 6c 64 3d 30 2c 65 2e 62 69 74 73 3d 30 2c 65 2e 6c 65 6e 63 6f 64 65 3d 65 2e 6c 65 6e 64 79 6e 3d 6e 65 77 20 6e 2e 42 75 66 33 32 28 74 74 29 2c 65 2e 64 69 73 74 63 6f 64 65 3d 65 2e 64 69 73 74 64 79 6e 3d 6e 65 77 20 6e 2e 42 75 66 33 32 28 65 74 29 2c 65 2e 73 61 6e 65 3d 31 2c 65 2e 62 61 63 6b 3d 2d 31 2c 5f 29 3a 77 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: l_out=e.total=0,t.msg="",e.wrap&&(t.adler=1&e.wrap),e.mode=y,e.last=0,e.havedict=0,e.dmax=32768,e.head=null,e.hold=0,e.bits=0,e.lencode=e.lendyn=new n.Buf32(tt),e.distcode=e.distdyn=new n.Buf32(et),e.sane=1,e.back=-1,_):w}function st(t){var e;return t&&t.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3274INData Raw: 65 2b 3d 72 29 29 29 2c 30 7d 65 2e 69 6e 66 6c 61 74 65 52 65 73 65 74 3d 73 74 2c 65 2e 69 6e 66 6c 61 74 65 52 65 73 65 74 32 3d 6f 74 2c 65 2e 69 6e 66 6c 61 74 65 52 65 73 65 74 4b 65 65 70 3d 72 74 2c 65 2e 69 6e 66 6c 61 74 65 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 74 28 74 2c 61 74 29 7d 2c 65 2e 69 6e 66 6c 61 74 65 49 6e 69 74 32 3d 6c 74 2c 65 2e 69 6e 66 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 61 2c 74 74 2c 65 74 2c 61 74 2c 69 74 2c 72 74 2c 73 74 2c 6f 74 2c 6c 74 2c 68 74 2c 64 74 2c 75 74 2c 5f 74 2c 70 74 2c 67 74 2c 77 74 2c 6d 74 2c 62 74 2c 76 74 2c 6b 74 2c 79 74 2c 78 74 2c 7a 74 2c 43 74 2c 53 74 3d 30 2c 41 74 3d 6e 65 77 20 6e 2e 42 75 66 38 28 34 29 2c 42 74 3d 5b
                                                                                                                                                                                                                                                                                                                            Data Ascii: e+=r))),0}e.inflateReset=st,e.inflateReset2=ot,e.inflateResetKeep=rt,e.inflateInit=function(t){return lt(t,at)},e.inflateInit2=lt,e.inflate=function(t,e){var a,tt,et,at,it,rt,st,ot,lt,ht,dt,ut,_t,pt,gt,wt,mt,bt,vt,kt,yt,xt,zt,Ct,St=0,At=new n.Buf8(4),Bt=[
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3275INData Raw: 2e 66 6c 61 67 73 26 26 28 41 74 5b 30 5d 3d 32 35 35 26 6f 74 2c 41 74 5b 31 5d 3d 6f 74 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 72 28 61 2e 63 68 65 63 6b 2c 41 74 2c 32 2c 30 29 29 2c 6f 74 3d 30 2c 6c 74 3d 30 2c 61 2e 6d 6f 64 65 3d 7a 3b 63 61 73 65 20 7a 3a 66 6f 72 28 3b 6c 74 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 72 74 29 62 72 65 61 6b 20 74 3b 72 74 2d 2d 2c 6f 74 2b 3d 74 74 5b 61 74 2b 2b 5d 3c 3c 6c 74 2c 6c 74 2b 3d 38 7d 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 74 69 6d 65 3d 6f 74 29 2c 35 31 32 26 61 2e 66 6c 61 67 73 26 26 28 41 74 5b 30 5d 3d 32 35 35 26 6f 74 2c 41 74 5b 31 5d 3d 6f 74 3e 3e 3e 38 26 32 35 35 2c 41 74 5b 32 5d 3d 6f 74 3e 3e 3e 31 36 26 32 35 35 2c 41 74 5b 33 5d 3d 6f 74 3e 3e 3e 32 34 26 32 35 35
                                                                                                                                                                                                                                                                                                                            Data Ascii: .flags&&(At[0]=255&ot,At[1]=ot>>>8&255,a.check=r(a.check,At,2,0)),ot=0,lt=0,a.mode=z;case z:for(;lt<32;){if(0===rt)break t;rt--,ot+=tt[at++]<<lt,lt+=8}a.head&&(a.head.time=ot),512&a.flags&&(At[0]=255&ot,At[1]=ot>>>8&255,At[2]=ot>>>16&255,At[3]=ot>>>24&255
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3277INData Raw: 6f 7b 79 74 3d 74 74 5b 61 74 2b 75 74 2b 2b 5d 2c 61 2e 68 65 61 64 26 26 79 74 26 26 61 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 61 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 79 74 29 29 7d 77 68 69 6c 65 28 79 74 26 26 75 74 3c 72 74 29 3b 69 66 28 35 31 32 26 61 2e 66 6c 61 67 73 26 26 28 61 2e 63 68 65 63 6b 3d 72 28 61 2e 63 68 65 63 6b 2c 74 74 2c 75 74 2c 61 74 29 29 2c 72 74 2d 3d 75 74 2c 61 74 2b 3d 75 74 2c 79 74 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 61 2e 6d 6f 64 65 3d 5a 3b 63 61 73 65 20 5a 3a 69 66 28 35 31 32 26 61 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 6c 74 3c 31 36 3b 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: o{yt=tt[at+ut++],a.head&&yt&&a.length<65536&&(a.head.comment+=String.fromCharCode(yt))}while(yt&&ut<rt);if(512&a.flags&&(a.check=r(a.check,tt,ut,at)),rt-=ut,at+=ut,yt)break t}else a.head&&(a.head.comment=null);a.mode=Z;case Z:if(512&a.flags){for(;lt<16;){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3278INData Raw: 53 65 74 28 65 74 2c 74 74 2c 61 74 2c 75 74 2c 69 74 29 2c 72 74 2d 3d 75 74 2c 61 74 2b 3d 75 74 2c 73 74 2d 3d 75 74 2c 69 74 2b 3d 75 74 2c 61 2e 6c 65 6e 67 74 68 2d 3d 75 74 3b 62 72 65 61 6b 7d 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 3b 63 61 73 65 20 54 3a 66 6f 72 28 3b 6c 74 3c 31 34 3b 29 7b 69 66 28 30 3d 3d 3d 72 74 29 62 72 65 61 6b 20 74 3b 72 74 2d 2d 2c 6f 74 2b 3d 74 74 5b 61 74 2b 2b 5d 3c 3c 6c 74 2c 6c 74 2b 3d 38 7d 69 66 28 61 2e 6e 6c 65 6e 3d 32 35 37 2b 28 33 31 26 6f 74 29 2c 6f 74 3e 3e 3e 3d 35 2c 6c 74 2d 3d 35 2c 61 2e 6e 64 69 73 74 3d 31 2b 28 33 31 26 6f 74 29 2c 6f 74 3e 3e 3e 3d 35 2c 6c 74 2d 3d 35 2c 61 2e 6e 63 6f 64 65 3d 34 2b 28 31 35 26 6f 74 29 2c 6f 74 3e 3e 3e 3d 34 2c 6c 74 2d 3d 34 2c 61 2e 6e 6c 65 6e 3e
                                                                                                                                                                                                                                                                                                                            Data Ascii: Set(et,tt,at,ut,it),rt-=ut,at+=ut,st-=ut,it+=ut,a.length-=ut;break}a.mode=D;break;case T:for(;lt<14;){if(0===rt)break t;rt--,ot+=tt[at++]<<lt,lt+=8}if(a.nlen=257+(31&ot),ot>>>=5,lt-=5,a.ndist=1+(31&ot),ot>>>=5,lt-=5,a.ncode=4+(15&ot),ot>>>=4,lt-=4,a.nlen>
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3279INData Raw: 69 66 28 61 2e 68 61 76 65 2b 75 74 3e 61 2e 6e 6c 65 6e 2b 61 2e 6e 64 69 73 74 29 7b 74 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 62 69 74 20 6c 65 6e 67 74 68 20 72 65 70 65 61 74 22 2c 61 2e 6d 6f 64 65 3d 24 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 75 74 2d 2d 3b 29 61 2e 6c 65 6e 73 5b 61 2e 68 61 76 65 2b 2b 5d 3d 79 74 7d 7d 69 66 28 61 2e 6d 6f 64 65 3d 3d 3d 24 29 62 72 65 61 6b 3b 69 66 28 30 3d 3d 3d 61 2e 6c 65 6e 73 5b 32 35 36 5d 29 7b 74 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 63 6f 64 65 20 2d 2d 20 6d 69 73 73 69 6e 67 20 65 6e 64 2d 6f 66 2d 62 6c 6f 63 6b 22 2c 61 2e 6d 6f 64 65 3d 24 3b 62 72 65 61 6b 7d 69 66 28 61 2e 6c 65 6e 62 69 74 73 3d 39 2c 7a 74 3d 7b 62 69 74 73 3a 61 2e 6c 65 6e 62 69 74 73 7d 2c 78 74 3d 6f 28 68 2c 61 2e 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: if(a.have+ut>a.nlen+a.ndist){t.msg="invalid bit length repeat",a.mode=$;break}for(;ut--;)a.lens[a.have++]=yt}}if(a.mode===$)break;if(0===a.lens[256]){t.msg="invalid code -- missing end-of-block",a.mode=$;break}if(a.lenbits=9,zt={bits:a.lenbits},xt=o(h,a.l
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3281INData Raw: 72 61 29 7b 66 6f 72 28 43 74 3d 61 2e 65 78 74 72 61 3b 6c 74 3c 43 74 3b 29 7b 69 66 28 30 3d 3d 3d 72 74 29 62 72 65 61 6b 20 74 3b 72 74 2d 2d 2c 6f 74 2b 3d 74 74 5b 61 74 2b 2b 5d 3c 3c 6c 74 2c 6c 74 2b 3d 38 7d 61 2e 6c 65 6e 67 74 68 2b 3d 6f 74 26 28 31 3c 3c 61 2e 65 78 74 72 61 29 2d 31 2c 6f 74 3e 3e 3e 3d 61 2e 65 78 74 72 61 2c 6c 74 2d 3d 61 2e 65 78 74 72 61 2c 61 2e 62 61 63 6b 2b 3d 61 2e 65 78 74 72 61 7d 61 2e 77 61 73 3d 61 2e 6c 65 6e 67 74 68 2c 61 2e 6d 6f 64 65 3d 4b 3b 63 61 73 65 20 4b 3a 66 6f 72 28 3b 77 74 3d 28 53 74 3d 61 2e 64 69 73 74 63 6f 64 65 5b 6f 74 26 28 31 3c 3c 61 2e 64 69 73 74 62 69 74 73 29 2d 31 5d 29 3e 3e 3e 31 36 26 32 35 35 2c 6d 74 3d 36 35 35 33 35 26 53 74 2c 21 28 28 67 74 3d 53 74 3e 3e 3e 32 34 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: ra){for(Ct=a.extra;lt<Ct;){if(0===rt)break t;rt--,ot+=tt[at++]<<lt,lt+=8}a.length+=ot&(1<<a.extra)-1,ot>>>=a.extra,lt-=a.extra,a.back+=a.extra}a.was=a.length,a.mode=K;case K:for(;wt=(St=a.distcode[ot&(1<<a.distbits)-1])>>>16&255,mt=65535&St,!((gt=St>>>24)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3282INData Raw: 74 2c 6c 74 2b 3d 38 7d 69 66 28 64 74 2d 3d 73 74 2c 74 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 64 74 2c 61 2e 74 6f 74 61 6c 2b 3d 64 74 2c 64 74 26 26 28 74 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 61 2e 66 6c 61 67 73 3f 72 28 61 2e 63 68 65 63 6b 2c 65 74 2c 64 74 2c 69 74 2d 64 74 29 3a 69 28 61 2e 63 68 65 63 6b 2c 65 74 2c 64 74 2c 69 74 2d 64 74 29 29 2c 64 74 3d 73 74 2c 28 61 2e 66 6c 61 67 73 3f 6f 74 3a 6e 74 28 6f 74 29 29 21 3d 3d 61 2e 63 68 65 63 6b 29 7b 74 2e 6d 73 67 3d 22 69 6e 63 6f 72 72 65 63 74 20 64 61 74 61 20 63 68 65 63 6b 22 2c 61 2e 6d 6f 64 65 3d 24 3b 62 72 65 61 6b 7d 6f 74 3d 30 2c 6c 74 3d 30 7d 61 2e 6d 6f 64 65 3d 4a 3b 63 61 73 65 20 4a 3a 69 66 28 61 2e 77 72 61 70 26 26 61 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: t,lt+=8}if(dt-=st,t.total_out+=dt,a.total+=dt,dt&&(t.adler=a.check=a.flags?r(a.check,et,dt,it-dt):i(a.check,et,dt,it-dt)),dt=st,(a.flags?ot:nt(ot))!==a.check){t.msg="incorrect data check",a.mode=$;break}ot=0,lt=0}a.mode=J;case J:if(a.wrap&&a.flags){for(;l
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3283INData Raw: 61 2e 68 61 76 65 64 69 63 74 3d 31 2c 5f 29 3a 77 7d 2c 65 2e 69 6e 66 6c 61 74 65 49 6e 66 6f 3d 22 70 61 6b 6f 20 69 6e 66 6c 61 74 65 20 28 66 72 6f 6d 20 4e 6f 64 65 63 61 20 70 72 6f 6a 65 63 74 29 22 7d 2c 34 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 61 2c 6e 2c 69 2c 72 2c 73 2c 6f 2c 6c 2c 68 2c 64 2c 75 2c 66 2c 63 2c 5f 2c 70 2c 67 2c 77 2c 6d 2c 62 2c 76 2c 6b 2c 79 2c 78 2c 7a 2c 43 2c 53 3b 61 3d 74 2e 73 74 61 74 65 2c 6e 3d 74 2e 6e 65 78 74 5f 69 6e 2c 43 3d 74 2e 69 6e 70 75 74 2c 69 3d 6e 2b 28 74 2e 61 76 61 69 6c 5f 69 6e 2d 35 29 2c 72 3d 74 2e 6e 65 78 74 5f 6f 75 74 2c 53 3d 74 2e 6f 75 74 70 75 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: a.havedict=1,_):w},e.inflateInfo="pako inflate (from Nodeca project)"},47:function(t,e,a){"use strict";t.exports=function(t,e){var a,n,i,r,s,o,l,h,d,u,f,c,_,p,g,w,m,b,v,k,y,x,z,C,S;a=t.state,n=t.next_in,C=t.input,i=n+(t.avail_in-5),r=t.next_out,S=t.output
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3285INData Raw: 65 28 2d 2d 76 29 3b 69 66 28 78 3d 30 2c 75 3c 6b 29 7b 6b 2d 3d 76 3d 75 3b 64 6f 7b 53 5b 72 2b 2b 5d 3d 66 5b 78 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 76 29 3b 78 3d 72 2d 79 2c 7a 3d 53 7d 7d 7d 65 6c 73 65 20 69 66 28 78 2b 3d 75 2d 76 2c 76 3c 6b 29 7b 6b 2d 3d 76 3b 64 6f 7b 53 5b 72 2b 2b 5d 3d 66 5b 78 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 76 29 3b 78 3d 72 2d 79 2c 7a 3d 53 7d 66 6f 72 28 3b 6b 3e 32 3b 29 53 5b 72 2b 2b 5d 3d 7a 5b 78 2b 2b 5d 2c 53 5b 72 2b 2b 5d 3d 7a 5b 78 2b 2b 5d 2c 53 5b 72 2b 2b 5d 3d 7a 5b 78 2b 2b 5d 2c 6b 2d 3d 33 3b 6b 26 26 28 53 5b 72 2b 2b 5d 3d 7a 5b 78 2b 2b 5d 2c 6b 3e 31 26 26 28 53 5b 72 2b 2b 5d 3d 7a 5b 78 2b 2b 5d 29 29 7d 65 6c 73 65 7b 78 3d 72 2d 79 3b 64 6f 7b 53 5b 72 2b 2b 5d 3d 53 5b 78 2b 2b 5d 2c 53
                                                                                                                                                                                                                                                                                                                            Data Ascii: e(--v);if(x=0,u<k){k-=v=u;do{S[r++]=f[x++]}while(--v);x=r-y,z=S}}}else if(x+=u-v,v<k){k-=v;do{S[r++]=f[x++]}while(--v);x=r-y,z=S}for(;k>2;)S[r++]=z[x++],S[r++]=z[x++],S[r++]=z[x++],k-=3;k&&(S[r++]=z[x++],k>1&&(S[r++]=z[x++]))}else{x=r-y;do{S[r++]=S[x++],S
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3286INData Raw: 69 66 28 5a 3e 30 26 26 28 30 3d 3d 3d 74 7c 7c 31 21 3d 3d 53 29 29 72 65 74 75 72 6e 2d 31 3b 66 6f 72 28 4c 5b 31 5d 3d 30 2c 78 3d 31 3b 78 3c 31 35 3b 78 2b 2b 29 4c 5b 78 2b 31 5d 3d 4c 5b 78 5d 2b 4d 5b 78 5d 3b 66 6f 72 28 7a 3d 30 3b 7a 3c 6c 3b 7a 2b 2b 29 30 21 3d 3d 65 5b 61 2b 7a 5d 26 26 28 75 5b 4c 5b 65 5b 61 2b 7a 5d 5d 2b 2b 5d 3d 7a 29 3b 69 66 28 30 3d 3d 3d 74 3f 28 44 3d 4e 3d 75 2c 6d 3d 31 39 29 3a 31 3d 3d 3d 74 3f 28 44 3d 69 2c 49 2d 3d 32 35 37 2c 4e 3d 72 2c 54 2d 3d 32 35 37 2c 6d 3d 32 35 36 29 3a 28 44 3d 73 2c 4e 3d 6f 2c 6d 3d 2d 31 29 2c 52 3d 30 2c 7a 3d 30 2c 78 3d 43 2c 77 3d 64 2c 42 3d 41 2c 45 3d 30 2c 70 3d 2d 31 2c 67 3d 28 4f 3d 31 3c 3c 41 29 2d 31 2c 31 3d 3d 3d 74 26 26 4f 3e 38 35 32 7c 7c 32 3d 3d 3d 74 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: if(Z>0&&(0===t||1!==S))return-1;for(L[1]=0,x=1;x<15;x++)L[x+1]=L[x]+M[x];for(z=0;z<l;z++)0!==e[a+z]&&(u[L[e[a+z]]++]=z);if(0===t?(D=N=u,m=19):1===t?(D=i,I-=257,N=r,T-=257,m=256):(D=s,N=o,m=-1),R=0,z=0,x=C,w=d,B=A,E=0,p=-1,g=(O=1<<A)-1,1===t&&O>852||2===t&


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3900192.168.2.452062184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            390154.153.56.234443192.168.2.452057C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3902184.169.221.233443192.168.2.452063C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3903192.168.2.452099104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3904184.169.221.233443192.168.2.452061C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            390551.222.39.185443192.168.2.452058C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            390654.84.193.88443192.168.2.452050C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3907204.237.133.116443192.168.2.452072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            390834.110.253.203443192.168.2.452081C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3909192.168.2.452095216.22.16.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            39134.98.64.218443192.168.2.449982C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3253INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Set-Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634; Version=1; Expires=Tue, 08-Oct-2024 08:20:34 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                            Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Location: https://frequentflyerservices-d.openx.net/w/1.0/pd?cc=1
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:34 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3910104.254.151.69443192.168.2.452087C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3911192.168.2.45207952.70.89.142443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3912192.168.2.452098104.18.25.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3913192.168.2.45205235.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            391418.65.25.112443192.168.2.452088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            391535.212.133.238443192.168.2.452086C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3916142.250.68.110443192.168.2.452092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3917192.168.2.45210054.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3918104.254.150.241443192.168.2.452060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            391935.186.253.211443192.168.2.452065C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            392192.168.2.44999813.225.142.125443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3255OUTGET /img/facebook.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3920104.18.25.173443192.168.2.452098C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3921192.168.2.45210334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3922192.168.2.45210151.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            392335.212.133.238443192.168.2.452052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3924192.168.2.452110104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            392552.70.89.142443192.168.2.452079C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3926192.168.2.452108142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            392754.153.56.234443192.168.2.452100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3928216.22.16.53443192.168.2.452095C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3929142.250.68.110443192.168.2.452091C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            39335.71.139.29443192.168.2.449977C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3259INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:34 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: /sync?&ld=1
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tluid=2420324416767332366372; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:34 GMT; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3930192.168.2.45207335.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3931192.168.2.45208935.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3932192.168.2.452109192.184.69.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3933192.168.2.45210535.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3934104.254.151.68443192.168.2.452099C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            393534.98.64.218443192.168.2.452103C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3936192.168.2.45211352.223.40.198443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3937104.254.151.60443192.168.2.452110C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3938192.168.2.452085124.146.215.46443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            393951.222.239.232443192.168.2.452101C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            39454.215.13.102443192.168.2.449990C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3260INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:34 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3940192.168.2.45211535.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3941192.168.2.452114142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3942192.168.2.45212954.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3943142.250.68.110443192.168.2.452108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3944184.169.221.233443192.168.2.452062C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3945192.168.2.452140104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            394635.227.46.114443192.168.2.452070C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            394735.212.181.6443192.168.2.452105C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3948192.168.2.45209735.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            394952.223.40.198443192.168.2.452113C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            395192.168.2.44999713.225.142.125443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3268OUTGET /img/twitter.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3950192.168.2.45211254.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3951192.168.2.45212835.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3952192.168.2.45211135.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3953192.168.2.45211734.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3954192.168.2.45212254.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            395554.215.13.102443192.168.2.452129C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            395635.227.46.114443192.168.2.452089C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3957142.250.72.130443192.168.2.452114C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3958124.146.215.46443192.168.2.452085C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            395935.71.139.29443192.168.2.452115C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            396192.168.2.44999513.225.142.125443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3269OUTGET /img/linkedin.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3960192.168.2.452107142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3961192.168.2.452119142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3962192.184.69.201443192.168.2.452109C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3963192.168.2.452146104.36.113.67443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3964192.168.2.45211834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3965192.168.2.45213251.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            396635.186.253.211443192.168.2.452128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3967192.168.2.45210646.228.174.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            396835.227.46.114443192.168.2.452073C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3969192.168.2.452137184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            39735.71.139.29443192.168.2.449984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3269INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:34 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tluid=2864412023336203931936; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:34 GMT; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3970192.168.2.45212315.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            397154.167.239.215443192.168.2.452112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3972192.168.2.452144104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3973192.168.2.45213335.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3974192.168.2.45215735.212.212.222443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3975192.168.2.452147104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3976192.168.2.45214935.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            397735.212.133.238443192.168.2.452111C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            397834.98.64.218443192.168.2.452117C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            397954.153.56.234443192.168.2.452122C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            39813.226.228.116443192.168.2.449991C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3287INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 359
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 07:57:12 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                            ETag: 5973a67b8f60251a400b1d93b2e53585
                                                                                                                                                                                                                                                                                                                            Apigw-Requestid: MhjN1iwBIAMEPpg=
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 47e2c0381c3ebcfdb6d75ac56c4e9d24.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-C3
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 5UWvzMbMiBicJ8U9RFetvVdwZBFh56KwYrK7Ub02WRhnRHT_6KXUwQ==
                                                                                                                                                                                                                                                                                                                            Age: 1402
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3287INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 2e 63 62 28 7b 22 63 6c 69 63 6b 73 22 3a 7b 22 61 6c 6c 22 3a 31 33 33 39 2c 22 62 6c 6f 67 67 65 72 22 3a 31 2c 22 65 6d 61 69 6c 22 3a 31 30 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 39 32 39 2c 22 66 6c 69 70 62 6f 61 72 64 22 3a 36 30 2c 22 69 6e 73 74 61 67 72 61 6d 22 3a 32 2c 22 6d 65 73 73 65 6e 67 65 72 22 3a 31 2c 22 73 6e 61 70 63 68 61 74 22 3a 32 2c 22 74 77 69 74 74 65 72 22 3a 33 33 34 7d 2c 22 74 6f 74 61 6c 22 3a 31 33 34 33 2c 22 73 68 61 72 65 73 22 3a 7b 22 61 6c 6c 22 3a 34 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 32 2c 22 6c 69 6e 6b 65 64 69 6e 22 3a 31 2c 22 74 77 69 74 74 65 72 22 3a 31 7d 2c 22 6f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: (function(){window.__sharethis__.cb({"clicks":{"all":1339,"blogger":1,"email":10,"facebook":929,"flipboard":60,"instagram":2,"messenger":1,"snapchat":2,"twitter":334},"total":1343,"shares":{"all":4,"facebook":2,"linkedin":1,"twitter":1},"ourl":"https://vi


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3980192.168.2.452134204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3981192.168.2.452130147.28.129.140443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3982192.168.2.45214144.237.70.227443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3983192.168.2.452136184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3984192.168.2.45215335.169.220.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3985192.168.2.452169104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3986192.168.2.452145192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3987192.168.2.45212635.161.64.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3988192.168.2.45212713.226.210.11443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3989142.251.40.34443192.168.2.452119C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            39918.154.132.120443192.168.2.449992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3288INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:34 GMT
                                                                                                                                                                                                                                                                                                                            Location: /b2?c1=2&c2=22518740&cs_it=b9&cv=4.0.0%2B2301240627&ns__t=1696839623734&ns_c=UTF-8&c7=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&c8=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&c9=
                                                                                                                                                                                                                                                                                                                            set-cookie: UID=1773e0d1894cee29658b27a1696839634; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=62208000
                                                                                                                                                                                                                                                                                                                            Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 37d6a7866914f4479b2ebf8191aa9a4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P3
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: vUsTtk_4CeUY_6h8RYjAwFZTOUozEK8ls0I9UWqrvFLoSIo-7f9e1Q==


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3990104.36.113.67443192.168.2.452146C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3991192.168.2.45215234.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3992192.168.2.45213154.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            399334.98.64.218443192.168.2.452118C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3994192.168.2.45212164.38.119.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3995192.168.2.45213935.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            3996192.168.2.45215035.244.210.213443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            399735.227.46.114443192.168.2.452097C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            399846.228.174.117443192.168.2.452106C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            399951.222.39.185443192.168.2.452132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4192.168.2.44974274.208.203.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:12 UTC4OUTGET /t3/882921/109614235/13473938/https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: p.feedblitz.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4035.227.46.114443192.168.2.449765C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:19 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 1443
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Jan 2023 07:10:23 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "c24d46b187d7340e4f4eb98ff575e95b"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Expires: Wed, 08 Nov 2023 08:20:19 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC733INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 27 08 03 00 00 00 8b f1 b0 26 00 00 00 60 50 4c 54 45 80 81 82 73 74 75 89 8a 8b 8d 8d 8e 78 78 79 7a 7b 7c 86 87 88 7e 7f 80 83 84 85 7c 7d 7e 91 92 93 b1 b2 b3 6c 6c 6e 99 9a 9b b8 b9 b9 94 96 97 c3 c4 c4 5e 5f 60 9f a1 a1 d5 d5 d6 aa ab ac a3 a6 a7 6d 85 87 e9 ea ea ff ff ff 4f 4b 4b a3 2b 2c e4 1a 14 a8 5f 57 06 97 d6 1e 61 91 e8 8f 8b 24 75 5c d5 00 00 04 fe 49 44 41 54 78 da 35 94 8b b6 a3 28 10 45 0f 45 3d 51 d4 f8 c8 a3 fb f6 cc ff ff e5 14 a6 e7 04 0b 56 58 9b 6d 22 88 b7 cf a4 d2 1c a1 2e 5a ab 93 1b b2 01 0e 43 78 55 cb 5e d5 11 66 11 62 01 93 1c 49 14 7e a3 3f d4 9c 59 35 a7 dc 54 09 e6 c8 b9 08 8c 6f c8 24 3f 0a 44 58 b6 fc b0 70 09 46 61 3c 2a d8 dc 4b 03 bb 4a fa b4 2a 4c
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR='&`PLTEstuxxyz{|~|}~lln^_`mOKK+,_Wa$u\IDATx5(EE=QVXm".ZCxU^fbI~?Y5To$?DXpFa<*KJ*L


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            40013.225.142.125443192.168.2.449998C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 301
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Fri, 15 Sep 2023 16:59:43 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:12 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "c6e9be45643e197ce1db1d7e24a99adc"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 507f0bab9a1278d1632051db230c99d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 30V4W5v-nLQJqVX9ABELtL-QRiuPVaqvhdmUnW7dJHeCrZabOR5DUw==
                                                                                                                                                                                                                                                                                                                            Age: 2042451
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3289INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 32 31 2e 37 20 31 36 2e 37 68 35 76 35 68 2d 35 76 31 31 2e 36 68 2d 35 76 2d 31 31 2e 36 68 2d 35 76 2d 35 68 35 76 2d 32 2e 31 63 30 2d 32 20 30 2e 36 2d 34 2e 35 20 31 2e 38 2d 35 2e 39 20 31 2e 33 2d 31 2e 33 20 32 2e 38 2d 32 20 34 2e 37 2d 32 68 33 2e 35 76 35 68 2d 33 2e 35 63 2d 30 2e 39 20 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            400044.237.70.227443192.168.2.452141C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4001192.168.2.45215152.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4002192.168.2.45215834.83.125.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4003192.168.2.45216335.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4004192.168.2.452170104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4005104.254.151.69443192.168.2.452144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4006192.82.242.208443192.168.2.452145C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            400764.38.119.44443192.168.2.452121C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4008192.168.2.452179142.250.68.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4009104.254.151.60443192.168.2.452147C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            40113.225.142.125443192.168.2.449995C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 456
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Fri, 15 Sep 2023 16:59:43 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:12 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "fa43b4ede18498b114fc7185993f6da7"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 a45555e8d20cb505b62dfda511e6ba6c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: I8UCKltq0lj40LGdYXu5R-AKLcMZXemV1Q38IuvQDQ_UB-Rkp9nxGQ==
                                                                                                                                                                                                                                                                                                                            Age: 2042452
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3290INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 31 33 2e 33 20 33 31 2e 37 68 2d 35 76 2d 31 36 2e 37 68 35 76 31 36 2e 37 7a 20 6d 31 38 2e 34 20 30 68 2d 35 76 2d 38 2e 39 63 30 2d 32 2e 34 2d 30 2e 39 2d 33 2e 35 2d 32 2e 35 2d 33 2e 35 2d 31 2e 33 20 30 2d 32 2e 31 20 30 2e 36 2d 32 2e 35 20 31 2e 39 76 31 30 2e 35 68 2d 35 73 30 2d 31 35 20 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m13.3 31.7h-5v-16.7h5v16.7z m18.4 0h-5v-8.9c0-2.4-0.9-3.5-2.5-3.5-1.3 0-2.1 0.6-2.5 1.9v10.5h-5s0-15 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            401015.197.193.217443192.168.2.452123C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4011192.168.2.45217754.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4012192.168.2.452175142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4013192.168.2.45217635.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4014192.168.2.452135184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4015142.250.68.110443192.168.2.452107C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4016192.168.2.45216434.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4017192.168.2.45216623.105.12.159443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4018192.168.2.45215434.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4019104.254.151.68443192.168.2.452169C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            402192.168.2.44999613.225.142.125443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3290OUTGET /img/flipboard.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            402035.212.212.222443192.168.2.452157C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4021104.254.150.241443192.168.2.452140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            402213.226.210.11443192.168.2.452127C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            402335.212.133.238443192.168.2.452149C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4024184.169.221.233443192.168.2.452137C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            402534.98.64.218443192.168.2.452152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4026192.168.2.45212035.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            402735.161.64.89443192.168.2.452126C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4028104.254.151.60443192.168.2.452170C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4029204.237.133.116443192.168.2.452134C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            403192.168.2.44999313.225.142.125443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3291OUTGET /img/reddit.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            403035.186.253.211443192.168.2.452133C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            403135.169.220.23443192.168.2.452153C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4032147.28.129.140443192.168.2.452130C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            403335.244.210.213443192.168.2.452150C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            403435.190.90.30443192.168.2.452163C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4035184.169.221.233443192.168.2.452136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4036142.250.68.110443192.168.2.452175C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            403735.212.187.240443192.168.2.452139C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            403852.10.125.197443192.168.2.452151C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            403954.215.13.102443192.168.2.452177C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            404192.168.2.44999413.225.142.125443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:34 UTC3292OUTGET /img/sharethis.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            404034.98.64.218443192.168.2.452164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            404134.214.251.32443192.168.2.452154C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            404234.83.125.63443192.168.2.452158C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            404354.153.56.234443192.168.2.452131C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            404435.212.181.6443192.168.2.452176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4045142.250.68.78443192.168.2.452179C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            404635.212.133.238443192.168.2.452120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4047192.168.2.45217235.201.101.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4048192.168.2.452138147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4049192.168.2.45217151.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            40513.225.142.125443192.168.2.449996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3292INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 685
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Fri, 15 Sep 2023 17:24:36 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:12 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "6dd768f3333d2936881d1498f2d27237"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 4ae7b0eb7d78fd970f14597219365f98.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: cMjjjuxWNcGy_AGTQneG_x6hQq0LfCd8sLXmq03WT7QmetYLszg6kg==
                                                                                                                                                                                                                                                                                                                            Age: 2040960
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3293INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2c 30 20 4c 31 33 2e 33 33 33 33 33 33 33 2c 30 20 4c 31 33 2e 33 33 33 33 33 33 33 2c 31 33 2e 33 33 33 33 33 33 33 20 4c 30 2c 31 33 2e 33 33 33 33 33 33 33 20 4c 30 2c 30 20 5a 20 4d 30 2c 31 33 2e 33 33 33 33 33 33 33 20 4c 31 33 2e 33 33 33 33 33 33 33 2c 31 33 2e 33 33 33 33 33 33 33 20 4c 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="M0,0 L13.3333333,0 L13.3333333,13.3333333 L0,13.3333333 L0,0 Z M0,13.3333333 L13.3333333,13.3333333 L1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4050192.168.2.45218035.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4051192.168.2.45218354.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4052192.168.2.45217334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4053192.168.2.45215574.121.143.245443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4054192.168.2.452165142.250.189.4443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4055192.168.2.45218454.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4056192.168.2.45218154.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4057192.168.2.45218254.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4058192.168.2.45215951.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4059192.168.2.45217854.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            40613.225.142.125443192.168.2.449993C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 910
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Fri, 15 Sep 2023 17:05:08 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:13 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "78d796ca648d8a5e665b48ed0217c56a"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 63ef4238eab3afaf082f66efc2f6d428.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: mYPnJ3EeZM27Un6pZ_78lgGSOtbvxFy3ajRPLIpExIfb3xgEMTqaIg==
                                                                                                                                                                                                                                                                                                                            Age: 2042128
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3294INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 34 30 20 31 38 2e 39 71 30 20 31 2e 33 2d 30 2e 37 20 32 2e 33 74 2d 31 2e 37 20 31 2e 37 71 30 2e 32 20 31 20 30 2e 32 20 32 2e 31 20 30 20 33 2e 35 2d 32 2e 33 20 36 2e 34 74 2d 36 2e 35 20 34 2e 37 2d 39 20 31 2e 37 2d 38 2e 39 2d 31 2e 37 2d 36 2e 34 2d 34 2e 37 2d 32 2e 34 2d 36 2e 34 71 30 2d 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m40 18.9q0 1.3-0.7 2.3t-1.7 1.7q0.2 1 0.2 2.1 0 3.5-2.3 6.4t-6.5 4.7-9 1.7-8.9-1.7-6.4-4.7-2.4-6.4q0-1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4060192.168.2.45216135.161.64.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4061192.168.2.45216235.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4062192.168.2.452174142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4063192.168.2.45218535.244.159.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4064192.168.2.452167185.184.10.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4065192.168.2.45216823.21.145.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4066192.168.2.45218799.84.203.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4067184.169.221.233443192.168.2.452135C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            406835.186.253.211443192.168.2.452180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            406923.105.12.159443192.168.2.452166C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            40713.225.142.125443192.168.2.449994C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3295INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 514
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Sat, 07 Oct 2023 12:47:35 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:13 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "deecdaa377907db5cc1722fc831670a1"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 f815d676e23e62be6eba5756491a262c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 5jA7iTAPExXiICzxRJwCy3gBwsUXgm7l392sG7mtwzfbUzTr7b5lPg==
                                                                                                                                                                                                                                                                                                                            Age: 156781
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3296INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 33 30 20 32 36 2e 38 63 32 2e 37 20 30 20 34 2e 38 20 32 2e 32 20 34 2e 38 20 34 2e 38 73 2d 32 2e 31 20 35 2d 34 2e 38 20 35 2d 34 2e 38 2d 32 2e 33 2d 34 2e 38 2d 35 63 30 2d 30 2e 33 20 30 2d 30 2e 37 20 30 2d 31 2e 31 6c 2d 31 31 2e 38 2d 36 2e 38 63 2d 30 2e 39 20 30 2e 38 2d 32 2e 31 20 31 2e 33
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m30 26.8c2.7 0 4.8 2.2 4.8 4.8s-2.1 5-4.8 5-4.8-2.3-4.8-5c0-0.3 0-0.7 0-1.1l-11.8-6.8c-0.9 0.8-2.1 1.3


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            407054.219.249.183443192.168.2.452184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            407154.219.249.183443192.168.2.452183C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            407254.153.56.234443192.168.2.452182C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            407374.121.143.245443192.168.2.452155C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            407435.161.64.89443192.168.2.452161C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            407534.98.64.218443192.168.2.452173C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            407635.212.133.238443192.168.2.452162C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4077142.250.189.4443192.168.2.452165C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            407854.211.165.225443192.168.2.452178C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            407954.167.239.215443192.168.2.452181C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            40813.225.142.125443192.168.2.449997C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3296INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 368
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 16:58:49 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "2deb3d5121d475d195577a70b0a91a0c"
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 9eb3951df99086653d796bb1f065106e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: hy7Z7ELyUi_G0eeNH9FfKODcCoMmQctfkXG7oD_daPt-xJGhl9NYTw==
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3297INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 20 32 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 34 38 32 31 20 31 31 2e 36 32 31 38 4c 32 31 2e 30 33 38 39 20 34 48 31 39 2e 34 38 35 32 4c 31 33 2e 37 39 31 39 20 31 30 2e 36 31 37 39 4c 39 2e 32 34 34 36 37 20 34 48 34 4c 31 30 2e 38 37 36 33 20 31 34 2e 30 30 37 34 4c 34 20 32 32 48 35 2e 35 35 33 38 35 4c 31 31 2e 35 36 36 31 20 31 35 2e 30 31 31 33 4c 31 36 2e 33 36 38 33 20 32 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="25" height="25" /><path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            408051.222.239.232443192.168.2.452171C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            408151.222.39.187443192.168.2.452159C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4082192.168.2.452186209.25.233.253443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4083185.184.10.30443192.168.2.452167C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            408423.21.145.26443192.168.2.452168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4085142.250.68.110443192.168.2.452174C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4086192.168.2.452188104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            408735.201.101.243443192.168.2.452172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4088192.168.2.45219054.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            408935.244.159.8443192.168.2.452185C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            409192.168.2.450008104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3297OUTGET /getuid?https://s.amazon-adsystem.com/ecm3?id=$UID&ex=appnexus.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4090209.25.233.253443192.168.2.452186C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            409199.84.203.45443192.168.2.452187C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4092192.168.2.45218935.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4093192.168.2.45219635.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4094104.254.151.60443192.168.2.452188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4095192.168.2.45219235.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4096192.168.2.45219354.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4097192.168.2.452191204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4098192.168.2.45220051.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4099192.168.2.452194104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4135.227.46.114443192.168.2.449764C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:19 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 21475
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 16 Apr 2015 07:12:51 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "b2a4c4193e2e2b393446f09bc35450a4"
                                                                                                                                                                                                                                                                                                                            Expires: Wed, 08 Nov 2023 08:20:19 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:19 UTC734INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 9e 00 00 01 2c 08 06 00 00 00 6a 9c b3 70 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 53 85 49 44 41 54 78 da ec 9d 3f 73 dc c8 d6 de 7b 65 05 ce 76 6e ea 44 50 e0 98 c3 da 0d 9c 11 cc ac 88 64 e8 aa bd cb e1 27 20 27 74 44 f2 13 90 fc 04 1c fa de 5c a3 68 cb 11 c1 cc c1 7b 4b c3 cc 81 ab 84 4d 5c ce 76 36 7b b3 75 9f e1 69 a9 09 01 33 00 fa 3f f0 3c 55 58 ae c8 19 00 dd 68 74 ff fa 9c d3 a7 7f 10 91 e9 e7 0f bf de c8 1f 7f 6a bf 5a cb 63 a5 ff fb df 7e fb 1f 2b 01 41 ed da d3 54 fe 98 f0 3f 4b d9 76 ca 21 95 ef a7 0f bf e8 e5 0b a5 d5 bf 7e fb e7 3a e1 3a cc e4 8f 2c f0 6d ac 65 1d ae 12 6d 0f 56 ee bd 52 8e 1c bd 57 94 ed 2b
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR,jptEXtSoftwareAdobe ImageReadyqe<SIDATx?s{evnDPd' 'tD\h{KM\v6{ui3?<UXhtjZc~+AT?Kv!~::,memVRW+
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC751INData Raw: c0 71 09 87 b1 43 37 16 16 41 36 74 2d 90 5e 49 e9 04 55 10 19 78 6a 8d d4 97 2e d5 7e eb bc d8 e8 d0 e3 8c 64 c2 50 a4 2c a0 00 50 73 e0 cc 02 00 a7 0e 9d 2b b6 64 fb 5c c5 b7 18 40 e8 46 cc 96 3f 97 f0 15 33 70 bb 48 21 05 8d 50 1c aa 82 f4 4a e2 ab 87 e7 1a 35 11 19 78 f2 02 1c 9f 03 e9 7d cd 4a 77 df 1d ee 8c 01 f4 51 81 30 d4 09 38 73 de 75 c8 37 70 2a 9d 05 82 4e d2 c3 00 1e 61 b4 96 35 97 b9 46 19 ec 56 78 26 d0 08 74 2b 90 5e 49 bd f7 57 02 61 2c 71 81 27 cb f7 8c e0 be b2 b3 d1 a1 08 e3 1a c8 f9 5e fe 90 c7 0d f2 80 6e 85 4d b2 6e 52 7a ac 2f c2 dd ae 43 6d a1 73 a9 41 a7 cf 67 56 0c 24 53 42 ac 90 53 0c e4 1a 7d 84 85 45 90 ed 49 16 2c 7d df 74 82 c9 5d 64 e0 c9 2b 74 7d ce 8e d4 8e 43 31 c0 a7 ba 1f 0a e8 a5 3c a0 5f 00 a1 df c1 26 ed 34 44 c0
                                                                                                                                                                                                                                                                                                                            Data Ascii: qC7A6t-^IUxj.~dP,Ps+d\@F?3pH!PJ5x}JwQ08su7p*Na5FVx&t+^IWa,q'^nMnRz/CmsAgV$SBS}EI,}t]d+t}C1<_&4D


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            410192.168.2.45001635.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3298OUTGET /sync?&ld=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tluid=2420324416767332366372


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            410054.215.13.102443192.168.2.452190C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4101192.168.2.452195147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4102192.168.2.452197184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4103192.168.2.452198184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            410435.212.181.6443192.168.2.452189C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4105192.168.2.452199184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4106192.168.2.45220634.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4107192.168.2.45220535.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4108192.168.2.45220735.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4109192.168.2.45220835.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            411104.254.151.69443192.168.2.450008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3299INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Location: https://s.amazon-adsystem.com/ecm3?id=1741013724420225369&ex=appnexus.com
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: d0606c15-182a-47b4-af02-19558274bd25
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:35 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4110192.168.2.45220354.211.165.225443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4111192.168.2.45220451.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4112204.237.133.116443192.168.2.452191C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            411335.186.253.211443192.168.2.452196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            411454.153.56.234443192.168.2.452193C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4115192.168.2.45221218.65.25.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            411635.212.187.240443192.168.2.452192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4117192.168.2.45220935.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4118192.168.2.45221534.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4119104.254.150.241443192.168.2.452194C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            412192.168.2.45001735.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3300OUTGET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tluid=2864412023336203931936


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4120192.168.2.45221135.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4121192.168.2.45221035.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            412251.222.39.185443192.168.2.452200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4123192.168.2.45221635.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4124192.168.2.45221952.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4125147.28.129.37443192.168.2.452195C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4126192.168.2.45222254.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4127192.168.2.45221751.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            412834.98.64.218443192.168.2.452206C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4129192.168.2.45221354.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            413192.168.2.45001854.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3300OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4130192.168.2.452214147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            413135.71.139.29443192.168.2.452205C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4132184.169.221.233443192.168.2.452197C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            413335.71.139.29443192.168.2.452208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            413435.71.139.29443192.168.2.452207C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4135184.169.221.233443192.168.2.452198C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4136184.169.221.233443192.168.2.452199C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            413754.211.165.225443192.168.2.452203C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            413851.222.39.187443192.168.2.452204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            413918.65.25.112443192.168.2.452212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            41435.71.139.29443192.168.2.450016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 1300
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Set-Cookie: sync=CgoIoQEQh6WYnLExCgoI4gEQh6WYnLExCgoItAIQh6WYnLExCgoI5gEQh6WYnLExCgoIhwIQh6WYnLExCgoItwIQh6WYnLExCgkIOhCHpZicsTEKCgiMAhCHpZicsTEKCQhfEIelmJyxMQoJCB8Qh6WYnLEx; Path=/sync; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:35 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tluid=2420324416767332366372; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:35 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3302INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 0a 3c 69 6d 67 20 69 64 3d 35 38 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 76 78 39 74 35 30 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 0a 3c 69 6d 67 20 69 64 3d 31 36 31 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 65 62 32 2e 33 6c 69 66 74 2e 63 6f 6d 2f 65 62 64 61 3f 73 79 6e 63 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 0a 3c 69 6d 67 20 69 64 3d 32 33 30 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html><body><img id=58 src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent="><img id=161 src="https://eb2.3lift.com/ebda?sync=1&gdpr=0&gdpr_consent="><img id=230 src="https://cm.g.doubleclick.ne


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            414035.71.139.29443192.168.2.452209C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            414134.98.64.218443192.168.2.452215C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            414235.186.253.211443192.168.2.452216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            414335.71.139.29443192.168.2.452211C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            414435.71.139.29443192.168.2.452210C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            414554.215.13.102443192.168.2.452222C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            414652.13.152.90443192.168.2.452219C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            414751.222.239.232443192.168.2.452217C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            414854.167.239.215443192.168.2.452213C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4149192.168.2.45222534.95.81.168443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            415192.168.2.45000674.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3303OUTGET /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4150147.28.129.37443192.168.2.452214C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4151192.168.2.45223354.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4152192.168.2.452245209.25.233.253443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4153192.168.2.452224162.19.138.82443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4154192.168.2.45223535.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4155192.168.2.45224334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4156192.168.2.45222352.45.24.39443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4157192.168.2.45223635.162.232.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4158192.168.2.45223454.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            415954.219.249.183443192.168.2.452233C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            416192.168.2.450000104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3304OUTGET /usermatch?s=192259&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ssum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            416034.95.81.168443192.168.2.452225C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4161209.25.233.253443192.168.2.452245C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4162192.168.2.45223135.201.101.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4163192.168.2.452247104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4164192.168.2.452244204.237.133.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4165192.168.2.45224135.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4166192.168.2.45223952.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4167192.168.2.452237192.0.76.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4168192.168.2.452238104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4169192.168.2.452240142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            417192.168.2.45001418.154.206.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3304OUTGET /c/?adExInit=aps&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.ad.smaato.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4170192.168.2.45222835.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4171192.168.2.452242192.184.69.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4172192.168.2.452246142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4173192.168.2.452229142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4174192.168.2.452230142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            417554.219.249.183443192.168.2.452234C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4176192.168.2.45222735.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            417752.45.24.39443192.168.2.452223C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            417835.212.133.238443192.168.2.452235C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4179192.168.2.45225035.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            418192.168.2.45000135.244.159.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3305OUTGET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: u.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4180192.168.2.45225435.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            418134.98.64.218443192.168.2.452243C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4182192.168.2.452251147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4183192.168.2.45222645.137.176.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4184192.0.76.3443192.168.2.452237C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4185104.254.151.69443192.168.2.452238C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4186204.237.133.243443192.168.2.452244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4187192.184.69.201443192.168.2.452242C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            418835.201.101.243443192.168.2.452231C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4189142.250.68.110443192.168.2.452240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            419192.168.2.450009209.191.163.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3306OUTGET /beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ap.lijit.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4190162.19.138.82443192.168.2.452224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            419135.71.139.29443192.168.2.452241C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4192192.168.2.45225551.222.39.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4193192.168.2.452261104.254.150.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4194192.168.2.45227318.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4195192.168.2.452259204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            419635.162.232.200443192.168.2.452236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4197192.168.2.45227418.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4198192.168.2.45224934.96.71.22443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4199192.168.2.45225835.214.241.18443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            42192.168.2.449771142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC750OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            420192.168.2.45000223.105.14.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3306OUTGET /api/sync?callerId=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ssbsync-us.smartadserver.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4200192.168.2.45228334.205.26.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            420135.71.139.29443192.168.2.452227C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4202192.168.2.45225734.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4203192.168.2.452253184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4204192.168.2.45225635.212.187.240443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4205104.254.151.68443192.168.2.452247C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            420635.190.90.30443192.168.2.452250C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            420752.13.152.90443192.168.2.452239C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4208192.168.2.45226054.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4209192.168.2.452252184.169.221.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            421192.168.2.45000313.33.21.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3307OUTGET /sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dminutemedia.com%26id%3D%7BpartnerId%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cs-tam.minutemedia-prebid.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            421035.71.139.29443192.168.2.452228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4211142.250.68.110443192.168.2.452246C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4212192.168.2.45226574.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4213142.250.68.110443192.168.2.452229C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4214142.250.68.110443192.168.2.452230C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            421535.186.253.211443192.168.2.452254C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4216192.168.2.452277142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4217192.168.2.45227218.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4218192.168.2.45227118.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4219192.168.2.45227854.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            422192.168.2.45001534.83.125.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3308OUTGET /amazon/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsimpli.fi%26id%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: um.simpli.fi
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4220147.28.129.37443192.168.2.452251C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4221192.168.2.45226318.154.206.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            422234.214.251.32443192.168.2.452257C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4223192.168.2.45226235.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4224192.168.2.452288104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4225192.168.2.452289104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            422651.222.39.185443192.168.2.452255C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4227192.168.2.45226935.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4228192.168.2.45229035.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            422935.212.187.240443192.168.2.452256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            423192.168.2.45000554.183.162.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3308OUTGET /jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4230192.168.2.45227652.223.40.198443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4231192.168.2.45228654.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            423234.96.71.22443192.168.2.452249C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4233192.168.2.452285143.244.208.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4234192.168.2.45227518.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4235192.168.2.45227018.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4236192.168.2.45228054.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4237192.168.2.45229254.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4238192.168.2.45227951.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            423945.137.176.88443192.168.2.452226C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            424192.168.2.45001035.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3309OUTGET /check_uuid/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4240192.168.2.45230054.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4241192.168.2.45229734.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4242192.168.2.45229335.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4243204.237.133.116443192.168.2.452259C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4244192.168.2.45229135.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4245192.168.2.45229954.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4246192.168.2.45229834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4247192.168.2.452303104.17.98.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            424854.215.13.102443192.168.2.452278C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            424935.212.133.238443192.168.2.452269C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            425192.168.2.44999954.200.111.230443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3310OUTGET /usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.gumgum.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            425074.214.196.131443192.168.2.452265C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            425134.205.26.156443192.168.2.452283C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            425252.223.40.198443192.168.2.452276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4253104.254.148.252443192.168.2.452288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4254142.250.72.130443192.168.2.452277C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            425535.190.60.146443192.168.2.452262C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4256104.254.151.60443192.168.2.452289C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            425754.219.249.183443192.168.2.452286C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4258184.169.221.233443192.168.2.452253C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4259192.168.2.45230235.244.159.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            426192.168.2.4500113.218.139.93443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3311OUTGET /tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: sync-amz.ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4260143.244.208.184443192.168.2.452285C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            426118.154.199.53443192.168.2.452274C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4262192.168.2.45230152.73.120.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            426354.153.56.234443192.168.2.452292C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4264192.168.2.45086144.208.112.121443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            426518.154.206.29443192.168.2.452263C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4266184.169.221.233443192.168.2.452252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            426718.154.199.53443192.168.2.452273C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            426854.167.239.215443192.168.2.452280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4269192.168.2.45228152.10.181.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            427192.168.2.45000734.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3311OUTGET /ups/58251/sync?redir=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            427018.154.199.53443192.168.2.452271C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            427154.219.249.183443192.168.2.452300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            427235.190.90.30443192.168.2.452290C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4273104.254.150.241443192.168.2.452261C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            427451.222.239.232443192.168.2.452279C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            427535.186.253.211443192.168.2.452293C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            427634.98.64.218443192.168.2.452297C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4277192.168.2.452284151.101.193.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            427818.154.199.53443192.168.2.452275C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            427954.219.249.183443192.168.2.452299C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            428192.168.2.45001352.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3312OUTGET /cookie-sync/amzn?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            428018.154.199.53443192.168.2.452270C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            428135.212.181.6443192.168.2.452291C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            428234.98.64.218443192.168.2.452298C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            428354.153.56.234443192.168.2.452260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            428444.208.112.121443192.168.2.450861C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            428518.154.199.53443192.168.2.452272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4286192.168.2.452294104.36.113.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4287151.101.193.44443192.168.2.452284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            428835.244.159.8443192.168.2.452302C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4289104.17.98.108443192.168.2.452303C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            429192.168.2.450023192.0.77.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3313OUTGET /viewfromthewing.com/wp-content/uploads/2017/10/35114859_s.jpg?resize=350%2C200&ssl=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: i0.wp.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4290104.36.113.110443192.168.2.452294C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            429152.73.120.254443192.168.2.452301C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            429252.10.181.116443192.168.2.452281C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4293192.168.2.452295199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4294192.168.2.45229652.223.40.198443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4295192.168.2.45230554.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4296192.168.2.452304169.197.150.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4297192.168.2.45231454.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4298192.168.2.452315104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4299192.168.2.45231835.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            43192.168.2.44976735.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC756OUTGET /wp-content/themes/vftw/images/banner.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/wp-content/themes/vftw/style.css?ver=1.0.6
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            430192.168.2.450022192.0.77.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3313OUTGET /viewfromthewing.com/wp-content/uploads/2022/02/coin-operaed-ac.jpg?resize=350%2C200&ssl=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: i0.wp.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4300192.168.2.452313204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4301192.168.2.45232135.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4302192.168.2.45231734.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4303192.168.2.45230635.169.220.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4304192.168.2.45230852.10.181.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4305192.168.2.45231935.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4306192.168.2.45230935.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4307192.168.2.45232235.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4308192.168.2.45232335.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4309192.168.2.45230752.45.24.39443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            431192.168.2.450021192.0.77.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3314OUTGET /viewfromthewing.com/wp-content/uploads/2016/11/54990010_m.jpg?resize=350%2C200&ssl=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: i0.wp.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            431052.223.40.198443192.168.2.452296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4311192.168.2.45232454.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4312192.168.2.45231235.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4313199.127.204.171443192.168.2.452295C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4314192.168.2.45231152.95.126.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4315104.254.151.60443192.168.2.452315C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            431654.215.13.102443192.168.2.452305C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4317204.237.133.116443192.168.2.452313C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            431854.153.56.234443192.168.2.452314C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            431934.98.64.218443192.168.2.452317C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            432192.168.2.45002418.164.174.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3314OUTGET /rules-p-a1NixoSi3ww8E.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rules.quantcount.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            432054.219.249.183443192.168.2.452324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4321169.197.150.7443192.168.2.452304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            432235.71.139.29443192.168.2.452318C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            432335.71.139.29443192.168.2.452309C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            432435.71.139.29443192.168.2.452319C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            432535.71.139.29443192.168.2.452321C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            432635.212.133.238443192.168.2.452312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            432735.71.139.29443192.168.2.452322C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            432835.169.220.23443192.168.2.452306C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4329192.168.2.45232534.160.19.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            433192.168.2.450020152.195.50.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3315OUTGET /pubapi/3.0/1/517148.71/0/0/ADTECH;v=2;cmd=bid;cors=yes HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: adserver.adtech.advertising.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4330192.168.2.452327209.191.163.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            433135.71.139.29443192.168.2.452323C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4332192.168.2.452326147.135.94.212443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4333192.168.2.452332104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4334192.168.2.45233052.10.181.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4335192.168.2.452329142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            433652.45.24.39443192.168.2.452307C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            433752.10.181.116443192.168.2.452308C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4338209.191.163.208443192.168.2.452327C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4339192.168.2.45233135.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            434209.191.163.210443192.168.2.450009C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3316INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                            Content-length: 0
                                                                                                                                                                                                                                                                                                                            Location: https://ce.lijit.com/beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4340192.168.2.452348192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4341192.168.2.452358142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            434234.160.19.107443192.168.2.452325C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4343192.168.2.45234554.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4344192.168.2.45234069.90.133.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4345192.168.2.4523563.90.116.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4346192.168.2.452357192.184.69.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4347104.254.151.69443192.168.2.452332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4348192.168.2.45235154.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            434935.212.133.238443192.168.2.452331C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            435104.18.27.193443192.168.2.450000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3316INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: /usermatch?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1
                                                                                                                                                                                                                                                                                                                            CF-Ray: 8135348bcc012f5c-LAX
                                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: 0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: CMID=ZSO303hfgUyGwmXv-FaFfwAA; Path=/; Domain=casalemedia.com; Expires=Tue, 08 Oct 2024 08:20:35 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Set-Cookie: CMPS=436; Path=/; Domain=casalemedia.com; Expires=Sun, 07 Jan 2024 08:20:35 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: CMPRO=436; Path=/; Domain=casalemedia.com; Expires=Sun, 07 Jan 2024 08:20:35 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0ny4wcA%2BNlJ0BTsTzhQoHzQ3FMGQE7UogQ8EjX2fw%2BueUqNERtUu6ckL8OMdjlEaTr%2Bmo65vZ67J6qGf9K310EggMmY4Nrr5d1cjAyR0Ye2vAYd6gFz3VHmTvojFtQAc8KnhxCRoz8OBGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4350192.168.2.45234654.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4351142.250.68.110443192.168.2.452329C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            435252.10.181.116443192.168.2.452330C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4353192.168.2.45233944.229.55.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4354192.168.2.45235354.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4355192.168.2.452328185.184.8.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4356192.168.2.45235535.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            435752.95.126.138443192.168.2.452311C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4358147.135.94.212443192.168.2.452326C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4359192.82.242.208443192.168.2.452348C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            43674.214.196.131443192.168.2.450006C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3317INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            P3P: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                            CW-Server: bh-deployment-59c49978fc-jk25w
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                                            Content-Language: en-US
                                                                                                                                                                                                                                                                                                                            Set-Cookie: V=mAa24Q0j1kww;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Thu, 03-Oct-2024 08:20:35 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Location: /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint&reat=1
                                                                                                                                                                                                                                                                                                                            Server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                            Set-Cookie: INGRESSCOOKIE=cb113a3092746137; path=/; HttpOnly; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4360192.168.2.45234138.91.45.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4361192.168.2.45234934.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4362192.168.2.452350104.36.113.67443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4363192.168.2.45233452.43.39.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4364192.168.2.45235451.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4365192.168.2.452347216.22.16.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            436654.219.249.183443192.168.2.452345C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4367192.168.2.452361142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            436854.219.249.183443192.168.2.452351C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4369142.250.68.110443192.168.2.452358C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            43754.183.162.201443192.168.2.450005C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 622
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:35 GMT; Path=/; Domain=sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3318INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 65 63 6d 33 3f 65 78 3d 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 26 69 64 3d 63 63 35 35 38 65 33 31 2d 35 38 35 63 2d 34 33 33 64 2d 39 34 39 61 2d 34 64 62 37 32 63 37 36 64 38 65 30 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 6f 62 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 6f 6f 67 6c 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: <html><head><title>Pixels</title></head><body><img src="https://s.amazon-adsystem.com/ecm3?ex=sharethrough.com&id=cc558e31-585c-433d-949a-4db72c76d8e0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4370192.168.2.45233344.196.253.59443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            437144.229.55.40443192.168.2.452339C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4372192.168.2.45236035.212.250.11443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            437354.219.249.183443192.168.2.452346C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            437469.90.133.51443192.168.2.452340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            437554.219.249.183443192.168.2.452353C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4376192.184.69.201443192.168.2.452357C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            437735.186.253.211443192.168.2.452355C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4378192.168.2.452363142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4379192.168.2.45235918.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            43834.83.125.63443192.168.2.450015C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3319INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                            Content-Length: 142
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Set-Cookie: suid=EB93E4DB98104FF4A3E29AA5E82DC6A9; Path=/; domain=simpli.fi; Expires=Wed, 09-Oct-24 08:20:35 GMT; SameSite=none; Secure;
                                                                                                                                                                                                                                                                                                                            Set-Cookie: suid_legacy=EB93E4DB98104FF4A3E29AA5E82DC6A9; Path=/; domain=simpli.fi; Expires=Wed, 09-Oct-24 08:20:35 GMT; Secure;
                                                                                                                                                                                                                                                                                                                            Location: https://s.amazon-adsystem.com/ecm3?id=EB93E4DB98104FF4A3E29AA5E82DC6A9&ex=simpli.fi&status=ok
                                                                                                                                                                                                                                                                                                                            Expires: Sun, 08 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3320INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            43803.90.116.7443192.168.2.452356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4381192.168.2.452365142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4382104.36.113.67443192.168.2.452350C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            438352.43.39.26443192.168.2.452334C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            438434.214.251.32443192.168.2.452349C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4385192.168.2.452366142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            438635.212.250.11443192.168.2.452360C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            438744.196.253.59443192.168.2.452333C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4388185.184.8.90443192.168.2.452328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            438951.222.239.232443192.168.2.452354C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            43934.214.251.32443192.168.2.450007C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3320INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                            Location: https://ups.analytics.yahoo.com/ups/58251/sync?redir=true&verify=true
                                                                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: ATS/9.1.10.87
                                                                                                                                                                                                                                                                                                                            Set-Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms; Expires=Tue, 8 Oct 2024 14:20:35 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4390216.22.16.53443192.168.2.452347C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            439118.233.89.218443192.168.2.452359C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            439238.91.45.7443192.168.2.452341C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4393192.168.2.452370142.250.72.129443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4394192.168.2.45236752.10.181.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4395192.168.2.45237135.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4396192.168.2.45237234.96.105.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4397192.168.2.452373104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4398192.168.2.452362142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4399192.168.2.452364142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            44192.168.2.44976935.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC757OUTGET /wp-content/uploads/2022/03/bilt-mastercard.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            44054.200.111.230443192.168.2.449999C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3320INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 3721
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Set-Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5; Domain=.gumgum.com; Expires=Tue, 08 Oct 2024 08:20:35 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            ETag: "00bd8bd60c0d03826e01472e6f36f3a18"
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3321INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 61 64 6e 78 73 2e 63 6f 6d 2f 67 65 74 75 69 64 3f 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 61 70 6e 26 69 3d 24 55 49 44 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 2f 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 78 2e 62 69 64 73 77 69 74 63 68 2e 6e 65 74 2f 73 79 6e 63 3f 73 73 70 3d 67 75 6d 67 75 6d 32 26 75 73 65 72 5f 69 64 3d 75 5f 31 36 30 65 36 62 61 30 2d 35 32 31 39 2d 34 37 61 66 2d 38 65 32 35 2d 38 37 30 34 37 34 30 37 39 30 64 35
                                                                                                                                                                                                                                                                                                                            Data Ascii: <html><head><title></title></head><body><img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/><img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_160e6ba0-5219-47af-8e25-8704740790d5


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4400192.168.2.45236854.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4401192.168.2.45236935.244.216.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4402192.168.2.452374142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4403192.168.2.45237513.226.210.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4404192.168.2.45238634.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4405142.250.72.129443192.168.2.452370C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4406142.250.176.2443192.168.2.452361C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4407192.168.2.45237754.84.193.88443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4408192.168.2.45239034.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            440954.193.64.62443192.168.2.452368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            44113.33.21.123443192.168.2.450003C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: Accept, Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, X-WL-CONF,X-Requested-With
                                                                                                                                                                                                                                                                                                                            access-control-allow-methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: cs-tam.minutemedia-prebid.com
                                                                                                                                                                                                                                                                                                                            set-cookie: wrvUserID=xwiusEY-C_mm; Path=/; Domain=.minutemedia-prebid.com; Expires=Wed, 08 Nov 2023 08:20:35 UTC; Max-Age=2592000; HttpOnly; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                            server: istio-envoy
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 10084ccafdc318e0abba7148b0b1b088.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX53-P2
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: D8VFUEIuNSXxCSbgkU6Djy6-_h-6pkLdL8hPkAihtWF8NhR8obDeiQ==
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3325INData Raw: 31 30 34 34 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 76 69 73 69 74 6f 72 2e 6f 6d 6e 69 74 61 67 6a 73 2e 63 6f 6d 2f 76 69 73 69 74 6f 72 2f 62 73 79 6e 63 3f 75 69 64 3d 61 31 61 63 61 31 64 37 61 37 61 63 64 38 30 65 32 36 35 39 35 65 38 32 32 32 33 66 31 65 36 66 26 6e 61 6d 65 3d 4d 69 6e 75 74 65 4d 65 64 69 61 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 73 2e 6d 69 6e 75 74 65 6d 65 64 69 61 2d 70 72 65 62 69 64 2e 63 6f 6d 25 32 46 63 73 25 33 46 61 69 64 25 33 44 32 31 35 30 32 25 32 36 69 64 25 33 44 25 35 42 42 55 59 45 52 5f 49
                                                                                                                                                                                                                                                                                                                            Data Ascii: 1044<html><head><title></title></head><body><img src="https://visitor.omnitagjs.com/visitor/bsync?uid=a1aca1d7a7acd80e26595e82223f1e6f&name=MinuteMedia&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21502%26id%3D%5BBUYER_I
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3330INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4410192.168.2.45238235.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            441152.10.181.116443192.168.2.452367C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4412192.168.2.45237935.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4413142.250.176.2443192.168.2.452363C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4414192.168.2.45238734.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            441535.244.216.234443192.168.2.452369C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4416192.168.2.45237635.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4417104.254.151.69443192.168.2.452373C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4418142.250.176.2443192.168.2.452365C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            441935.190.90.30443192.168.2.452371C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            44252.10.125.197443192.168.2.450013C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3329INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            location: https://match.prod.bidr.io/cookie-sync/amzn?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID&_bee_ppp=1
                                                                                                                                                                                                                                                                                                                            Server: gunicorn
                                                                                                                                                                                                                                                                                                                            set-cookie: checkForPermission=ok; Domain=bidr.io; expires=Mon, 09 Oct 2023 08:30:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: Close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            442034.96.105.8443192.168.2.452372C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4421142.250.176.2443192.168.2.452374C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4422142.250.176.2443192.168.2.452366C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4423192.168.2.45238834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4424192.168.2.45238335.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            442513.226.210.30443192.168.2.452375C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4426192.168.2.45238535.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4427192.168.2.45238935.244.159.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4428142.250.176.2443192.168.2.452364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4429192.168.2.45238435.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            44335.244.159.8443192.168.2.450001C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3330INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Set-Cookie: i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635; Version=1; Expires=Tue, 08-Oct-2024 08:20:35 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                            Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Location: https://u.openx.net/w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4430192.168.2.45238074.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4431192.168.2.45238135.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4432192.168.2.452391142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            443334.98.64.218443192.168.2.452386C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            443435.212.133.238443192.168.2.452376C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4435192.168.2.452392142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            443634.98.64.218443192.168.2.452390C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4437192.168.2.45239634.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            443835.71.139.29443192.168.2.452382C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4439192.168.2.45233744.196.253.59443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            44435.212.133.238443192.168.2.450010C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3330INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Location: https://x.bidswitch.net/ul_cb/check_uuid/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tuuid=770e9582-ae3b-4718-bb74-31c1d5e48607; path=/; expires=Tue, 08-Oct-2024 08:20:35 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: c=1696839635; path=/; expires=Tue, 08-Oct-2024 08:20:35 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tuuid_lu=1696839635; path=/; expires=Tue, 08-Oct-2024 08:20:35 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: c=1696839635; path=/; expires=Tue, 08-Oct-2024 08:20:35 GMT; domain=.bidswitch.net; samesite=none; secure


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4440192.168.2.452398192.0.76.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4441142.250.176.2443192.168.2.452362C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            444254.84.193.88443192.168.2.452377C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            444334.98.64.218443192.168.2.452387C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            444435.71.139.29443192.168.2.452379C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4445192.168.2.452397142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4446192.168.2.45239318.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4447192.168.2.45240054.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4448192.168.2.45239535.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4449192.168.2.45239451.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            445192.168.2.44998834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3331OUTGET /w/1.0/pd?cc=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: frequentflyerservices-d.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            445034.98.64.218443192.168.2.452388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            445135.244.159.8443192.168.2.452389C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4452192.168.2.45239935.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            445374.214.196.131443192.168.2.452380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            445435.71.139.29443192.168.2.452383C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4455192.168.2.45240135.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            445635.71.139.29443192.168.2.452384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            445735.71.139.29443192.168.2.452385C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4458142.250.68.110443192.168.2.452392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4459192.168.2.45240235.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            44654.215.13.102443192.168.2.450018C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3332INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            446035.71.139.29443192.168.2.452381C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4461192.168.2.45240335.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4462192.168.2.45240435.212.250.11443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4463142.250.68.110443192.168.2.452391C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            446434.98.64.218443192.168.2.452396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4465192.168.2.45240934.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4466192.168.2.45240754.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4467192.168.2.452405204.237.133.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4468192.0.76.3443192.168.2.452398C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            446935.212.133.238443192.168.2.452395C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            447192.168.2.44998351.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3332OUTGET /match/?int_id=106&redir=1&ot_initiated=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/usync/?cb=1696839627526
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4470142.250.72.130443192.168.2.452397C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            447154.193.64.62443192.168.2.452400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4472192.168.2.45241918.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            447318.233.89.218443192.168.2.452393C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            447435.71.139.29443192.168.2.452399C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            447535.186.253.211443192.168.2.452403C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            447651.222.239.232443192.168.2.452394C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            447735.190.90.30443192.168.2.452401C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4478192.168.2.45241035.244.159.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            447935.71.139.29443192.168.2.452402C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            44835.71.139.29443192.168.2.450017C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3333INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: https://s.amazon-adsystem.com/ecm3?ex=3lift.com&id=2864412023336203931936
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tluid=2864412023336203931936; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:35 GMT; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            448054.219.249.183443192.168.2.452407C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            448134.98.64.218443192.168.2.452409C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4482192.168.2.452421104.254.148.251443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4483204.237.133.116443192.168.2.452405C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            448444.196.253.59443192.168.2.452337C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4485192.168.2.45241218.65.25.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            448635.212.250.11443192.168.2.452404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4487192.168.2.45241818.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4488192.168.2.45241718.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4489192.168.2.45241418.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            44923.105.14.100443192.168.2.450002C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3333INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            location: https://s.amazon-adsystem.com/ecm3?ex=smart.com&id=2303739549488223266&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            set-cookie: pid=2303739549488223266; expires=Fri, 08 Nov 2024 08:19:35 GMT; domain=smartadserver.com; path=/; samesite=None; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4490104.254.148.251443192.168.2.452421C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4491192.168.2.452432142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4492192.168.2.45242223.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4493192.168.2.45243535.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4494192.168.2.45242735.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4495192.168.2.45241518.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            449635.244.159.8443192.168.2.452410C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4497192.168.2.45241618.154.199.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4498192.168.2.45242352.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4499192.168.2.45243854.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            45192.168.2.44976835.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC757OUTGET /wp-content/plugins/boardingpack/public/js/script.js?ver=2.1.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4503.218.139.93443192.168.2.450011C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3333INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Set-Cookie: yieldmo_id=3eRVyRRssVRVKmpRMfBb%7C1696809600000%7C0; Max-Age=31536000; Expires=Tue, 08 Oct 2024 08:20:35 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                            Set-Cookie: re_sync=c%3D1179200%7Ctapad%3D1179200%7Cpub%3D1179200%7Cdv360%3D1179200%7Can%3D1179200; Max-Age=31536000; Expires=Tue, 08 Oct 2024 08:20:35 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3334INData Raw: 34 61 65 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 65 63 6d 33 3f 65 78 3d 79 6d 2e 63 6f 6d 26 69 64 3d 33 65 52 56 79 52 52 73 73 56 52 56 4b 6d 70 52 4d 66 42 62 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 20 62 6f 72 64 65 72 3d 22 30 22 20 68 65 69 67 68 74 3d 22 31 22 20 77 69 64 74 68 3d 22 31 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 67 65 74 75 69 64 3f 68 74 74 70 73 3a 2f 2f 61 64 73 2e 79 69 65 6c 64 6d 6f 2e 63 6f 6d 2f 76 30 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: 4ae<html><head><title>Pixels</title></head><body><img src="https://s.amazon-adsystem.com/ecm3?ex=ym.com&id=3eRVyRRssVRVKmpRMfBb" style="display: none;" border="0" height="1" width="1"><img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v00
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3335INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4500192.168.2.45243035.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4501192.168.2.452428142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4502192.168.2.452439104.36.113.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4503192.168.2.452431209.191.163.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4504192.168.2.452429142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4505192.168.2.452434104.254.148.251443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4506192.168.2.45244754.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4507192.168.2.452426169.197.150.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4508192.168.2.452448192.184.69.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4509192.168.2.45242054.82.66.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            45118.154.206.29443192.168.2.450014C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:35 UTC3335INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: CloudFront
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:35 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Set-Cookie: SCM=10714fca54; Max-Age=1814400; Domain=.smaato.net; SameSite=None; Path=/; Secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: SCMaps=10714fca54; Max-Age=1814400; Domain=.smaato.net; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                            Location: https://s.amazon-adsystem.com/ecm3?ex=smaato.com&id=10714fca54
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 41ed91f798f252c622eb014c815f5f02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: NqHYLodtS8gaYbftu_BfNYKyOvTzEBLZPKvzC6-TRPtTm2DIGZu6dQ==


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            451018.154.199.53443192.168.2.452419C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4511192.168.2.45243767.220.228.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4512192.168.2.452454142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4513192.168.2.45244254.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4514192.168.2.452441142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            451518.154.199.53443192.168.2.452418C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            451618.65.25.112443192.168.2.452412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            451752.13.152.90443192.168.2.452423C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            451854.219.249.183443192.168.2.452438C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4519142.251.40.34443192.168.2.452432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            452192.0.77.2443192.168.2.450023C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                            Content-Length: 6366
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 05 Oct 2023 21:06:22 GMT
                                                                                                                                                                                                                                                                                                                            Expires: Sun, 05 Oct 2025 09:06:22 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                                                                                                                            Link: <https://viewfromthewing.com/wp-content/uploads/2017/10/35114859_s.jpg>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            ETag: "2d815bc2051bbabc"
                                                                                                                                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 4
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3337INData Raw: 52 49 46 46 d6 18 00 00 57 45 42 50 56 50 38 20 ca 18 00 00 10 82 00 9d 01 2a 5e 01 c8 00 3e 6d 32 95 47 24 23 22 21 a7 14 1b 70 80 0d 89 65 12 e0 1d e4 f0 03 90 1b ae 04 1c 9f f3 cc f0 fb 01 de 32 52 85 7d 97 3d 4c ff 7b c4 37 dd 78 8c a7 f1 be fe 6c 6e 36 bf 73 33 9c 85 4b 2f e5 cf 8f 35 e1 33 f7 12 64 cf 45 7e 03 83 31 d5 cf c7 41 56 be 95 6e 18 02 3e a2 d5 46 2f 9a bc 42 08 f2 10 d7 fb 54 b3 0d 02 bb ed 0c a5 70 29 4f ac 70 80 80 ae 7d fc 4e fb b6 1c 4b 80 a0 46 a3 8d 8e 6b fe a8 f1 a0 8f 62 8e fa 9b b6 5b f5 c8 11 69 b3 59 80 ad 61 f4 d8 9c 0b d7 d0 ff 19 3c b8 c4 63 74 9e f9 8f 8a fd b8 51 18 51 0d e0 93 42 35 35 8e 49 18 a7 ca 27 99 70 94 b8 a1 b6 f9 87 9c 0c 5c 2f d1 bc 0c 74 af a1 c2 49 e3 05 d4 af ee 69 27 35 d5 9b b8 3c 4a 8b 61 06 83 de 92 8f
                                                                                                                                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 *^>m2G$#"!pe2R}=L{7xln6s3K/53dE~1AVn>F/BTp)Op}NKFkb[iYa<ctQQB55I'p\/tIi'5<Ja
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3337INData Raw: 54 a7 dd ef ad 4b 89 dd a4 19 e6 7c d7 19 69 e5 ce e1 b5 04 bf 48 df 19 d8 de be ee ce 99 9c 4f 93 ff 57 ea 08 77 fc 17 4e 81 c6 d6 81 bc 3c b6 76 fb 9c 0e 12 a7 9b dc 9d 46 74 31 0c 5a 1b 5a b0 71 52 9f 82 04 3e c4 fa 6a a3 26 09 b7 e7 71 77 bf fb f0 81 94 8e d3 3e 60 9f 54 41 e2 3c ab 0d 44 bb 4c 5a e2 1d 31 b3 17 98 fb 93 f5 b6 9f a8 cc 82 8f 2e af c2 a0 66 d1 74 85 a1 73 06 c9 f9 79 58 85 e9 f2 c2 af 2c 28 6f 27 ae e2 33 13 2a 86 4c 03 c0 6b f4 b7 39 b9 f5 e9 5f 8f 98 2d 2e b2 d7 27 84 31 f8 04 6b d8 d1 5d 44 e7 f8 9c 59 d3 c1 87 63 6a 8e f1 fa ae 57 49 4d 0b c9 85 85 a2 5e 87 22 41 1b 10 6b 88 ff 3a d2 01 4a 78 45 df 63 9d 46 6a 38 8e 4a 36 68 52 d8 11 bb a3 94 6f b4 2d 6d 96 16 f2 b2 44 a4 a4 ea fd 12 65 d5 85 cf 34 32 be 7a 00 00 fe fe 8b 1b 4a f0
                                                                                                                                                                                                                                                                                                                            Data Ascii: TK|iHOWwN<vFt1ZZqR>j&qw>`TA<DLZ1.ftsyX,(o'3*Lk9_-.'1k]DYcjWIM^"Ak:JxEcFj8J6hRo-mDe42zJ
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3339INData Raw: 99 f3 55 59 bb b9 25 08 67 b4 5c a9 57 ef 72 d2 a3 63 1a 59 04 f1 83 5b 96 da 0b 88 8f 06 41 e5 fe 5d f1 fa ea c4 49 1a 92 46 4f e2 3f 52 0f c8 8d 0f dc 77 40 39 b3 37 ca f5 9e 1a 4b 2b 2d 14 3f e1 ef 08 6e ff 51 92 81 9e 96 86 7c d6 ff 13 96 fd 82 d0 f9 ff 93 c8 3c bc 47 69 37 5a d0 ab 30 9a 72 52 10 66 e1 fe 42 70 9c 69 85 96 44 4b b0 90 a4 69 e8 75 f5 c4 de e0 61 61 d6 44 3a d7 4f 57 78 d2 9c 60 23 24 57 f6 3a 6a e1 2c 9b 55 3c 17 2a fb ef c7 05 c8 45 14 60 aa fd ac bc 6f 5b 5d 77 a8 91 95 5e 97 87 c7 89 54 da 33 08 0f ca 4f 67 98 c0 31 1b 30 7a c7 33 c3 d0 89 48 c2 c5 ef 05 a1 4b d3 d8 4f ec ba f8 2f aa 13 51 ae 05 19 6e de 6f fd 1b a3 1c 2b f8 64 37 e6 3b 52 78 9d 28 75 17 56 0a fc 5b d1 87 08 9e 94 18 23 9c ef a2 0e 0d 65 ad 5d 0b ef 01 10 4c b0 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: UY%g\WrcY[A]IFO?Rw@97K+-?nQ|<Gi7Z0rRfBpiDKiuaaD:OWx`#$W:j,U<*E`o[]w^T3Og10z3HKO/Qno+d7;Rx(uV[#e]L1
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3340INData Raw: af 4b 34 ad 0c c6 30 a7 f4 ad fe 70 a4 ef b4 f4 9d c2 ab f4 57 18 af d5 da 81 ca 91 7d 24 22 e9 66 f7 12 75 89 9f 1d 10 13 79 66 69 78 71 a2 20 45 4b 79 a4 6b 17 5d 67 ef b1 1f ee d1 f9 3c dc 59 3d 78 76 8e 47 1b d6 2d 26 b5 f4 ad de f6 60 f7 27 45 4e cc d2 dd 90 29 fa 98 73 5d 8e 08 9f 87 83 01 83 aa 2a af 8c fa 84 04 2c 7f 52 e6 aa 80 f2 eb 17 9e db 88 09 be a6 99 a0 67 24 11 0a c6 89 38 90 5c 1a fb 35 d5 ac 29 eb 96 0d 96 f9 9f f7 cb 58 10 78 20 a0 4e 99 a1 1f c7 18 28 c5 e0 0e ea f1 05 cc 22 79 3b a7 d7 21 79 10 cb 6d 54 d2 56 12 32 74 0f d2 c2 4c 99 70 f1 bd ed ba 23 e6 37 37 39 be d1 a1 c1 1e f1 87 0a 0a ff 55 8a 7e 7d 3c 20 77 18 91 98 ad 20 88 52 ae f0 c5 4a fc 72 fe e2 ab 4c 14 ba 47 ff bd 03 69 3b 0d f2 4b 35 50 da da 44 4d aa 2d 71 b2 29 ec 27
                                                                                                                                                                                                                                                                                                                            Data Ascii: K40pW}$"fuyfixq EKyk]g<Y=xvG-&`'EN)s]*,Rg$8\5)Xx N("y;!ymTV2tLp#779U~}< w RJrLGi;K5PDM-q)'
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3341INData Raw: 40 fa 8b 3c ec a3 63 7e cb db 1a f7 9d 32 8a d9 f0 04 f4 ae 47 45 d2 72 7f 83 0b 63 a1 17 9d b3 dc f4 6d 64 63 a4 6b fe b1 3d 4d d8 17 ab fb 63 29 78 35 61 87 54 11 31 7b 39 05 d3 0e 79 9e 17 4b 82 95 eb 2a c2 2d ba cc 1e e8 35 ea 32 e4 f8 bb 42 62 fd 19 45 71 1d 0c b9 63 d5 f9 08 3b 76 db c1 fb 66 a9 0b 94 50 7b eb 29 11 c8 2e 7e 64 be 76 e3 41 bd 50 9c 53 d8 b9 5b 61 71 39 ce 2e b5 f5 78 61 da c7 62 66 be 4b 72 51 42 c0 05 61 a5 88 d6 67 5b 8e a3 cc 15 6f c7 64 1c 76 52 e5 b5 01 e5 38 6b 4a 0f 88 50 42 b5 bf d5 94 ae 69 91 5b 36 aa a4 85 ba 3a 7c 47 80 08 a8 17 19 4e b9 d8 d3 50 33 1b e0 d5 5d fb 03 4d b4 c0 d6 41 22 bf 31 d7 22 45 db e6 43 c9 bc 41 52 1d 77 7f 78 2c 04 74 30 cc 44 31 44 63 b5 a6 6d f1 a6 22 75 99 57 23 f6 cd 87 21 1f ec 93 91 76 71 da
                                                                                                                                                                                                                                                                                                                            Data Ascii: @<c~2GErcmdck=Mc)x5aT1{9yK*-52BbEqc;vfP{).~dvAPS[aq9.xabfKrQBag[odvR8kJPBi[6:|GNP3]MA"1"ECARwx,t0D1Dcm"uW#!vq
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3343INData Raw: 0d 7c e5 af 35 97 34 e8 96 13 25 4c e8 ba 71 71 65 f9 93 99 a1 c3 42 4a 8c a7 d3 01 74 11 3c d9 42 e7 90 45 cb ca 08 ba b4 f4 9d d1 95 19 78 c1 6d 29 52 e1 46 19 f8 aa 82 ce a8 c5 e0 c5 63 3f 78 14 00 00 00
                                                                                                                                                                                                                                                                                                                            Data Ascii: |54%LqqeBJt<BExm)RFc?x


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4520192.168.2.45243354.82.66.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            452118.154.199.53443192.168.2.452414C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4522192.168.2.452449204.237.133.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4523192.168.2.452440151.101.65.229443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            452418.154.199.53443192.168.2.452417C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4525192.168.2.452444104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4526192.168.2.45243654.82.66.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4527104.254.148.251443192.168.2.452434C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4528209.191.163.209443192.168.2.452431C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4529192.168.2.45245151.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            45334.98.64.218443192.168.2.449988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Set-Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634; Version=1; Expires=Tue, 08-Oct-2024 08:20:36 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: pd=v2|1696839636|vMbwgag2gKhEvPkWgyiK; Version=1; Expires=Tue, 24-Oct-2023 08:20:36 GMT; Max-Age=1296000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                            Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                            Content-Length: 1156
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3343INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 75 70 73 2e 61 6e 61 6c 79 74 69 63 73 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 75 70 73 2f 35 38 32 39 34 2f 73 79 6e 63 3f 5f 6f 72 69 67 69 6e 3d 31 26 75 69 64 3d 37 61 34 32 65 64 65 36 2d 35 36 64 64 2d 30 36 30 35 2d 31 34 62 64 2d 31 62 36 35 35 30 31 35 62 36 33 30 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 75 73 2d 75 2e 6f 70 65 6e 78 2e 6e 65 74 2f 77 2f 31 2e 30 2f 63 6d 3f 69 64 3d 65 35 30 38 63 39 30 35 2d 64 64 63 65 2d 34 37 33 32 2d 39 32 61 34 2d 30 62 30 66 35 62 37 32 61 32 38 66 26 72 3d 68 74 74 70 73 25 33 41 25 32 46 25
                                                                                                                                                                                                                                                                                                                            Data Ascii: <html><head><title>Pixels</title></head><body><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=7a42ede6-56dd-0605-14bd-1b655015b630"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4530192.168.2.45242485.114.159.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            453135.71.139.29443192.168.2.452427C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4532192.168.2.45244654.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            453335.212.133.238443192.168.2.452435C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4534192.168.2.45245835.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4535104.36.113.110443192.168.2.452439C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            453618.154.199.53443192.168.2.452415C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            453735.71.139.29443192.168.2.452430C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4538192.168.2.45245334.216.251.139443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4539192.184.69.201443192.168.2.452448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            454192.0.77.2443192.168.2.450022C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                            Content-Length: 3264
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 06 Oct 2023 08:46:55 GMT
                                                                                                                                                                                                                                                                                                                            Expires: Sun, 05 Oct 2025 20:46:55 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                                                                                                                            Link: <https://viewfromthewing.com/wp-content/uploads/2022/02/coin-operaed-ac.jpg>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            ETag: "49afd8540f5d98f7"
                                                                                                                                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 4
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3345INData Raw: 52 49 46 46 b8 0c 00 00 57 45 42 50 56 50 38 20 ac 0c 00 00 50 59 00 9d 01 2a 5e 01 c8 00 3e 6d 36 97 48 24 23 25 21 22 73 db 10 a0 0d 89 67 38 b1 0b f6 00 25 ff c0 60 0f 8d b2 8c 1d 2e 37 f3 67 5a f6 7c 55 b8 17 d0 6f ce 67 aa 73 d1 1b a6 65 a5 6f ab df 84 b6 fb 2a a5 c0 df db 40 fe 70 41 33 b9 4d 36 6c 25 72 d7 30 21 d4 2d 18 56 9b 41 96 ce 76 54 e1 1f 61 bb 62 d5 25 1a 34 bd 54 05 04 9a cd 06 cd 7b ac 7f 38 9a 6a be ee bf 54 5a 2c a0 8e 89 21 3a 26 0c dc c6 6a b5 c7 b3 d7 2d 62 e7 0a cc 53 84 4f 62 a8 f2 dd d6 dc a0 17 81 ff ee 16 4c ce 88 34 bf d7 77 14 77 18 42 13 93 23 78 d7 42 5c 06 25 16 37 59 51 ac b9 56 32 44 4d ba c7 76 c2 4b 80 68 55 40 a8 69 bd 08 88 a8 ef 2a ed b0 01 f0 46 b8 71 2a 38 e3 19 87 f1 9c 7e ea 72 92 d1 71 93 f3 fc fa ff 58 01 ec
                                                                                                                                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 PY*^>m6H$#%!"sg8%`.7gZ|Uogseo*@pA3M6l%r0!-VAvTab%4T{8jTZ,!:&j-bSObL4wwB#xB\%7YQV2DMvKhU@i*Fq*8~rqX
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3346INData Raw: 3b 5a 5a 2e b4 0d c0 0c 9f d2 a5 ec 06 f8 7f c4 29 17 b3 7e 5e dd f1 49 14 56 09 15 ad 26 e5 9a f6 4b 7a 0c 98 12 8c 8b 92 31 e7 51 ee 5e bd 74 47 4c 38 fb d4 8c d6 8c da 52 50 96 55 7f f1 ef e6 49 e6 7d 28 17 f2 ff 31 f7 a2 33 49 35 1d 93 66 5b 72 72 37 c8 79 95 77 4a ff 73 ce e3 4c 7a 52 32 af 7c dc 27 21 81 b6 67 4d 81 ef e8 01 5e bb a2 41 98 ef 78 50 d1 a7 99 eb ee ff 20 d4 2b 08 20 c7 25 53 0b 22 4a d9 f5 8c ed 01 18 89 f5 49 99 c3 31 49 30 72 c1 59 92 70 8c b3 1c 83 f4 38 3f f0 41 1b 5d e0 08 35 53 94 5f ec b4 29 25 0d 88 86 70 13 90 26 8c c9 b9 32 5e 72 a9 42 6e 88 ba 50 4f 5a 12 24 68 84 0f ff d5 b2 76 3a ef 3f c2 7c e5 da 07 1f a8 e8 e1 13 32 be c1 56 dc 29 2a 04 8e 06 b6 30 65 2a 44 1a cb 57 74 6f e4 7d 94 2e 05 95 c9 ff 3a 19 41 de 81 7d 19 7e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;ZZ.)~^IV&Kz1Q^tGL8RPUI}(13I5f[rr7ywJsLzR2|'!gM^AxP + %S"JI1I0rYp8?A]5S_)%p&2^rBnPOZ$hv:?|2V)*0e*DWto}.:A}~
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3347INData Raw: df d1 ea 46 72 fd 19 66 47 7b 9a 59 f7 bd e5 70 3f 4c 58 87 c7 12 c5 eb c1 2b 8c 09 d5 97 c5 a0 84 0a 2d 3d 97 58 b6 55 d3 b1 fc e4 40 da ae 9a 61 b4 d3 7f 58 bd 48 7a fc c2 3b 52 d7 da cc d3 f1 04 42 26 40 0b 27 76 15 35 ad e5 a9 76 34 04 23 89 52 fc ea 81 bf 71 31 0b e4 f4 18 d6 e9 4f f2 48 ab 21 48 21 ea 5e 96 f2 eb 7e 2f 2f ab 01 a7 4f 3a cc 96 5a a7 2c f2 75 33 bd 04 1d df 3a 90 95 ef 21 9c 94 25 d0 f1 6c 4f f1 ac e5 8c 77 b4 46 d5 c1 ee da b5 80 1f b0 dd f8 ad a5 a0 1e 5b bb 4e 27 a5 40 b3 d2 e1 1a 9a ae ec 26 51 57 30 a3 51 6b 15 7d 8a 45 28 52 90 11 77 28 d8 99 cf f7 e4 8f 05 93 37 ae 55 5b 8d cf 8a 2a a1 23 cd c3 8a 4a 3f 1e af fb 6d 08 61 f2 05 da 52 07 3c 82 3b b8 6c d6 70 cf ca 7d 07 44 83 08 37 89 4f 17 2d cb 20 7e 7a fa 7f 2d 96 99 eb 27 8a
                                                                                                                                                                                                                                                                                                                            Data Ascii: FrfG{Yp?LX+-=XU@aXHz;RB&@'v5v4#Rq1OH!H!^~//O:Z,u3:!%lOwF[N'@&QW0Qk}E(Rw(7U[*#J?maR<;lp}D7O- ~z-'


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            454054.219.249.183443192.168.2.452447C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4541142.250.176.2443192.168.2.452429C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            454218.154.199.53443192.168.2.452416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4543192.168.2.45246052.43.39.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4544142.250.68.110443192.168.2.452428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            454523.82.15.162443192.168.2.452422C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            454654.193.64.62443192.168.2.452442C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4547142.250.72.162443192.168.2.452441C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4548169.197.150.7443192.168.2.452426C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4549192.168.2.452452142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            45518.164.174.123443192.168.2.450024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 160
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 13 Oct 2022 22:45:44 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                            access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 07:57:20 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                            ETag: "01f8d9d9557efc1d6de800c312862caa"
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 50bf9ea99e10190e38f24297556f4a24.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX53-P4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Rxh3lNU8o_feFvBNtdI2DYs8pdxYQY62XZ1Xnj_pipaIXn8A0NUgNA==
                                                                                                                                                                                                                                                                                                                            Age: 1397
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3349INData Raw: 2f 2a 0a 20 51 75 61 6e 74 63 61 73 74 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 74 61 67 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 32 32 2c 20 51 75 61 6e 74 63 61 73 74 20 43 6f 72 70 2e 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 5f 5f 71 63 28 22 72 75 6c 65 73 22 2c 5b 61 5d 29 7d 29 28 22 70 2d 61 31 4e 69 78 6f 53 69 33 77 77 38 45 22 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: /* Quantcast measurement tag Copyright (c) 2008-2022, Quantcast Corp.*/'use strict';(function(a,b,c){__qc("rules",[a])})("p-a1NixoSi3ww8E",window,document);


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4550204.237.133.243443192.168.2.452449C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4551192.168.2.452457142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4552192.168.2.452456142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4553192.168.2.45244318.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            455485.114.159.118443192.168.2.452424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4555192.168.2.452459142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            455634.216.251.139443192.168.2.452453C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            455754.219.249.183443192.168.2.452446C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4558192.168.2.45245023.105.12.159443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            455954.82.66.26443192.168.2.452420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            456192.0.77.2443192.168.2.450021C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3349INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                            Content-Length: 3796
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 05 Oct 2023 21:06:22 GMT
                                                                                                                                                                                                                                                                                                                            Expires: Sun, 05 Oct 2025 09:06:22 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                                                                                                                            Link: <https://viewfromthewing.com/wp-content/uploads/2016/11/54990010_m.jpg>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            ETag: "451a6cc19403ab46"
                                                                                                                                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 4
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3350INData Raw: 52 49 46 46 cc 0e 00 00 57 45 42 50 56 50 38 20 c0 0e 00 00 10 64 00 9d 01 2a 5e 01 c8 00 3e 6d 34 96 48 a4 22 a2 24 24 72 1a 38 80 0d 89 65 6e bd d8 90 70 04 06 ce 8f ad e6 c9 ef a9 90 bd 63 a3 7c a1 fa e7 f3 00 fd 30 fd 71 eb f5 fb 85 ea 1b ce 03 d3 5f f9 ff 51 3f f0 1d 49 3e 84 1d 2d bf b9 5f b9 9e d5 ee 4b 57 5c b0 e7 9f 5b 18 4f 27 20 e1 36 d3 28 ba bf fa 9f 54 dc 7e 37 fc 3a 4f a1 26 a7 87 8b ec 24 c6 53 48 22 10 c8 f8 a9 f2 50 5e 0d af 8e 65 3d 7f 2e de 33 08 c9 45 2c 96 05 af f3 b3 11 8f fd d9 5b fa b2 6b e5 ca 6f 29 af 67 73 06 c0 54 14 eb 61 7f 86 b3 49 30 a8 9a 22 5d 99 63 00 68 74 d4 4e 2a 94 54 97 b2 06 12 42 b4 3c 14 0e 2e e3 cd f4 d6 45 e9 b7 35 e2 fb 61 21 88 cc dd 50 52 a8 af e8 87 1b fc 8d 08 8f f7 29 da 16 db 43 6d 0e e0 ad 1d 82 f3 7a
                                                                                                                                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 d*^>m4H"$$r8enpc|0q_Q?I>-_KW\[O' 6(T~7:O&$SH"P^e=.3E,[ko)gsTaI0"]chtN*TB<.E5a!PR)Cmz
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3350INData Raw: 49 cb dc 77 c7 5a 78 00 00 fe fa 9f 59 36 7f 46 c9 2e 86 6c 60 cf b0 b9 39 bb 72 ba a2 a9 38 9f eb 43 bb 3d f2 5c 44 96 2a c5 c8 2d 2b a0 cb de c2 06 c3 b4 4f 39 0f 82 c2 1b d0 fe f5 5d 75 19 a0 f8 1c 34 94 1a 6a 3a 0d 39 b0 b6 01 5f 5e 96 c4 76 cb 72 9f 87 24 19 d2 a2 73 c4 33 97 77 05 e4 23 ae 9f a9 ab 3d ae b0 29 48 42 a9 f1 bc 94 45 fb 74 2f 6c 8e af f5 bf 00 fb f2 33 57 77 d4 87 a1 50 df 6c 6a 97 1b 61 4d 86 4c 64 38 9e a9 cb 1a b6 38 98 9b ef 2f a8 a6 f7 e7 02 58 dc 5a 74 f0 d5 19 37 4d 22 de 0b 40 52 ba 31 6d ee ce e7 79 27 f2 e5 c7 5d 01 6a ec 26 d2 75 3b e6 15 fe 82 5e ed 46 b3 32 ac 0f 0a 59 da 9d 30 a6 e4 1a 02 2c 1c b2 13 cb 17 15 6e 0c 66 fd fc e1 6a df 53 fd 5c 7f b4 00 b2 3e 22 d7 3b 65 f2 15 94 ce df 4e d9 72 f4 6d df f1 32 91 95 86 18 24
                                                                                                                                                                                                                                                                                                                            Data Ascii: IwZxY6F.l`9r8C=\D*-+O9]u4j:9_^vr$s3w#=)HBEt/l3WwPljaMLd88/XZt7M"@R1my']j&u;^F2Y0,nfjS\>";eNrm2$
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3352INData Raw: f2 91 a6 23 ff 00 90 0b 67 66 b3 36 c1 44 e0 c6 8d 60 3b df 72 25 cc 12 82 eb b3 45 75 1b 33 df fe 8a f3 06 99 e2 5e 33 1d aa 10 8e e7 14 7f e5 d9 64 fa 22 08 3c 90 c8 52 54 36 d7 df 4e 35 ac dc 92 2d 20 b8 fc a8 17 a9 7e ce 62 fc 5b c9 c8 38 be 0d 0b dd 78 51 a6 a9 1d 88 ba 15 d2 ee 54 26 40 54 d4 b2 a2 d1 37 3c 02 04 31 18 54 dd 69 e1 d4 0b b3 e6 6a e3 4e 90 18 ef 4f 01 0b 08 ad 99 fa f9 dc 43 77 dc f8 85 34 6b a6 44 cb 8a 5b 2f 05 62 78 b2 90 51 5a 35 5b da 64 d5 16 a6 f2 62 d3 6c 64 cd e6 01 8a e9 07 d9 82 a0 38 d7 87 a5 b7 4c 23 d0 1b c6 d9 6f 96 ae 7b 0c 36 f0 4d 0c b1 d7 ef ef fa d0 b2 85 b9 d8 f5 a0 45 2a 00 7c bf 97 e9 ed eb 97 1b c0 fe 85 65 74 58 71 15 63 eb 9d 2d 1f 66 3f 8d 46 4d af bc 43 92 d0 7e 26 6f c3 3a 13 44 19 02 56 6b 3c c6 b0 70 91
                                                                                                                                                                                                                                                                                                                            Data Ascii: #gf6D`;r%Eu3^3d"<RT6N5- ~b[8xQT&@T7<1TijNOCw4kD[/bxQZ5[dbld8L#o{6ME*|etXqc-f?FMC~&o:DVk<p
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3353INData Raw: 4b 2b a6 f7 2a ab 8b f8 00 89 f2 2a 21 d3 87 06 be 20 5c ca f7 19 a9 9c 8a c3 2e 30 91 01 9d b9 12 d6 e4 ee b3 10 50 cb 09 bc 55 e2 89 82 79 51 41 d6 db a7 12 63 26 b3 83 1c cf a0 63 92 f8 99 fd 58 58 7b 83 71 e9 d1 03 de 93 d6 8b f9 f9 ea 52 d7 84 d2 a6 67 42 b7 77 37 c2 61 1f 79 09 3f 65 a8 64 a7 23 6c 8b 9d cd 0a b6 aa 9f c6 ad 0e 1a 07 73 4f 50 c0 c4 0c 5b fe 3c b0 f6 0d 7e b7 b8 d4 df 99 2f 23 5c 1a ce 5d 89 42 72 e4 eb 60 dc 60 4a 66 ce 4c 83 44 ad 22 bd 47 ef f4 57 37 a1 02 5b fd 8b 40 57 28 cf 49 2c 84 89 78 ec 82 4d 41 ba 15 7b a6 d1 85 b4 a5 ac 45 0e 43 94 e8 ac b8 4f 1e 34 90 83 5e 44 b1 75 22 a6 a1 96 f4 9d f4 5a 49 eb 10 73 03 92 93 8f b5 a6 01 9e 27 a0 5c 88 72 81 ce 9e cb 04 d0 60 00 00
                                                                                                                                                                                                                                                                                                                            Data Ascii: K+**! \.0PUyQAc&cXX{qRgBw7ay?ed#lsOP[<~/#\]Br``JfLD"GW7[@W(I,xMA{ECO4^Du"ZIs'\r`


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4560192.168.2.45246334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4561192.168.2.45246634.96.105.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4562192.168.2.45246154.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4563151.101.65.229443192.168.2.452440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4564104.254.151.68443192.168.2.452444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4565192.168.2.452468142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4566192.168.2.452469142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            456735.190.90.30443192.168.2.452458C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4568142.250.72.130443192.168.2.452452C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            456951.222.239.232443192.168.2.452451C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            45751.222.39.187443192.168.2.449983C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3353INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0; path=/; expires=Fri, 08 Nov 2024 00:38:54; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            location: https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=AAABixOGFGn3FhdaL1NOoBmuET-wgXVec80XEw
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            457054.82.66.26443192.168.2.452433C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            457152.43.39.26443192.168.2.452460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4572192.168.2.45246535.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4573142.251.40.34443192.168.2.452454C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            457454.82.66.26443192.168.2.452436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4575192.168.2.45247134.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4576192.168.2.45247334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4577192.168.2.45246435.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4578192.168.2.45245554.82.66.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4579192.168.2.452472142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            458152.195.50.49443192.168.2.450020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3354INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Server: awselb/2.0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4580192.168.2.452462151.101.193.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            458167.220.228.200443192.168.2.452437C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4582192.168.2.452480142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4583192.168.2.45248354.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4584192.168.2.45246735.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4585192.168.2.45248213.226.210.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4586192.168.2.45247834.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4587192.168.2.45247535.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4588192.168.2.45247635.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4589192.168.2.45248534.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            459192.168.2.45002835.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3354OUTGET /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            459034.98.64.218443192.168.2.452463C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            459118.233.89.218443192.168.2.452443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            459223.105.12.159443192.168.2.452450C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4593142.250.68.110443192.168.2.452468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4594192.168.2.452484142.250.68.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4595192.168.2.45248113.226.210.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4596192.168.2.45247735.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4597192.168.2.45247435.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4598192.168.2.45248634.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4599142.250.68.110443192.168.2.452469C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            46192.168.2.44976635.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC758OUTGET /wp-content/uploads/2021/11/capital-one-venture-x.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            460192.168.2.450032104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3354OUTGET /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            460034.96.105.8443192.168.2.452466C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            460154.167.239.215443192.168.2.452461C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4602151.101.193.108443192.168.2.452462C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4603142.251.40.34443192.168.2.452457C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            460435.71.139.29443192.168.2.452465C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            460534.98.64.218443192.168.2.452471C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4606192.168.2.45249034.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4607142.251.40.34443192.168.2.452459C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            460835.71.139.29443192.168.2.452464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            460954.82.66.26443192.168.2.452455C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            461192.168.2.45003818.154.132.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3355OUTGET /b2?c1=2&c2=22518740&cs_it=b9&cv=4.0.0%2B2301240627&ns__t=1696839623734&ns_c=UTF-8&c7=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&c8=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&c9= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: UID=1773e0d1894cee29658b27a1696839634


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4610142.251.40.34443192.168.2.452456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            461135.212.133.238443192.168.2.452467C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            461234.98.64.218443192.168.2.452473C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4613192.168.2.45247935.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4614192.168.2.452494142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            461513.226.210.30443192.168.2.452482C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4616192.168.2.452493104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            461754.193.64.62443192.168.2.452483C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            461834.98.64.218443192.168.2.452478C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            461913.226.210.30443192.168.2.452481C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            462192.168.2.45002954.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3356OUTGET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tluid=2864412023336203931936


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            462035.71.139.29443192.168.2.452475C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4621192.168.2.45248918.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            462235.71.139.29443192.168.2.452476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            462334.98.64.218443192.168.2.452485C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4624192.168.2.45249218.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4625192.168.2.45248818.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4626142.250.68.78443192.168.2.452484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4627192.168.2.45248718.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            462835.71.139.29443192.168.2.452474C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4629142.251.40.34443192.168.2.452472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            463192.168.2.450033104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3356OUTGET /getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4630192.168.2.45249118.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            463135.71.139.29443192.168.2.452477C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            463235.212.133.238443192.168.2.452479C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4633192.168.2.452497104.22.65.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4634192.168.2.452499142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            463534.98.64.218443192.168.2.452486C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4636192.168.2.452500142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4637192.168.2.45249552.13.152.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4638192.168.2.452501142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            463934.98.64.218443192.168.2.452490C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            464192.168.2.450039104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3357OUTGET /getuid?https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D98%26gdpr%3D1%26gdpr_consent%3D%26uid%3D$UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4640192.168.2.452503142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4641142.251.40.34443192.168.2.452480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4642192.168.2.45250235.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4643192.168.2.45250435.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4644192.168.2.45249818.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4645142.251.40.34443192.168.2.452494C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4646192.168.2.452496151.101.193.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4647192.168.2.45250534.96.105.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4648192.168.2.45250654.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4649192.168.2.452508142.250.189.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            465192.168.2.45003052.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3358OUTGET /ecm3?id=1741013724420225369&ex=appnexus.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4650192.168.2.452507142.250.189.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4651104.254.151.68443192.168.2.452493C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4652151.101.193.108443192.168.2.452496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4653192.168.2.45251113.226.210.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            465418.233.89.218443192.168.2.452489C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4655142.250.72.162443192.168.2.452499C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4656104.22.65.146443192.168.2.452497C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            465718.233.89.218443192.168.2.452492C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4658142.251.40.34443192.168.2.452501C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            465918.233.89.218443192.168.2.452488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            466192.168.2.45003535.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3358OUTGET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/sync?&ld=1
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tluid=2420324416767332366372


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            466018.233.89.218443192.168.2.452491C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            466118.233.89.218443192.168.2.452487C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4662142.250.68.110443192.168.2.452500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4663142.251.40.34443192.168.2.452503C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            466452.13.152.90443192.168.2.452495C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            466535.71.139.29443192.168.2.452502C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            466635.190.90.30443192.168.2.452504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4667192.168.2.452513104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            466854.193.64.62443192.168.2.452506C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            466918.233.89.218443192.168.2.452498C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            467192.168.2.45004135.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3359OUTGET /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            467034.96.105.8443192.168.2.452505C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4671142.250.189.14443192.168.2.452508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4672192.168.2.45251434.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4673142.250.189.14443192.168.2.452507C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4674192.168.2.452509195.66.82.41443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4675192.168.2.452512151.101.193.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4676192.168.2.452517104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            467713.226.210.30443192.168.2.452511C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4678192.168.2.45251835.201.101.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4679151.101.193.108443192.168.2.452512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            468192.168.2.45003635.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3359OUTGET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/sync?&ld=1
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: sync=CgoIoQEQh6WYnLExCgoI4gEQh6WYnLExCgoItAIQh6WYnLExCgoI5gEQh6WYnLExCgoIhwIQh6WYnLExCgoItwIQh6WYnLExCgkIOhCHpZicsTEKCgiMAhCHpZicsTEKCQhfEIelmJyxMQoJCB8Qh6WYnLEx; tluid=2420324416767332366372


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4680192.168.2.45251568.67.148.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4681192.168.2.45251918.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4682104.254.151.69443192.168.2.452513C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4683192.168.2.45252035.190.90.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4684192.168.2.452524104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            468534.98.64.218443192.168.2.452514C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4686192.168.2.452521104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4687104.254.151.68443192.168.2.452517C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4688192.168.2.45252554.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4689192.168.2.452523142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            469192.168.2.45003451.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3360OUTGET /match/?int_id=113&gdpr=1&gdpr_consent=&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D&ot_initiated=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/usync/?cb=1696839627526
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4690192.168.2.452522142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4691192.168.2.452527151.101.129.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            469235.201.101.243443192.168.2.452518C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            469368.67.148.43443192.168.2.452515C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4694192.168.2.452528142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4695192.168.2.45253134.96.105.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4696192.168.2.452526169.197.150.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4697192.168.2.45252952.10.181.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4698195.66.82.41443192.168.2.452509C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4699104.254.148.252443192.168.2.452524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            47192.168.2.4497723.138.41.251443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC759OUTGET /pview?event=pview&hostname=viewfromthewing.com&location=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&product=unknown&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&source=sharethis-share-buttons-wordpress&fcmp=false&fcmpv2=false&has_segmentio=false&title=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&cms=unknown&publisher=5bd86c9eb366e60011fa9270&sop=true&version=st_sop.js&lang=en&description=A%20California%20dentist%20put%20his%20home%E2%80%99s%20%E2%80%98in-law%20suite%E2%80%99%20on%20Airbnb%20and%20lived%20to%20regret%20it.%20Their%20guest%20booked%20a%20six%20month%20stay%20at%20%24105%20per%20night%20for%20%2420%2C793.%20They%E2%80%99ve%20been%20there%20for%20about%20two%20years%2C%20rent%20free%20for%2018%20months.%20And%20they%E2%80%99re%20demanding%20%24100%2C000%20to%20leave%20%E2%80%93%20with%20California%20law%20on%20their%20side.%20She%20even%20wants%20a%20refund%20of%20her%20twenty%20grand%20for%20the%20first%20six%20months%20of%20her%20stay%2C%20too!&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: l.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            47018.154.132.120443192.168.2.450038C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3361INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 37d6a7866914f4479b2ebf8191aa9a4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P3
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: zCSoj-ENZAb-5RkiaJ82Yv4epDbX0llBxJNFZ_JloYvWctLg5g0jHA==


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4700104.254.148.252443192.168.2.452521C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            470135.190.90.30443192.168.2.452520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            470218.233.89.218443192.168.2.452519C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4703192.168.2.45253518.65.3.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4704192.168.2.452530151.101.1.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4705192.168.2.45253318.65.3.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4706192.168.2.45253618.154.132.25443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            470754.193.64.62443192.168.2.452525C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4708192.168.2.45253418.65.3.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4709192.168.2.452537104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            471104.254.151.60443192.168.2.450032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 57
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 8a7fbb75-2def-4430-9044-e5e4ec7eb501
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:36 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 899.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3362INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 6a 73 6f 6e 70 20 72 65 71 75 69 72 65 73 20 61 20 75 72 69 65 6e 63 6f 64 65 64 20 71 75 65 72 79 73 74 72 69 6e 67 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"error":"jsonp requires a uriencoded querystring param"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4710142.250.68.110443192.168.2.452523C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4711142.250.68.110443192.168.2.452522C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4712151.101.129.108443192.168.2.452527C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4713192.168.2.45253835.201.101.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4714192.168.2.452539104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4715142.250.72.130443192.168.2.452528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            471652.10.181.116443192.168.2.452529C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            471734.96.105.8443192.168.2.452531C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4718192.168.2.452544104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4719192.168.2.452547104.254.148.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            472192.168.2.45003735.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3362OUTGET /sync?ssp=triplelift&user_id=2420324416767332366372&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4720169.197.150.7443192.168.2.452526C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4721104.254.148.252443192.168.2.452537C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4722192.168.2.45255054.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4723192.168.2.45254168.67.148.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4724192.168.2.452549142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4725192.168.2.452552142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4726104.254.151.68443192.168.2.452539C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4727192.168.2.452553142.250.189.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4728192.168.2.452554142.250.189.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            472935.201.101.243443192.168.2.452538C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            47354.153.56.234443192.168.2.450029C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-viewport-width,sec-ch-ua-mobile,sec-ch-rtt,sec-ch-ua-arch,sec-ch-ua-full-version,sec-ch-ua,sec-ch-ua-bitness,sec-ch-device-memory,sec-ch-ua-platform-version,sec-ch-ua-model,sec-ch-ect,sec-ch-save-data,sec-ch-viewport-height,sec-ch-width,user-agent,sec-ch-dpr,sec-ch-ua-platform,sec-ch-prefers-color-scheme,sec-ch-ua-full-version-list,sec-ch-downlink
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                            x-auction-status: 5
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tluid=2864412023336203931936; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:36 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3364INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4730192.168.2.452546104.254.151.36443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4731192.168.2.452558142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4732104.254.148.252443192.168.2.452544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4733192.168.2.452551195.66.82.41443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4734104.254.148.252443192.168.2.452547C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            473554.193.64.62443192.168.2.452550C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            473668.67.148.43443192.168.2.452541C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4737142.250.176.2443192.168.2.452549C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4738192.168.2.45256518.65.3.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4739192.168.2.45256154.82.66.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            474192.168.2.45005435.244.159.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3364OUTGET /w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: u.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4740192.168.2.45256618.65.3.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4741142.250.68.110443192.168.2.452552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4742192.168.2.452562104.254.151.36443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4743192.168.2.452532216.130.169.24443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4744142.250.189.14443192.168.2.452554C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4745142.250.189.14443192.168.2.452553C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4746192.168.2.45257018.65.3.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4747192.168.2.452571104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4748192.168.2.45257318.65.3.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4749142.250.72.162443192.168.2.452558C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            47535.212.181.6443192.168.2.450028C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3365INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            bad-request-reason: Failed to parse json: Invalid value. at offset 706 near 'penrtb2request":}'
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4750192.168.2.45257418.65.3.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4751192.168.2.452572104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4752192.168.2.45257518.65.3.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4753192.168.2.452576142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4754192.168.2.452579142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4755192.168.2.452581142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4756192.168.2.45256723.82.15.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4757192.168.2.452580142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4758192.168.2.452583142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4759192.168.2.45258254.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            476192.168.2.449986147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3365OUTGET /cchain/0?gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21492%26uid%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; sd_amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            476054.82.66.26443192.168.2.452561C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4761195.66.82.41443192.168.2.452551C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4762142.251.40.34443192.168.2.452576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4763192.168.2.452560172.64.145.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4764192.168.2.45257752.205.143.9443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4765192.168.2.45257852.205.143.9443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4766192.168.2.45256335.201.101.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4767192.168.2.45258518.65.3.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4768142.250.68.110443192.168.2.452579C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4769142.250.68.110443192.168.2.452581C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            477104.254.151.69443192.168.2.450033C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3366INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Location: https://us-u.openx.net/w/1.0/sd?id=537072399&val=1741013724420225369
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: bdb28c05-1144-48e2-939d-274af1c78fd2
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:36 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            477054.193.64.62443192.168.2.452582C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4771142.250.68.110443192.168.2.452580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4772142.251.40.34443192.168.2.452583C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4773192.168.2.45258618.65.3.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            477435.201.101.243443192.168.2.452563C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4775192.168.2.45258818.65.3.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            477623.82.15.162443192.168.2.452567C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4777192.168.2.45259118.65.3.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4778192.168.2.45259218.65.3.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4779192.168.2.45259354.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            478192.168.2.45005534.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3367OUTGET /ups/58251/sync?redir=true&verify=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4780192.168.2.452594142.250.68.38443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4781192.168.2.452595142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4782192.168.2.45259874.125.157.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4783192.168.2.452596142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4784192.168.2.452597142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4785192.168.2.452590173.239.59.72443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4786192.168.2.45258752.205.143.9443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4787192.168.2.45255635.201.101.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            478854.193.64.62443192.168.2.452593C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4789142.250.68.110443192.168.2.452595C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            47935.186.253.211443192.168.2.450041C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3367INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4790142.250.68.110443192.168.2.452596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4791142.250.68.110443192.168.2.452597C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4792192.168.2.45260235.241.31.249443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4793192.168.2.45260318.65.3.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4794192.168.2.45260034.193.29.142443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4795192.168.2.45260454.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4796192.168.2.452607142.250.68.38443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4797192.168.2.45260134.193.29.142443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4798192.168.2.45260552.205.143.9443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4799192.168.2.452608172.64.145.17443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            48192.168.2.44977054.242.29.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC761OUTGET /tracker/578e11e3-8350-457f-a964-2cbb8fe4dc4b/pixel.gif?sid=ViewFromTheWing&pid=ROS&crid=ROS&device_id=ENTER_MOBILE_AD_ID_MACRO&cachebuster=[InsertCachebusterHere] HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tracker.samplicio.us
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            480104.254.151.69443192.168.2.450039C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3368INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Location: https://onetag-sys.com/match/?int_id=98&gdpr=1&gdpr_consent=&uid=1741013724420225369
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 02b6894c-160e-4813-a1f4-fea231f6f1a9
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:36 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4800192.168.2.452613172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            480154.193.64.62443192.168.2.452604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4802192.168.2.452610172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4803192.168.2.452611172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4804192.168.2.452614172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4805192.168.2.45261518.65.3.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4806192.168.2.452612172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4807192.168.2.45260634.193.29.142443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4808192.168.2.452616142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4809192.168.2.45261735.241.31.249443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            481192.168.2.450053104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3369OUTGET /usermatch?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ssum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: CMID=ZSO303hfgUyGwmXv-FaFfwAA; CMPS=436; CMPRO=436


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4810192.168.2.45261835.241.31.249443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4811192.168.2.45260954.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4812192.168.2.45261954.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4813142.250.72.130443192.168.2.452616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4814192.168.2.45262135.241.31.249443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4815192.168.2.452622142.250.188.230443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            481654.167.239.215443192.168.2.452609C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4817192.168.2.452625172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4818192.168.2.45262352.205.143.9443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4819192.168.2.45262434.193.29.142443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            48235.71.139.29443192.168.2.450035C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3369INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: https://cm.g.doubleclick.net/pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tluid=2420324416767332366372; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:36 GMT; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4820192.168.2.452626172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            482154.193.64.62443192.168.2.452619C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4822192.168.2.452627172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4823192.168.2.452628172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4824192.168.2.452629142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4825192.168.2.452630104.17.98.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4826192.168.2.452631142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4827192.168.2.45263235.241.31.249443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4828192.168.2.45263654.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4829142.250.72.162443192.168.2.452629C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            48335.212.133.238443192.168.2.450037C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3370INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Location: https://x.bidswitch.net/ul_cb/sync?ssp=triplelift&user_id=2420324416767332366372&gdpr=0&gdpr_consent=${GDPR_CONSENT}
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; path=/; expires=Tue, 08-Oct-2024 08:20:36 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: c=1696839636; path=/; expires=Tue, 08-Oct-2024 08:20:36 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tuuid_lu=1696839636; path=/; expires=Tue, 08-Oct-2024 08:20:36 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: c=1696839636; path=/; expires=Tue, 08-Oct-2024 08:20:36 GMT; domain=.bidswitch.net; samesite=none; secure


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4830192.168.2.45263518.233.89.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4831104.17.98.108443192.168.2.452630C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4832142.250.72.130443192.168.2.452631C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4833192.168.2.45263435.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            483454.193.64.62443192.168.2.452636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4835192.168.2.452637172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4836192.168.2.452638172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4837192.168.2.452640142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4838192.168.2.45263934.193.29.142443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            483918.233.89.218443192.168.2.452635C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            48435.71.139.29443192.168.2.450036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3371INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tluid=2420324416767332366372; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:36 GMT; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4840192.168.2.45264154.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            484135.227.46.114443192.168.2.452634C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4842192.168.2.452642142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4843192.168.2.45264535.241.31.249443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4844142.250.72.162443192.168.2.452640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            484554.193.64.62443192.168.2.452641C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4846192.168.2.452647172.217.14.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4847142.250.72.130443192.168.2.452642C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4848192.168.2.45264954.193.64.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4849192.168.2.45264635.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            48535.244.159.8443192.168.2.450054C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3371INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Set-Cookie: i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635; Version=1; Expires=Tue, 08-Oct-2024 08:20:36 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: pd=v2|1696839636|vMgavPkWgy; Version=1; Expires=Tue, 24-Oct-2023 08:20:36 GMT; Max-Age=1296000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                            Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                            Content-Length: 693
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3372INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 65 63 6d 33 3f 65 78 3d 6f 70 65 6e 78 2e 63 6f 6d 26 69 64 3d 61 65 64 38 31 65 63 32 2d 37 35 63 66 2d 38 37 61 30 2d 39 33 65 61 2d 36 64 63 64 30 33 63 34 38 31 61 31 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 72 2d 62 68 2e 79 62 70 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 73 79 6e 63 2f 6f 70 65 6e 78 2f 36 32 63 39 30 34 66 62 2d 66 39 63 39 2d 61 65 31 33 2d 36 32 33 33 2d 66 39 61 66 39 34 61 30 38 37 30 38 3f 67 64 70 72 3d 30 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: <html><head><title>Pixels</title></head><body><img src="https://s.amazon-adsystem.com/ecm3?ex=openx.com&id=aed81ec2-75cf-87a0-93ea-6dcd03c481a1"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/62c904fb-f9c9-ae13-6233-f9af94a08708?gdpr=0"><img src="ht


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4850192.168.2.452650142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            485154.193.64.62443192.168.2.452649C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            4852142.250.72.162443192.168.2.452650C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            485335.227.46.114443192.168.2.452646C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            486147.28.129.37443192.168.2.449986C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3373INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            location: https://ib.adnxs.com/getuid?https%3A%2F%2Fprebid.a-mo.net%2Fcchain%2F0%2F9681%3Fgpp%3D%26gdpr_consent%3D%26gdpr%3D0%26gpp_sid%3D%26us_privacy%3D%26A%3Dd2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2%26bidder%3Dappnexus%26cbx%3DaHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9%26uid%3D%24UID
                                                                                                                                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                                                                                                                                            set-cookie: _sv3_0=1; path=/; domain=prebid.a-mo.net; expires=Tue, 10 Oct 2023 08:20:36 GMT; max-age=86400; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            487192.168.2.450048216.22.16.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3373OUTGET /api/sync?callerId=5&gdpr=1&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid] HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ssbsync-global.smartadserver.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            488192.168.2.45004774.121.143.245443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3374OUTGET /sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D1%26uid%3D%5BMM_UUID%5D%26gdpr%3D1%26gdpr_consent%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: sync.mathtag.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            489192.168.2.45004374.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3375OUTGET /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint&reat=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            49142.250.72.162443192.168.2.449771C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 09 Oct 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            ETag: 205 / 19639 / 31078611 / config-hash: 4974023841911941900
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                            Content-Length: 101214
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC762INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 70 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 22 66 75 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="fun
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC763INData Raw: 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 2c 72 3d 7b 7d 2c 66 61 3d 7b 7d 2c 74 3d 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: ect"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},fa={},t=fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC764INData Raw: 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 64 61 5b 62 5b 63 5d 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 62 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: mpedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=da[b[c]];"function"===typeof d&&"function"!=typeof d.prototype[a]&&ba(d.prototype,a,{configurable:!0,writable:!0,value:function(){retur
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC765INData Raw: 61 3b 61 3a 7b 76 61 72 20 6e 61 3d 7b 61 3a 21 30 7d 2c 6f 61 3d 7b 7d 3b 74 72 79 7b 6f 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 61 3b 6d 61 3d 6f 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 6d 61 3d 21 31 7d 6c 61 3d 6d 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: a;a:{var na={a:!0},oa={};try{oa.__proto__=na;ma=oa.a;break a}catch(a){}ma=!1}la=ma?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la,A=function(a,b){a.prototype=ka(b.prototype);a.prototype.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC766INData Raw: 68 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 3b 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 21 63 28 67 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 69 66 28 21 7a 28 67 2c 64 29 29 7b 76 61 72 20 6b 3d 6e 65 77 20 62 3b 62 61 28 67 2c 64 2c 7b 76 61 6c 75 65 3a 6b 7d 29 7d 69 66 28 21 7a 28 67 2c 64 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 67 29 3b 67 5b 64 5d 5b 74 68 69 73 2e 67 5d 3d 68 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: h.value,this.set(h[0],h[1])}};f.prototype.set=function(g,h){if(!c(g))throw Error("Invalid WeakMap key");if(!z(g,d)){var k=new b;ba(g,d,{value:k})}if(!z(g,d))throw Error("WeakMap key fail: "+g);g[d][this.g]=h;return this};f.prototype.get=function(g){return
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC767INData Raw: 28 6c 2e 73 29 2c 74 68 69 73 5b 31 5d 2e 42 2e 6e 65 78 74 3d 6c 2e 73 2c 74 68 69 73 5b 31 5d 2e 42 3d 6c 2e 73 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 3d 64 28 74 68 69 73 2c 68 29 3b 72 65 74 75 72 6e 20 68 2e 73 26 26 68 2e 6c 69 73 74 3f 28 68 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 68 2e 69 6e 64 65 78 2c 31 29 2c 68 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 2c 68 2e 73 2e 42 2e 6e 65 78 74 3d 68 2e 73 2e 6e 65 78 74 2c 68 2e 73 2e 6e 65 78 74 2e 42 3d 68 2e 73 2e 42 2c 68 2e 73 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: (l.s),this[1].B.next=l.s,this[1].B=l.s,this.size++);return this};c.prototype.delete=function(h){h=d(this,h);return h.s&&h.list?(h.list.splice(h.index,1),h.list.length||delete this[0][h.id],h.s.B.next=h.s.next,h.s.next.B=h.s.B,h.s.head=null,this.size--,!0)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC769INData Raw: 74 75 72 6e 20 6c 3d 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 42 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 2c 22 65 73 36 22 29 3b 75 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 7a 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 2c 22 65 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: turn l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.B=h.next=h.head=h},g=0;return c},"es6");u("Object.values",function(a){return a?a:function(b){var c=[],d;for(d in b)z(b,d)&&c.push(b[d]);return c}},"es
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC770INData Raw: 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 74 28 64 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 64 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 34 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 65 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 68 69 73 2e 67 3d 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: e)return!1;var e=t(d,"entries").call(d),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||4!=f.value[0].x||f.value[1]!=f.value[0]?!1:e.next().done}catch(g){return!1}}())return a;var b=function(c){this.g=n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC771INData Raw: 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 74 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 65 7d 3b 75 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 5b 62 2c 63 5d 7d 29 7d 7d 2c 22 65 73 36 22 29 3b 75 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: done:!1}}d=!0;return{done:!0,value:void 0}}};e[t(r.Symbol,"iterator")]=function(){return e};return e};u("Array.prototype.entries",function(a){return a?a:function(){return sa(this,function(b,c){return[b,c]})}},"es6");u("Array.from",function(a){return a?a:f
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC772INData Raw: 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 75 6e 74 20 76 61 6c 75 65 22 29 3b 62 7c 3d 30 3b 66 6f 72 28 76 61 72 20 64 3d 22 22 3b 62 3b 29 69 66 28 62 26 31 26 26 28 64 2b 3d 63 29 2c 62 3e 3e 3e 3d 31 29 63 2b 3d 63 3b 72 65 74 75 72 6e 20 64 7d 7d 2c 22 65 73 36 22 29 3b 75 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 64 61 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 75 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 64 53 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 72 61 28 74 68 69 73 2c 6e 75 6c 6c 2c 22 70 61 64 53 74 61 72 74 22 29 3b 62 2d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ew RangeError("Invalid count value");b|=0;for(var d="";b;)if(b&1&&(d+=c),b>>>=1)c+=c;return d}},"es6");u("globalThis",function(a){return a||da},"es_2020");u("String.prototype.padStart",function(a){return a?a:function(b,c){var d=ra(this,null,"padStart");b-
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC774INData Raw: 29 3b 72 65 74 75 72 6e 20 61 7d 2c 79 61 3d 2f 26 2f 67 2c 7a 61 3d 2f 3c 2f 67 2c 41 61 3d 2f 3e 2f 67 2c 42 61 3d 2f 22 2f 67 2c 43 61 3d 2f 27 2f 67 2c 44 61 3d 2f 5c 78 30 30 2f 67 2c 78 61 3d 2f 5b 5c 78 30 30 26 3c 3e 22 27 5d 2f 2c 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 30 3b 61 3d 77 61 28 53 74 72 69 6e 67 28 61 29 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 62 3d 77 61 28 53 74 72 69 6e 67 28 62 29 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 4d 61 74 68 2e 6d 61 78 28 61 2e 6c 65 6e 67 74 68 2c 62 2e 6c 65 6e 67 74 68 29 2c 65 3d 30 3b 30 3d 3d 63 26 26 65 3c 64 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 61 5b 65 5d 7c 7c 22 22 2c 67 3d 62 5b 65 5d 7c 7c 22 22 3b 64 6f 7b 66 3d 2f 28 5c 64 2a 29 28 5c
                                                                                                                                                                                                                                                                                                                            Data Ascii: );return a},ya=/&/g,za=/</g,Aa=/>/g,Ba=/"/g,Ca=/'/g,Da=/\x00/g,xa=/[\x00&<>"']/,Ha=function(a,b){var c=0;a=wa(String(a)).split(".");b=wa(String(b)).split(".");for(var d=Math.max(a.length,b.length),e=0;0==c&&e<d;e++){var f=a[e]||"",g=b[e]||"";do{f=/(\d*)(\
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC775INData Raw: 69 66 28 64 20 69 6e 20 63 26 26 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 63 5b 64 5d 2c 64 2c 61 29 29 7b 62 3d 64 3b 62 72 65 61 6b 20 61 7d 62 3d 2d 31 7d 72 65 74 75 72 6e 20 30 3e 62 3f 6e 75 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 63 68 61 72 41 74 28 62 29 3a 61 5b 62 5d 7d 3b 76 61 72 20 55 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 55 61 5b 22 20 22 5d 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 55 61 5b 22 20 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 56 61 3d 4f 61 28 29 3f 21 31 3a 43 28 22 54 72 69 64 65 6e 74 22 29 7c 7c 43 28 22 4d 53 49 45 22 29 3b 21 43 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 50 61 28 29 3b 50 61 28 29 3b 43 28 22 53 61 66 61 72 69 22 29 26 26 28 50 61 28 29 7c 7c 28 4f 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: if(d in c&&b.call(void 0,c[d],d,a)){b=d;break a}b=-1}return 0>b?null:"string"===typeof a?a.charAt(b):a[b]};var Ua=function(a){Ua[" "](a);return a};Ua[" "]=function(){};var Va=Oa()?!1:C("Trident")||C("MSIE");!C("Android")||Pa();Pa();C("Safari")&&(Pa()||(Oa
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC776INData Raw: 6f 69 64 20 30 2c 63 62 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5b 47 5d 7c 3d 62 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 6f 69 64 20 30 21 3d 3d 61 2e 76 3f 61 2e 76 7c 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 61 2c 7b 76 3a 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 62 28 61 29 7b 76 61 72 20 62 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: oid 0,cb=G?function(a,b){a[G]|=b}:function(a,b){void 0!==a.v?a.v|=b:Object.defineProperties(a,{v:{value:b,configurable:!0,writable:!0,enumerable:!1}})};function db(a){var b=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC776INData Raw: 48 28 61 29 3b 31 21 3d 3d 28 62 26 31 29 26 26 28 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 61 29 26 26 28 61 3d 45 28 61 29 29 2c 49 28 61 2c 62 7c 31 29 29 7d 76 61 72 20 65 62 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5b 47 5d 26 3d 7e 62 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 6f 69 64 20 30 21 3d 3d 61 2e 76 26 26 28 61 2e 76 26 3d 7e 62 29 7d 2c 48 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 47 5d 7c 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 76 7c 30 7d 2c 4a 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 47 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 76 7d 2c 49 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: H(a);1!==(b&1)&&(Object.isFrozen(a)&&(a=E(a)),I(a,b|1))}var eb=G?function(a,b){a[G]&=~b}:function(a,b){void 0!==a.v&&(a.v&=~b)},H=G?function(a){return a[G]|0}:function(a){return a.v|0},J=G?function(a){return a[G]}:function(a){return a.v},I=G?function(a,b)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC777INData Raw: 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 20 62 75 74 20 67 6f 74 20 22 2b 28 22 6f 62 6a 65 63 74 22 21 3d 62 3f 62 3a 61 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 22 61 72 72 61 79 22 3a 62 3a 22 6e 75 6c 6c 22 29 2b 22 3a 20 22 2b 61 29 3b 7d 61 3d 21 21 61 7d 72 65 74 75 72 6e 20 61 7d 76 61 72 20 79 62 3d 2f 5e 2d 3f 28 5b 31 2d 39 5d 5b 30 2d 39 5d 2a 7c 30 29 28 5c 2e 5b 30 2d 39 5d 2b 29 3f 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 7a 62 28 61 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 74 28 4e 75 6d 62 65 72 2c 22 69 73 46 69 6e 69 74 65 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 61 29 7c 7c 21 21 61 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 69 73 46 69 6e 69 74 65 28 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: ected boolean but got "+("object"!=b?b:a?Array.isArray(a)?"array":b:"null")+": "+a);}a=!!a}return a}var yb=/^-?([1-9][0-9]*|0)(\.[0-9]+)?$/;function zb(a){return"number"===typeof a&&t(Number,"isFinite").call(Number,a)||!!a&&"string"===typeof a&&isFinite(a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC779INData Raw: 61 72 20 4b 62 3b 66 75 6e 63 74 69 6f 6e 20 4c 62 28 61 2c 62 29 7b 4b 62 3d 62 3b 61 3d 6e 65 77 20 61 28 62 29 3b 4b 62 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 2c 63 29 7b 6e 75 6c 6c 3d 3d 61 26 26 28 61 3d 4b 62 29 3b 4b 62 3d 76 6f 69 64 20 30 3b 69 66 28 6e 75 6c 6c 3d 3d 61 29 7b 76 61 72 20 64 3d 39 36 3b 63 3f 28 61 3d 5b 63 5d 2c 64 7c 3d 35 31 32 29 3a 61 3d 5b 5d 3b 62 26 26 28 64 3d 64 26 2d 32 30 39 35 31 30 35 7c 28 62 26 31 30 32 33 29 3c 3c 31 31 29 7d 65 6c 73 65 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 64 3d 48 28 61 29 3b 69 66 28 64 26 36 34 29 72 65 74 75 72 6e 20 61 3b 64 7c 3d 36 34 3b 69 66 28 63 26 26 28 64 7c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ar Kb;function Lb(a,b){Kb=b;a=new a(b);Kb=void 0;return a}function L(a,b,c){null==a&&(a=Kb);Kb=void 0;if(null==a){var d=96;c?(a=[c],d|=512):a=[];b&&(d=d&-2095105|(b&1023)<<11)}else{if(!Array.isArray(a))throw Error();d=H(a);if(d&64)return a;d|=64;if(c&&(d|
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC780INData Raw: 5d 3d 6c 2b 67 2b 68 2b 6b 7d 6c 3d 30 3b 6b 3d 64 3b 73 77 69 74 63 68 28 61 2e 6c 65 6e 67 74 68 2d 65 29 7b 63 61 73 65 20 32 3a 6c 3d 61 5b 65 2b 31 5d 2c 6b 3d 62 5b 28 6c 26 31 35 29 3c 3c 32 5d 7c 7c 64 3b 63 61 73 65 20 31 3a 61 3d 61 5b 65 5d 2c 63 5b 66 5d 3d 62 5b 61 3e 3e 32 5d 2b 62 5b 28 61 26 33 29 3c 3c 34 7c 6c 3e 3e 34 5d 2b 6b 2b 64 7d 61 3d 63 2e 6a 6f 69 6e 28 22 22 29 7d 72 65 74 75 72 6e 20 61 7d 7d 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 50 62 28 61 2c 62 2c 63 29 7b 61 3d 45 28 61 29 3b 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 62 26 32 35 36 3f 61 5b 64 2d 31 5d 3a 76 6f 69 64 20 30 3b 64 2b 3d 65 3f 2d 31 3a 30 3b 66 6f 72 28 62 3d 62 26 35 31 32 3f 31 3a 30 3b 62 3c 64 3b 62 2b 2b 29 61 5b 62 5d 3d 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: ]=l+g+h+k}l=0;k=d;switch(a.length-e){case 2:l=a[e+1],k=b[(l&15)<<2]||d;case 1:a=a[e],c[f]=b[a>>2]+b[(a&3)<<4|l>>4]+k+d}a=c.join("")}return a}}return a};function Pb(a,b,c){a=E(a);var d=a.length,e=b&256?a[d-1]:void 0;d+=e?-1:0;for(b=b&512?1:0;b<d;b++)a[b]=c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC781INData Raw: 3f 32 3a 30 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 58 62 28 61 29 7b 76 61 72 20 62 3d 61 2e 68 2c 63 3d 4a 28 62 29 3b 72 65 74 75 72 6e 20 63 26 32 3f 4c 62 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 57 62 28 62 2c 63 2c 21 31 29 29 3a 61 7d 3b 76 61 72 20 5a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 68 3b 72 65 74 75 72 6e 20 59 62 28 61 2c 4a 28 61 29 2c 62 29 7d 2c 59 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 2d 31 3d 3d 3d 63 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 63 3e 3d 69 62 28 62 29 29 7b 69 66 28 62 26 32 35 36 29 72 65 74 75 72 6e 20 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 5b 63 5d 7d 65 6c 73 65 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 3b 69 66 28 64 26 26 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: ?2:0));return a}function Xb(a){var b=a.h,c=J(b);return c&2?Lb(a.constructor,Wb(b,c,!1)):a};var Zb=function(a,b){a=a.h;return Yb(a,J(a),b)},Yb=function(a,b,c,d){if(-1===c)return null;if(c>=ib(b)){if(b&256)return a[a.length-1][c]}else{var e=a.length;if(d&&b
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC782INData Raw: 4e 28 65 2c 66 2c 62 2c 63 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 2e 68 2c 66 3d 4a 28 65 29 3b 70 62 28 66 29 3b 4e 28 65 2c 66 2c 62 2c 28 22 30 22 3d 3d 3d 64 3f 30 3d 3d 3d 4e 75 6d 62 65 72 28 63 29 3a 63 3d 3d 3d 64 29 3f 76 6f 69 64 20 30 3a 63 29 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 64 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 2e 68 2c 66 3d 4a 28 65 29 3b 70 62 28 66 29 3b 28 63 3d 63 63 28 65 2c 66 2c 63 29 29 26 26 63 21 3d 3d 62 26 26 6e 75 6c 6c 21 3d 64 26 26 4e 28 65 2c 66 2c 63 29 3b 4e 28 65 2c 66 2c 62 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 2c 65 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 68 3b 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: N(e,f,b,c);return a}function P(a,b,c,d){var e=a.h,f=J(e);pb(f);N(e,f,b,("0"===d?0===Number(c):c===d)?void 0:c);return a}var dc=function(a,b,c,d){var e=a.h,f=J(e);pb(f);(c=cc(e,f,c))&&c!==b&&null!=d&&N(e,f,c);N(e,f,b,d);return a},ec=function(a,b,c){a=a.h;r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC784INData Raw: 26 2d 33 33 2c 62 7c 7c 66 26 32 3f 28 68 3d 45 28 68 29 2c 49 28 68 2c 67 26 2d 33 29 2c 4e 28 64 2c 65 2c 63 2c 68 29 29 3a 66 21 3d 3d 67 26 26 49 28 68 2c 67 29 29 29 29 2c 63 3d 68 3b 65 6c 73 65 7b 67 3d 21 21 28 65 26 32 29 3b 76 61 72 20 6c 3d 21 21 28 48 28 68 29 26 32 29 3b 6b 3d 68 3b 21 67 26 26 6c 26 26 28 68 3d 45 28 68 29 29 3b 76 61 72 20 6d 3d 6c 7c 7c 76 6f 69 64 20 30 3b 6c 3d 65 7c 28 6d 3f 32 3a 30 29 3b 66 6f 72 28 76 61 72 20 76 3d 21 31 2c 6e 3d 30 2c 71 3d 30 3b 6e 3c 68 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 46 3d 48 62 28 68 5b 6e 5d 2c 62 2c 21 31 2c 6c 29 3b 69 66 28 6e 75 6c 6c 21 3d 46 29 7b 76 61 72 20 78 3d 21 21 28 48 28 46 2e 68 29 26 32 29 3b 6d 3d 6d 7c 7c 78 3b 76 3d 76 7c 7c 21 78 3b 68 5b 71 2b 2b 5d 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: &-33,b||f&2?(h=E(h),I(h,g&-3),N(d,e,c,h)):f!==g&&I(h,g)))),c=h;else{g=!!(e&2);var l=!!(H(h)&2);k=h;!g&&l&&(h=E(h));var m=l||void 0;l=e|(m?2:0);for(var v=!1,n=0,q=0;n<h.length;n++){var F=Hb(h[n],b,!1,l);if(null!=F){var x=!!(H(F.h)&2);m=m||x;v=v||!x;h[q++]=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC785INData Raw: 7c 22 4e 61 4e 22 3d 3d 3d 65 7c 7c 22 49 6e 66 69 6e 69 74 79 22 3d 3d 3d 65 7c 7c 22 2d 49 6e 66 69 6e 69 74 79 22 3d 3d 3d 65 3f 4e 75 6d 62 65 72 28 65 29 3a 76 6f 69 64 20 30 3b 6e 75 6c 6c 21 3d 66 26 26 66 21 3d 3d 65 26 26 4e 28 61 2c 64 2c 62 2c 66 29 3b 72 65 74 75 72 6e 20 6e 63 28 66 2c 63 29 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 63 28 47 62 28 5a 62 28 61 2c 62 29 29 2c 22 22 29 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 63 28 5a 62 28 61 2c 62 29 2c 30 29 7d 2c 74 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 6e 75 6c 6c 21 3d 63 29 7b 69 66 28 21 7a 62 28 63 29 29 74 68 72 6f 77 20 77 62 28 29 3b 76 61 72 20 64 3d 74 79 70 65 6f 66 20 63 3b 28 22 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: |"NaN"===e||"Infinity"===e||"-Infinity"===e?Number(e):void 0;null!=f&&f!==e&&N(a,d,b,f);return nc(f,c)},S=function(a,b){return nc(Gb(Zb(a,b)),"")},T=function(a,b){return nc(Zb(a,b),0)},tc=function(a,b,c){if(null!=c){if(!zb(c))throw wb();var d=typeof c;("n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC787INData Raw: 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 71 29 26 26 28 61 3d 6e 5b 71 5d 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 61 21 3d 61 26 26 28 63 3d 21 30 29 2c 6e 75 6c 6c 21 3d 61 3f 65 5b 71 5d 3d 61 3a 63 3d 21 30 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 46 20 69 6e 20 65 29 7b 6e 3d 65 3b 62 72 65 61 6b 20 61 7d 6e 3d 6e 75 6c 6c 7d 7d 6e 21 3d 68 26 26 28 76 3d 21 30 29 3b 64 2d 2d 7d 66 6f 72 28 3b 30 3c 64 3b 64 2d 2d 29 7b 68 3d 62 5b 64 2d 31 5d 3b 69 66 28 6e 75 6c 6c 21 3d 68 29 62 72 65 61 6b 3b 76 61 72 20 78 3d 21 30 7d 69 66 28 21 76 26 26 21 78 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 44 3b 66 3f 44 3d 62 3a 44 3d 41 72 72 61 79 2e 70 72 6f 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: )Object.prototype.hasOwnProperty.call(n,q)&&(a=n[q],Array.isArray(a)&&a!=a&&(c=!0),null!=a?e[q]=a:c=!0);if(c){for(var F in e){n=e;break a}n=null}}n!=h&&(v=!0);d--}for(;0<d;d--){h=b[d-1];if(null!=h)break;var x=!0}if(!v&&!x)return b;var D;f?D=b:D=Array.prot
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC788INData Raw: 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 7d 3b 76 61 72 20 4d 63 3d 7b 7d 2c 4e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 3b 74 68 69 73 2e 44 3d 21 30 7d 3b 4e 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 4e 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 76 61 72 20 4f 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 4f 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: a:!0,param:!0,source:!0,track:!0,wbr:!0};var Mc={},Nc=function(a){this.i=a;this.D=!0};Nc.prototype.toString=function(){return this.i.toString()};Nc.prototype.g=function(){return this.i.toString()};var Oc=function(a){this.i=a};Oc.prototype.toString=functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC789INData Raw: 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 76 61 72 20 24 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5a 63 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 5a 63 3f 61 2e 69 3a 22 74 79 70 65 5f 65 72 72 6f 72 3a 53 61 66 65 48 74 6d 6c 22 7d 2c 61 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5a 63 3f 61 3a 6e 65 77 20 5a 63 28 46 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 61 2e 44 3f 61 2e 67 28 29 3a 53 74 72 69 6e 67 28 61 29 29 2c 59 63 29 7d 2c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: oString=function(){return this.i.toString()};var $c=function(a){return a instanceof Zc&&a.constructor===Zc?a.i:"type_error:SafeHtml"},ad=function(a){return a instanceof Zc?a:new Zc(Fa("object"==typeof a&&a.D?a.g():String(a)),Yc)},ed=function(a,b){var c={s
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC790INData Raw: 69 73 41 72 72 61 79 28 68 29 7c 7c 28 68 3d 5b 68 5d 29 3b 21 30 3d 3d 3d 4c 63 2e 73 63 72 69 70 74 3f 6b 2b 3d 22 3e 22 3a 28 68 3d 64 64 28 68 29 2c 6b 2b 3d 22 3e 22 2b 24 63 28 68 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 5c 78 33 63 2f 73 63 72 69 70 74 3e 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5a 63 28 6b 2c 59 63 29 7d 2c 67 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 64 28 66 64 29 2c 63 3d 5b 5d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e 66 6f 72 45 61 63 68 28 64 29 3a 28 65 3d 61 64 28 65 29 2c 63 2e 70 75 73 68 28 24 63 28 65 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 7d 3b 61 2e 66 6f 72 45 61 63 68 28 64 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5a 63 28 63 2e 6a
                                                                                                                                                                                                                                                                                                                            Data Ascii: isArray(h)||(h=[h]);!0===Lc.script?k+=">":(h=dd(h),k+=">"+$c(h).toString()+"\x3c/script>");return new Zc(k,Yc)},gd=function(a){var b=ad(fd),c=[],d=function(e){Array.isArray(e)?e.forEach(d):(e=ad(e),c.push($c(e).toString()))};a.forEach(d);return new Zc(c.j
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC792INData Raw: 61 2e 69 6e 64 65 78 4f 66 28 22 26 22 2c 64 29 3b 69 66 28 30 3e 65 7c 7c 65 3e 63 29 65 3d 63 3b 64 2b 3d 62 2e 6c 65 6e 67 74 68 2b 31 3b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 2e 73 6c 69 63 65 28 64 2c 2d 31 21 3d 3d 65 3f 65 3a 30 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 7d 3b 2f 2a 20 0a 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 66 75 6e 63 74 69 6f 6e 20 6f 64 28 61 2c 62 29 7b 61 2e 73 72 63 3d 50 63 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 6e 75 6c 6c 3d 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: a.indexOf("&",d);if(0>e||e>c)e=c;d+=b.length+1;return decodeURIComponent(a.slice(d,-1!==e?e:0).replace(/\+/g," "))};/* SPDX-License-Identifier: Apache-2.0 */ function od(a,b){a.src=Pc(b);var c,d;(c=(b=null==(d=(c=(a.ownerDocument&&a.ownerDocument.de
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC793INData Raw: 3c 63 3f 63 3a 34 32 39 34 39 36 37 32 39 36 2b 63 7d 2c 78 64 3d 2f 5e 28 2d 3f 5b 30 2d 39 2e 5d 7b 31 2c 33 30 7d 29 24 2f 2c 79 64 3d 49 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 49 61 26 26 4c 61 3f 4c 61 2e 6d 6f 62 69 6c 65 3a 21 6a 64 28 29 26 26 28 43 28 22 69 50 6f 64 22 29 7c 7c 43 28 22 69 50
                                                                                                                                                                                                                                                                                                                            Data Ascii: <c?c:4294967296+c},xd=/^(-?[0-9.]{1,30})$/,yd=Ic(function(){return(Ia&&La?La.mobile:!jd()&&(C("iPod")||C("iP
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC793INData Raw: 68 6f 6e 65 22 29 7c 7c 43 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 43 28 22 49 45 4d 6f 62 69 6c 65 22 29 29 29 3f 32 3a 6a 64 28 29 3f 31 3a 30 7d 29 2c 7a 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 67 6f 6f 67 5f 70 76 73 69 64 29 74 72 79 7b 76 61 72 20 62 3d 4f 62 6a 65 63 74 2c 63 3d 62 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 64 3d 76 6f 69 64 20 30 3b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 4d 61 74 68 2e 72 61 6e 64 6f 6d 3a 64 3b 76 61 72 20 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 28 29 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 35 32 29 29 3b 63 2e 63 61 6c 6c 28 62 2c 61 2c 22 67 6f 6f 67 5f 70 76 73 69 64 22 2c 7b 76 61 6c 75 65 3a 65 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: hone")||C("Android")||C("IEMobile")))?2:jd()?1:0}),zd=function(a){if("number"!==typeof a.goog_pvsid)try{var b=Object,c=b.defineProperty,d=void 0;d=void 0===d?Math.random:d;var e=Math.floor(d()*Math.pow(2,52));c.call(b,a,"goog_pvsid",{value:e,configurable:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC794INData Raw: 53 74 72 69 6e 67 28 32 29 2c 74 28 70 2c 22 70 61 64 53 74 61 72 74 22 29 29 2e 63 61 6c 6c 28 70 2c 38 2c 22 30 22 29 7d 29 2e 6a 6f 69 6e 28 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 64 28 61 29 7b 69 66 28 21 2f 5e 5b 30 2d 31 5d 2b 24 2f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 20 5b 22 2b 61 2b 22 5d 20 6e 6f 74 20 61 20 62 69 74 20 73 74 72 69 6e 67 2e 22 29 3b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 61 2c 32 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 64 28 61 29 7b 69 66 28 21 2f 5e 5b 30 2d 31 5d 2b 24 2f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 20 5b 22 2b 61 2b 22 5d 20 6e 6f 74 20 61 20 62 69 74 20 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: String(2),t(p,"padStart")).call(p,8,"0")}).join("")}function Ld(a){if(!/^[0-1]+$/.test(a))throw Error("Invalid input ["+a+"] not a bit string.");return parseInt(a,2)}function Md(a){if(!/^[0-1]+$/.test(a))throw Error("Invalid input ["+a+"] not a bit string
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC796INData Raw: 61 72 20 52 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 4c 28 61 29 7d 3b 41 28 52 64 2c 56 29 3b 52 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 63 28 74 68 69 73 2c 31 29 7d 3b 76 61 72 20 53 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 52 64 3b 72 65 74 75 72 6e 20 50 28 62 2c 31 2c 43 62 28 61 29 2c 30 29 7d 3b 76 61 72 20 54 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 4c 28 61 29 7d 3b 41 28 54 64 2c 56 29 3b 76 61 72 20 55 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 4c 28 61 29 7d 3b 41 28 55 64 2c 56 29 3b 76 61 72 20 56 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: ar Rd=function(a){this.h=L(a)};A(Rd,V);Rd.prototype.getVersion=function(){return pc(this,1)};var Sd=function(a){var b=new Rd;return P(b,1,Cb(a),0)};var Td=function(a){this.h=L(a)};A(Td,V);var Ud=function(a){this.h=L(a)};A(Ud,V);var Vd=function(a){var b=ne
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC797INData Raw: 73 74 72 69 6e 67 2e 22 29 3b 76 61 72 20 63 3d 61 2e 69 2e 73 75 62 73 74 72 69 6e 67 28 61 2e 67 2c 61 2e 67 2b 62 29 3b 61 2e 67 2b 3d 62 3b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 63 2c 32 29 7d 3b 76 61 72 20 69 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 72 79 7b 76 61 72 20 63 3d 5a 61 28 61 2e 73 70 6c 69 74 28 22 2e 22 29 5b 30 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 70 3d 65 2e 74 6f 53 74 72 69 6e 67 28 32 29 2c 74 28 70 2c 22 70 61 64 53 74 61 72 74 22 29 29 2e 63 61 6c 6c 28 70 2c 38 2c 22 30 22 29 7d 29 2e 6a 6f 69 6e 28 22 22 29 2c 64 3d 6e 65 77 20 64 65 28 63 29 3b 63 3d 7b 7d 3b 63 2e 74 63 53 74 72 69 6e 67 3d 61 3b 63 2e 67 64 70 72 41 70 70 6c 69 65 73 3d 21 30 3b 64 2e 67 2b 3d 37
                                                                                                                                                                                                                                                                                                                            Data Ascii: string.");var c=a.i.substring(a.g,a.g+b);a.g+=b;return parseInt(c,2)};var ie=function(a,b){try{var c=Za(a.split(".")[0]).map(function(e){return(p=e.toString(2),t(p,"padStart")).call(p,8,"0")}).join(""),d=new de(c);c={};c.tcString=a;c.gdprApplies=!0;d.g+=7
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC798INData Raw: 61 6c 69 76 65 3a 36 35 35 33 36 3e 62 2e 6c 65 6e 67 74 68 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 6f 6d 69 74 22 2c 6d 6f 64 65 3a 22 6e 6f 2d 63 6f 72 73 22 2c 72 65 64 69 72 65 63 74 3a 22 66 6f 6c 6c 6f 77 22 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 63 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 61 2c 21 30 29 3b 63 2e 73 65 6e 64 28 62 29 7d 7d 3b 76 61 72 20 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 4c 28 61 29 7d 3b 41 28 6d 65 2c 56 29 3b 76 61 72 20 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 4c 28 61 29 7d 3b 41 28 6e 65 2c 56 29 3b 76 61 72 20 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: alive:65536>b.length,credentials:"omit",mode:"no-cors",redirect:"follow"}).catch(function(){});else{var c=new XMLHttpRequest;c.open("POST",a,!0);c.send(b)}};var me=function(a){this.h=L(a)};A(me,V);var ne=function(a){this.h=L(a)};A(ne,V);var oe=function(a,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC799INData Raw: 74 54 61 67 53 65 73 73 69 6f 6e 43 6f 72 72 65 6c 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 63 28 74 68 69 73 2c 31 29 7d 3b 4b 65 2e 6d 3d 5b 32 5d 3b 76 61 72 20 4c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 4c 28 61 29 7d 3b 41 28 4c 65 2c 56 29 3b 76 61 72 20 4d 65 3d 5b 34 2c 36 5d 3b 66 75 6e 63 74 69 6f 6e 20 4e 65 28 61 29 7b 61 2e 62 61 2e 61 70 70 6c 79 28 61 2c 79 28 71 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 7b 4d 3a 21 30 2c 63 61 3a 32 2c 5a 3a 62 2e 74 6f 4a 53 4f 4e 28 29 7d 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 61 29 7b 61 2e 62 61 2e 61 70 70 6c 79 28 61 2c 79 28 71 61 2e 61 70 70 6c 79
                                                                                                                                                                                                                                                                                                                            Data Ascii: tTagSessionCorrelator=function(){return rc(this,1)};Ke.m=[2];var Le=function(a){this.h=L(a)};A(Le,V);var Me=[4,6];function Ne(a){a.ba.apply(a,y(qa.apply(1,arguments).map(function(b){return{M:!0,ca:2,Z:b.toJSON()}})))}function Oe(a){a.ba.apply(a,y(qa.apply
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC801INData Raw: 28 56 65 2c 54 65 29 3b 76 61 72 20 57 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 21 31 7d 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 30 7d 3b 76 61 72 20 59 65 3d 6e 65 77 20 57 65 28 32 30 33 29 3b 76 61 72 20 5a 65 3d 6e 65 77 20 57 65 28 35 30 31 38 39 38 34 32 33 29 2c 24 65 3d 6e 65 77 20 57 65 28 35 34 37 32 34 39 35 31 30 29 2c 61 66 3d 6e 65 77 20 57 65 28 35 36 31 33 33 32 30 36 30 29 2c 62 66 3d 6e 65 77 20 57 65 28 35 33 37 31 31 36 38 30 34 29 2c 63 66 3d 6e 65 77 20 58 65 28 35 32 33 32 36 34 34 31 32 29 2c 64 66 3d 6e 65 77 20 58 65 28 32 34 29 2c 65 66 3d 6e 65 77 20 66 75 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: (Ve,Te);var We=function(a){this.g=a;this.defaultValue=!1},Xe=function(a){this.g=a;this.defaultValue=0};var Ye=new We(203);var Ze=new We(501898423),$e=new We(547249510),af=new We(561332060),bf=new We(537116804),cf=new Xe(523264412),df=new Xe(24),ef=new fun
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC802INData Raw: 42 38 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 56 32 56 69 56 6d 6c 6c 64 31 68 53 5a 58 46 31 5a 58 4e 30 5a 57 52 58 61 58 52 6f 52 47 56 77 63 6d 56 6a 59 58 52 70 62 32 34 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4d 54 6b 31 4d 7a 49 33 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 66 51 3d 3d 22 2c 22 41 67 52 59 73 58 6f 32 34 79 70 78 43 38 39 43 4a 61 6e 43 2b 4a 67 45 6d 72 61 43 43 42 65 62 4b 6c 38 5a 6d 47 37 54 6a 35 6f 4a 4e 78 30 63 6d 48 30 4e 74 4e 52 5a 73 33 4e 42 35 75 62 68 70 62 58 2f 62 49 74 37 6c 32 7a 4a 4f 53 79 4f 36 34
                                                                                                                                                                                                                                                                                                                            Data Ascii: B8eyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiV2ViVmlld1hSZXF1ZXN0ZWRXaXRoRGVwcmVjYXRpb24iLCJleHBpcnkiOjE3MTk1MzI3OTksImlzU3ViZG9tYWluIjp0cnVlfQ==","AgRYsXo24ypxC89CJanC+JgEmraCCBebKl8ZmG7Tj5oJNx0cmH0NtNRZs3NB5ubhpbX/bIt7l2zJOSyO64
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC803INData Raw: 70 6c 69 74 28 22 3b 22 29 2c 65 3d 30 2c 66 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 66 3d 77 61 28 64 5b 65 5d 29 3b 69 66 28 30 3d 3d 66 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 63 2c 30 29 29 72 65 74 75 72 6e 20 66 2e 73 6c 69 63 65 28 63 2e 6c 65 6e 67 74 68 29 3b 69 66 28 66 3d 3d 61 29 72 65 74 75 72 6e 22 22 7d 72 65 74 75 72 6e 20 62 7d 3b 6c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 67 2e 63 6f 6f 6b 69 65 7d 3b 6c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 28 74 68 69 73 2e 67 2e 63 6f 6f 6b 69 65 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 3b 22 29 2c 62 3d 5b 5d 2c 63 3d 5b 5d 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: plit(";"),e=0,f;e<d.length;e++){f=wa(d[e]);if(0==f.lastIndexOf(c,0))return f.slice(c.length);if(f==a)return""}return b};lf.prototype.isEmpty=function(){return!this.g.cookie};lf.prototype.clear=function(){for(var a=(this.g.cookie||"").split(";"),b=[],c=[],
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC804INData Raw: 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 64 65 63 6f 64 65 20 75 6e 73 75 70 70 6f 72 74 65 64 20 55 53 43 41 20 53 65 63 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 76 65 72 73 69 6f 6e 20 22 2b 66 2b 22 20 2d 20 6f 6e 6c 79 20 76 65 72 73 69 6f 6e 20 31 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 22 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 58 64 29 69 66 28 65 2e 6c 65 6e 67 74 68 2b 38 3e 3d 58 64 29 65 2b 3d 22 30 30 30 30 30 30 30 30 22 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 63 6f 72 65 20 73 65 67 6d 65 6e 74 20 62 69 74 73 74 72 69 6e 67 20 6d 69 6e 75 73 20 76 65 72 73 69 6f 6e 20 70 6c 75 73 20 70 61 64 64 69 6e 67 20 74 6f 20 62 65 20 61 74 20 6c 65 61 73 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: )throw Error("Unable to decode unsupported USCA Section specification version "+f+" - only version 1 is supported.");if(e.length<Xd)if(e.length+8>=Xd)e+="00000000";else throw Error("Expected core segment bitstring minus version plus padding to be at least
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC805INData Raw: 70 65 63 74 65 64 20 6c 65 6e 67 74 68 20 33 2c 20 62 75 74 20 77 61 73 20 22 2b 6e 62 2e 6c 65 6e 67 74 68 2b 22 2e 22 29 3b 76 61 72 20 56 62 3d 4c 64 28 6e 62 2e 73 6c 69 63 65 28 30 2c 32 29 29 3b 69 66 28 30 3e 56 62 7c 7c 31 3c 56 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 64 65 63 6f 64 65 20 75 6e 6b 6e 6f 77 6e 20 47 50 43 20 73 65 67 6d 65 6e 74 20 73 75 62 73 65 63 74 69 6f 6e 20 74 79 70 65 20 22 2b 56 62 2b 22 2e 22 29 3b 76 61 72 20 43 68 3d 56 62 2b 31 3b 76 61 72 20 44 68 3d 4c 64 28 6e 62 2e 63 68 61 72 41 74 28 32 29 29 2c 45 68 3d 6e 65 77 20 54 64 3b 76 61 72 20 46 68 3d 55 28 45 68 2c 32 2c 43 68 29 3b 76 61 72 20 47 68 3d 50 28 46 68 2c 31 2c 78 62 28 21 21 44 68 29 2c 21 31 29 3b 52 65 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: pected length 3, but was "+nb.length+".");var Vb=Ld(nb.slice(0,2));if(0>Vb||1<Vb)throw Error("Attempting to decode unknown GPC segment subsection type "+Vb+".");var Ch=Vb+1;var Dh=Ld(nb.charAt(2)),Eh=new Td;var Fh=U(Eh,2,Ch);var Gh=P(Fh,1,xb(!!Dh),!1);Re=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC807INData Raw: 63 6f 6d 6d 61 6e 64 26 26 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 21 3d 3d 65 2e 63 6f 6d 6d 61 6e 64 7c 7c 61 2e 67 2e 5f 5f 74 63 66 61 70 69 28 65 2e 63 6f 6d 6d 61 6e 64 2c 65 2e 76 65 72 73 69 6f 6e 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 76 61 72 20 68 3d 7b 7d 3b 68 2e 5f 5f 74 63 66 61 70 69 52 65 74 75 72 6e 3d 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 3d 3d 3d 65 2e 63 6f 6d 6d 61 6e 64 3f 7b 73 75 63 63 65 73 73 3a 66 2c 63 61 6c 6c 49 64 3a 65 2e 63 61 6c 6c 49 64 7d 3a 7b 72 65 74 75 72 6e 56 61 6c 75 65 3a 66 2c 73 75 63 63 65 73 73 3a 67 2c 63 61 6c 6c 49 64 3a 65 2e 63 61 6c 6c 49 64 7d 3b 66 3d 63 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 68 29 3a 68 3b 62 2e 73 6f 75 72 63 65 26 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: command&&"removeEventListener"!==e.command||a.g.__tcfapi(e.command,e.version,function(f,g){var h={};h.__tcfapiReturn="removeEventListener"===e.command?{success:f,callId:e.callId}:{returnValue:f,success:g,callId:e.callId};f=c?JSON.stringify(h):h;b.source&&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC808INData Raw: 5a 62 28 62 2c 31 29 29 3f 53 28 62 2c 31 29 3a 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 28 61 3d 6d 66 28 61 2e 64 6f 63 75 6d 65 6e 74 29 29 26 26 6e 75 6c 6c 21 3d 47 62 28 5a 62 28 61 2c 32 29 29 3f 53 28 61 2c 32 29 3a 6e 75 6c 6c 7d 2c 45 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 21 3d 3d 61 2e 74 6f 70 7c 7c 61 2e 5f 5f 75 73 70 61 70 69 7c 7c 61 2e 66 72 61 6d 65 73 2e 5f 5f 75 73 70 61 70 69 4c 6f 63 61 74 6f 72 7c 7c 28 61 3d 6e 65 77 20 42 66 28 61 29 2c 43 66 28 61 29 2c 44 66 28 61 29 29 7d 2c 43 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 21 61 2e 6c 7c 7c 61 2e 67 2e 5f 5f 75 73 70 61 70 69 7c 7c 61 2e 67 2e 66 72 61 6d 65 73 2e 5f 5f 75 73 70 61 70 69 4c 6f 63 61 74 6f 72 7c 7c 28 61 2e 67 2e 5f 5f 75 73 70 61 70 69 4d 61 6e 61 67 65 72 3d 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: Zb(b,1))?S(b,1):null;this.j=(a=mf(a.document))&&null!=Gb(Zb(a,2))?S(a,2):null},Ef=function(a){a!==a.top||a.__uspapi||a.frames.__uspapiLocator||(a=new Bf(a),Cf(a),Df(a))},Cf=function(a){!a.l||a.g.__uspapi||a.g.frames.__uspapiLocator||(a.g.__uspapiManager="
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC809INData Raw: 67 29 2c 75 66 28 61 2e 67 29 29 7d 3b 42 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 6e 75 6c 6c 3a 64 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 63 29 69 66 28 62 26 26 28 32 2e 31 3c 62 7c 7c 31 3e 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: g),uf(a.g))};Bf.prototype.o=function(a,b,c,d){d=void 0===d?null:d;if("function"===typeof c)if(b&&(2.1<b||1>=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC809INData Raw: 62 29 29 63 28 6e 75 6c 6c 2c 21 31 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 62 3d 74 68 69 73 2e 67 2e 5f 5f 74 63 66 61 70 69 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 2c 61 29 7b 63 61 73 65 20 22 67 65 74 54 43 44 61 74 61 22 3a 21 64 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 26 26 64 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 65 7d 29 3f 63 28 46 66 28 74 68 69 73 2c 64 2c 6e 75 6c 6c 29 2c 21 30 29 3a 63 28 6e 75 6c 6c 2c 21 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 70 69 6e 67 22 3a 63 28 7b 67 64 70 72 41 70 70 6c 69 65 73 3a 21 30 2c 63 6d 70 4c 6f 61 64 65 64 3a 21 30 2c 63 6d 70 53 74 61 74 75 73 3a 22 6c 6f 61 64 65 64 22 2c 64 69 73 70 6c 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: b))c(null,!1);else switch(b=this.g.__tcfapiEventListeners,a){case "getTCData":!d||Array.isArray(d)&&d.every(function(e){return"number"===typeof e})?c(Ff(this,d,null),!0):c(null,!1);break;case "ping":c({gdprApplies:!0,cmpLoaded:!0,cmpStatus:"loaded",displa
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC810INData Raw: 29 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 4e 66 28 63 2c 21 31 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 4e 66 28 63 2c 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 66 28 61 2c 62 29 7b 76 61 72 20 63 3d 66 63 28 61 2c 4b 66 29 3b 61 3a 7b 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 20 33 3a 76 61 72 20 64 3d 54 28 61 2c 65 63 28 61 2c 4b 66 2c 33 29 29 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 34 3a 64 3d 54 28 61 2c 65 63 28 61 2c 4b 66 2c 34 29 29 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 35 3a 64 3d 54 28 61 2c 65 63 28 61 2c 4b 66 2c 35 29 29 3b 62 72 65 61 6b 20 61 7d 64 3d 76 6f 69 64 20 30 7d 69 66 28 64 26 26 28 62 3d 28 62 3d 62 5b 63 5d 29 26 26 62 5b 64 5d 29 29 7b 74 72 79 7b 76 61 72 20 65 3d 62 2e 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: );switch(a){case 2:return Nf(c,!1);case 3:return Nf(c,!0)}}function Pf(a,b){var c=fc(a,Kf);a:{switch(c){case 3:var d=T(a,ec(a,Kf,3));break a;case 4:d=T(a,ec(a,Kf,4));break a;case 5:d=T(a,ec(a,Kf,5));break a}d=void 0}if(d&&(b=(b=b[c])&&b[d])){try{var e=b.a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC824INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 54 28 68 2c 31 29 3d 3d 3d 54 28 67 2c 31 29 26 26 54 28 68 2c 32 29 3d 3d 3d 63 7d 29 29 61 2e 67 2e 70 75 73 68 28 67 29 2c 31 30 30 3c 61 2e 67 2e 6c 65 6e 67 74 68 26 26 61 2e 67 2e 73 68 69 66 74 28 29 7d 7d 2c 5a 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 61 2e 6a 26 26 61 2e 6c 29 7b 76 61 72 20 65 3d 6e 65 77 20 41 65 3b 62 3d 6d 63 28 65 2c 32 2c 62 29 3b 63 3d 6d 63 28 62 2c 33 2c 63 29 3b 64 26 26 50 28 63 2c 31 2c 43 62 28 64 29 2c 30 29 3b 64 3d 6e 65 77 20 42 65 3b 64 3d 6c 63 28 64 2c 37 2c 43 65 2c 63 29 3b 4f 65 28 61 2e 69 2c 58 66 28 61 2c 64 29 29 7d 7d 2c 24 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 61 2e 6a 29 7b 76 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: e(function(h){return T(h,1)===T(g,1)&&T(h,2)===c}))a.g.push(g),100<a.g.length&&a.g.shift()}},Zf=function(a,b,c,d){if(a.j&&a.l){var e=new Ae;b=mc(e,2,b);c=mc(b,3,c);d&&P(c,1,Cb(d),0);d=new Be;d=lc(d,7,Ce,c);Oe(a.i,Xf(a,d))}},$f=function(a,b,c,d){if(a.j){va
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC825INData Raw: 65 3d 65 67 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 5b 62 5d 29 72 65 74 75 72 6e 20 65 5b 62 5d 3b 62 3d 68 67 28 64 29 5b 62 5d 3b 69 66 28 21 62 29 72 65 74 75 72 6e 20 63 3b 62 3d 55 66 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 29 3b 62 3d 69 67 28 62 29 3b 61 3d 64 67 28 62 2c 61 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 61 3a 63 7d 66 75 6e 63 74 69 6f 6e 20 69 67 28 61 29 7b 76 61 72 20 62 3d 57 28 61 67 29 2e 75 3b 69 66 28 62 29 7b 76 61 72 20 63 3d 53 61 28 52 28 61 2c 53 66 2c 35 29 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 51 66 28 51 28 66 2c 4a 66 2c 31 29 2c 62 29 7d 29 3b 69 66 28 63 29 7b 76 61 72 20 64 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 64 3d 51 28 63 2c 52 66 2c 32 29 29 3f 64 3a 6e 75 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: e=eg();if(null!=e[b])return e[b];b=hg(d)[b];if(!b)return c;b=Uf(JSON.stringify(b));b=ig(b);a=dg(b,a);return null!=a?a:c}function ig(a){var b=W(ag).u;if(b){var c=Sa(R(a,Sf,5),function(f){return Qf(Q(f,Jf,1),b)});if(c){var d;return null!=(d=Q(c,Rf,2))?d:nul
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC827INData Raw: 44 3d 6d 29 7b 76 61 72 20 4d 3b 44 3d 21 28 6e 75 6c 6c 3d 3d 28 4d 3d 57 28 67 67 29 2e 67 2e 67 65 74 28 68 29 29 7c 7c 21 4d 2e 68 61 73 28 76 29 29 7d 44 26 26 67 2e 70 75 73 68 28 6d 29 3b 65 7c 7c 28 4d 3d 57 28 67 67 29 2c 4d 2e 67 2e 68 61 73 28 68 29 7c 7c 4d 2e 67 2e 73 65 74 28 68 2c 6e 65 77 20 72 2e 4d 61 70 29 2c 4d 2e 67 2e 67 65 74 28 68 29 2e 68 61 73 28 76 29 7c 7c 4d 2e 67 2e 67 65 74 28 68 29 2e 73 65 74 28 76 2c 5b 5d 29 2c 64 26 26 4d 2e 67 2e 67 65 74 28 68 29 2e 67 65 74 28 76 29 2e 70 75 73 68 28 64 29 29 3b 6b 5b 76 5d 3d 6c 2e 74 6f 4a 53 4f 4e 28 29 7d 7d 29 7d 29 3b 28 66 2e 6c 65 6e 67 74 68 7c 7c 67 2e 6c 65 6e 67 74 68 29 26 26 5a 66 28 63 2c 66 2c 67 2c 6e 75 6c 6c 21 3d 64 3f 64 3a 76 6f 69 64 20 30 29 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: D=m){var M;D=!(null==(M=W(gg).g.get(h))||!M.has(v))}D&&g.push(m);e||(M=W(gg),M.g.has(h)||M.g.set(h,new r.Map),M.g.get(h).has(v)||M.g.get(h).set(v,[]),d&&M.g.get(h).get(v).push(d));k[v]=l.toJSON()}})});(f.length||g.length)&&Zf(c,f,g,null!=d?d:void 0)}funct
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC828INData Raw: 74 69 6f 6e 28 29 7b 7d 3b 77 67 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 3b 76 61 72 20 78 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 73 67 28 32 2c 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 29 28 64 2c 63 2c 65 29 7d 3b 61 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 67 28 33 2c 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 29 28 63 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 67 28 61 2c 62 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 26 26 62 2e 68 65 61 64 29 7b 61 3d 77 28 61 29 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 61 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(){};wg.prototype.g=function(){return[]};var xg=function(a,b,c){a.i=function(d,e){sg(2,b,function(){return[]})(d,c,e)};a.g=function(){return sg(3,b,function(){return[]})(c)}};function yg(a,b){if(a.length&&b.head){a=w(a);for(var c=a.next();!c.done;c=a.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC829INData Raw: 20 62 3d 42 2e 64 6f 63 75 6d 65 6e 74 3b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 64 6f 63 75 6d 65 6e 74 3a 62 3b 76 61 72 20 63 3b 72 65 74 75 72 6e 21 28 6e 75 6c 6c 3d 3d 28 63 3d 62 2e 66 65 61 74 75 72 65 50 6f 6c 69 63 79 29 7c 7c 21 28 70 3d 63 2e 61 6c 6c 6f 77 65 64 46 65 61 74 75 72 65 73 28 29 2c 74 28 70 2c 22 69 6e 63 6c 75 64 65 73 22 29 29 2e 63 61 6c 6c 28 70 2c 61 29 29 7d 2c 41 67 29 2c 44 67 5b 34 5d 3d 28 42 67 5b 33 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 64 28 29 7d 2c 42 67 5b 36 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7a 67 28 61 2c 22 6e 75 6d 62 65 72 22 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 76 6f 69 64 20 30 7d 2c 42 67 29 2c 44 67 5b 35 5d 3d 28 43 67 5b 32 5d 3d 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: b=B.document;b=void 0===b?document:b;var c;return!(null==(c=b.featurePolicy)||!(p=c.allowedFeatures(),t(p,"includes")).call(p,a))},Ag),Dg[4]=(Bg[3]=function(){return yd()},Bg[6]=function(a){a=zg(a,"number");return void 0!==a?a:void 0},Bg),Dg[5]=(Cg[2]=fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC830INData Raw: 20 30 3b 67 3d 6e 75 6c 6c 21 3d 28 68 3d 63 2e 67 65 74 28 54 28 66 2c 34 29 29 29 3f 68 3a 30 3b 68 3d 71 63 28 66 2c 31 29 2a 52 28 66 2c 47 67 2c 32 29 2e 6c 65 6e 67 74 68 3b 63 2e 73 65 74 28 54 28 66 2c 34 29 2c 67 2b 68 29 7d 68 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 52 28 66 2c 47 67 2c 32 29 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 6c 3d 7b 41 61 3a 67 2c 78 61 3a 71 63 28 66 2c 31 29 2c 79 61 3a 52 28 66 2c 47 67 2c 32 29 2e 6c 65 6e 67 74 68 2c 4c 61 3a 6b 2c 74 61 3a 54 28 64 2c 31 29 2c 4f 3a 66 2c 43 3a 52 28 66 2c 47 67 2c 32 29 5b 6b 5d 7d 3b 68 2e 70 75 73 68 28 6c 29 7d 4e 67 28 61 5b 32 5d 2c 54 28 66 2c 31 30 29 2c 68 29 7c 7c 4e 67 28 61 5b 31 5d 2c 54 28 66 2c 34 29 2c 68 29 7c 7c 4e 67 28 61 5b 30 5d 2c 52
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0;g=null!=(h=c.get(T(f,4)))?h:0;h=qc(f,1)*R(f,Gg,2).length;c.set(T(f,4),g+h)}h=[];for(var k=0;k<R(f,Gg,2).length;k++){var l={Aa:g,xa:qc(f,1),ya:R(f,Gg,2).length,La:k,ta:T(d,1),O:f,C:R(f,Gg,2)[k]};h.push(l)}Ng(a[2],T(f,10),h)||Ng(a[1],T(f,4),h)||Ng(a[0],R
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC831INData Raw: 64 6f 6e 65 3b 6e 3d 76 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 71 3d 77 28 6e 2e 76 61 6c 75 65 29 3b 6e 3d 71 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 71 3d 71 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 76 61 72 20 46 3d 6e 2c 78 3d 71 3b 6e 3d 6e 65 77 20 71 65 3b 71 3d 78 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 54 61 29 7b 72 65 74 75 72 6e 20 54 61 2e 74 61 3d 3d 3d 62 26 26 21 21 61 2e 69 5b 54 61 2e 43 2e 67 65 74 49 64 28 29 5d 26 26 51 66 28 51 28 54 61 2e 4f 2c 4a 66 2c 33 29 2c 68 29 26 26 51 66 28 51 28 54 61 2e 43 2c 4a 66 2c 33 29 2c 68 29 7d 29 3b 69 66 28 71 2e 6c 65 6e 67 74 68 29 66 6f 72 28 6e 3d 77 28 71 29 2c 78 3d 6e 2e 6e 65 78 74 28 29 3b 21 78 2e 64 6f 6e 65 3b 78 3d 6e 2e 6e 65 78 74 28 29 29 6b 2e 70 75 73 68 28 78 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: done;n=v.next()){var q=w(n.value);n=q.next().value;q=q.next().value;var F=n,x=q;n=new qe;q=x.filter(function(Ta){return Ta.ta===b&&!!a.i[Ta.C.getId()]&&Qf(Q(Ta.O,Jf,3),h)&&Qf(Q(Ta.C,Jf,3),h)});if(q.length)for(n=w(q),x=n.next();!x.done;x=n.next())k.push(x.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC833INData Raw: 6f 6e 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 53 67 28 61 2c 63 2c 64 2c 65 29 7d 2c 62 29 3b 59 28 33 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 61 2e 67 5b 63 5d 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 61 2e 67 5b 34 5d 29 7d 2c 62 29 3b 59 28 31 32 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 54 67 28 61 2c 63 29 7d 2c 62 29 3b 59 28 31 36 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 52 67 28 61 2c 63 2c 64 29 7d 2c 62 29 7d 3b 76 61 72 20 56 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 7d 3b 74 68 69 73 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 5b 62 5d 3f 61 5b 62 5d 3a 63 7d 3b 74 68 69 73 2e 67 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: on(c,d,e){return Sg(a,c,d,e)},b);Y(3,function(c){return(a.g[c]||[]).concat(a.g[4])},b);Y(12,function(c){return void Tg(a,c)},b);Y(16,function(c,d){return void Rg(a,c,d)},b)};var Vg=function(){var a={};this.i=function(b,c){return null!=a[b]?a[b]:c};this.g=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC834INData Raw: 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 46 67 28 29 3a 62 3b 78 67 28 57 28 77 67 29 2c 63 2c 61 29 3b 54 68 28 62 2c 61 29 3b 61 3d 62 3b 4a 68 28 57 28 49 68 29 2c 61 29 3b 57 28 56 67 29 2e 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 68 28 61 2c 62 29 7b 76 61 72 20 63 3d 57 28 56 67 29 3b 63 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 73 67 28 35 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 29 28 64 2c 65 2c 62 29 7d 3b 63 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 73 67 28 36 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 29 28 64 2c 65 2c 62 29 7d 3b 63 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 73 67 28 37 2c 61 2c 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: b=void 0===b?Fg():b;xg(W(wg),c,a);Th(b,a);a=b;Jh(W(Ih),a);W(Vg).l()}function Th(a,b){var c=W(Vg);c.i=function(d,e){return sg(5,a,function(){return!1})(d,e,b)};c.g=function(d,e){return sg(6,a,function(){return 0})(d,e,b)};c.o=function(d,e){return sg(7,a,fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC835INData Raw: 3d 64 29 63 2b 3d 22 26 22 2b 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 22 22 2b 64 29 7d 29 3b 59 68 28 63 2c 62 29 7d 2c 59 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 77 69 6e 64 6f 77 3b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 21 31 3a 62 3b 76 61 72 20 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 21 31 3a 64 3b 63 2e 66 65 74 63 68 3f 28 62 3d 7b 6b 65 65 70 61 6c 69 76 65 3a 21 30 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 69 6e 63 6c 75 64 65 22 2c 72 65 64 69 72 65 63 74 3a 22 66 6f 6c 6c 6f 77 22 2c 6d 65 74 68 6f 64 3a 22 67 65 74 22 2c 6d 6f 64 65 3a 22 6e 6f 2d 63 6f 72 73 22 7d 2c 64 26 26 28 62 2e 6d 6f 64 65 3d 22 63 6f 72 73 22 2c 22 73 65 74 41 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: =d)c+="&"+e+"="+encodeURIComponent(""+d)});Yh(c,b)},Yh=function(a,b){var c=window;b=void 0===b?!1:b;var d=void 0===d?!1:d;c.fetch?(b={keepalive:!0,credentials:"include",redirect:"follow",method:"get",mode:"no-cors"},d&&(b.mode="cors","setAttributionReport
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC836INData Raw: 63 6f 75 6e 74 65 72 7c 7c 31 7d 29 2c 65 29 7d 72 65 74 75 72 6e 20 6b 7d 7d 2c 64 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 63 69 28 61 2c 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 6e 65 77 20 57 68 3b 76 61 72 20 66 3d 76 6f 69 64 20 30 3d 3d 3d 66 3f 65 2e 69 3a 66 3b 76 61 72 20 67 3d 76 6f 69 64 20 30 3d 3d 3d 67 3f 65 2e 6a 3a 67 3b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 66 7c 7c 28 64 2e 65 72 72 6f 72 26 26 64 2e 6d 65 74 61 26 26 64 2e 69 64 7c 7c 28 64 3d 6e 65 77 20 48 66 28 64 2c 7b 63 6f 6e 74 65 78 74 3a 63 2c 69 64 3a 67 7d 29 29 2c 42 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 65 72 72 6f 72 73 3d 42 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 65 72 72 6f 72 73 7c 7c 5b 5d 2c 42 2e 67 6f 6f 67 6c 65 5f 6a
                                                                                                                                                                                                                                                                                                                            Data Ascii: counter||1}),e)}return k}},di=function(a,b){return ci(a,b,function(c,d){var e=new Wh;var f=void 0===f?e.i:f;var g=void 0===g?e.j:g;Math.random()>f||(d.error&&d.meta&&d.id||(d=new Hf(d,{context:c,id:g})),B.google_js_errors=B.google_js_errors||[],B.google_j
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC838INData Raw: 6e 67 74 68 29 7b 61 3d 61 5b 30 5d 3b 69 66 28 61 2e 70 72 65 76 69 6f 75 73 52 65 63 74 2e 74 6f 70 3c 61 2e 63 75 72 72 65 6e 74 52 65 63 74 2e 74 6f 70 29 72 65 74 75 72 6e 20 32 3b 69 66 28 61 2e 70 72 65 76 69 6f 75 73 52 65 63 74 2e 74 6f 70 3e 61 2e 63 75 72 72 65 6e 74 52 65 63 74 2e 74 6f 70 29 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ngth){a=a[0];if(a.previousRect.top<a.currentRect.top)return 2;if(a.previousRect.top>a.currentRect.top)return
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC838INData Raw: 20 31 7d 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 69 28 61 29 7b 72 65 74 75 72 6e 20 6d 69 28 61 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 63 75 72 72 65 6e 74 52 65 63 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 69 28 61 29 7b 72 65 74 75 72 6e 20 6d 69 28 61 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 69 6f 75 73 52 65 63 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 69 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 73 6f 75 72 63 65 73 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 3d 62 28 64 29 3b 72 65 74 75 72 6e 20 63 3f 64 26 26 30 21 3d 3d 64 2e 77 69 64 74 68 2a 64 2e 68 65 69 67 68 74 3f 64 2e 74 6f 70 3c 63 2e 74 6f 70 3f 64 3a 63 3a 63 3a 64 7d 2c 6e 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: 1}return 0}function li(a){return mi(a,function(b){return b.currentRect})}function ji(a){return mi(a,function(b){return b.previousRect})}function mi(a,b){return a.sources.reduce(function(c,d){d=b(d);return c?d&&0!==d.width*d.height?d.top<c.top?d:c:c:d},nu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC839INData Raw: 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 67 6f 6f 67 6c 65 2d 71 75 65 72 79 2d 69 64 22 29 3a 6e 75 6c 6c 3b 74 68 69 73 2e 64 61 3d 61 7d 2c 6f 69 2c 70 69 2c 73 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 6e 69 3b 69 66 28 48 68 28 59 65 29 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 3b 69 66 28 21 62 2e 67 6f 6f 67 6c 65 5f 70 6c 6d 65 74 72 69 63 73 26 26 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 29 7b 62 2e 67 6f 6f 67 6c 65 5f 70 6c 6d 65 74 72 69 63 73 3d 21 30 3b 62 3d 5b 22 6c 61 79 6f 75 74 2d 73 68 69 66 74 22 2c 22 6c 61 72 67 65 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 2c 22 66 69 72 73 74 2d 69 6e 70 75 74 22 2c 22 6c 6f 6e 67 74 61 73 6b 22 5d 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: getAttribute("data-google-query-id"):null;this.da=a},oi,pi,si=function(){var a=new ni;if(Hh(Ye)){var b=window;if(!b.google_plmetrics&&window.PerformanceObserver){b.google_plmetrics=!0;b=["layout-shift","largest-contentful-paint","first-input","longtask"];
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC840INData Raw: 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 65 76 65 6e 74 22 3a 66 3d 61 3b 67 3d 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 3b 65 3d 65 2e 64 75 72 61 74 69 6f 6e 3b 66 2e 64 61 2e 54 26 26 67 26 26 28 65 3e 3d 66 2e 69 3f 28 66 2e 6a 3d 66 2e 69 2c 66 2e 69 3d 65 29 3a 65 3e 3d 66 2e 6a 26 26 28 66 2e 6a 3d 65 29 2c 35 30 3d 3d 3d 2b 2b 66 2e 68 61 26 26 28 66 2e 49 3d 4d 61 74 68 2e 6d 61 78 28 66 2e 49 2c 66 2e 6a 29 2c 66 2e 68 61 3d 30 2c 66 2e 69 3d 4e 75 6d 62 65 72 2e 4e 45 47 41 54 49 56 45 5f 49 4e 46 49 4e 49 54 59 2c 66 2e 6a 3d 4e 75 6d 62 65 72 2e 4e 45 47 41 54 49 56 45 5f 49 4e 46 49 4e 49 54 59 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 75 6e 65 78 70 65 63 74 65 64 20 76 61 6c 75 65 20 22 2b
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;break;case "event":f=a;g=e.interactionId;e=e.duration;f.da.T&&g&&(e>=f.i?(f.j=f.i,f.i=e):e>=f.j&&(f.j=e),50===++f.ha&&(f.I=Math.max(f.I,f.j),f.ha=0,f.i=Number.NEGATIVE_INFINITY,f.j=Number.NEGATIVE_INFINITY));break;default:throw Error("unexpected value "+
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC841INData Raw: 22 6d 62 74 22 2c 61 2e 4a 29 2c 62 2b 3d 5a 28 22 6e 6c 74 22 2c 61 2e 52 29 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 77 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 66 72 61 6d 65 22 29 29 2c 65 3d 64 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 64 2e 6e 65 78 74 28 29 29 67 69 28 65 2e 76 61 6c 75 65 29 26 26 63 2b 2b 3b 62 2b 3d 5a 28 22 6e 69 66 22 2c 63 29 3b 63 3d 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 75 6e 69 71 75 65 5f 69 64 3b 62 2b 3d 5a 28 22 69 66 69 22 2c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 63 3f 63 3a 30 29 3b 63 3d 57 28 77 67 29 2e 67 28 29 3b 62 2b 3d 22 26 65 69 64 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 2e 6a 6f 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: "mbt",a.J),b+=Z("nlt",a.R));for(var c=0,d=w(document.getElementsByTagName("iframe")),e=d.next();!e.done;e=d.next())gi(e.value)&&c++;b+=Z("nif",c);c=window.google_unique_id;b+=Z("ifi","number"===typeof c?c:0);c=W(wg).g();b+="&eid="+encodeURIComponent(c.joi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC842INData Raw: 62 28 62 29 29 7d 2c 46 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 28 61 2c 31 2c 4b 28 62 29 29 7d 2c 47 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 28 61 2c 37 2c 78 62 28 62 29 29 7d 3b 78 69 2e 6d 3d 5b 31 30 2c 36 5d 3b 76 61 72 20 48 69 3d 22 70 6c 61 74 66 6f 72 6d 20 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 20 61 72 63 68 69 74 65 63 74 75 72 65 20 6d 6f 64 65 6c 20 75 61 46 75 6c 6c 56 65 72 73 69 6f 6e 20 62 69 74 6e 65 73 73 20 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 20 77 6f 77 36 34 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 75 6e 63 74 69 6f 6e 20 49 69 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 62 3d 61 2e 67 6f 6f 67 6c 65 5f 74 61 67 5f 64 61 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: b(b))},Fi=function(a,b){return O(a,1,K(b))},Gi=function(a,b){return O(a,7,xb(b))};xi.m=[10,6];var Hi="platform platformVersion architecture model uaFullVersion bitness fullVersionList wow64".split(" ");function Ii(a){var b;return null!=(b=a.google_tag_dat
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC843INData Raw: 78 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 3d 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 51 69 28 61 29 7b 57 28 78 63 29 2e 67 3d 21 30 3b 72 65 74 75 72 6e 20 50 69 5b 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 52 69 28 61 2c 62 29 7b 57 28 78 63 29 2e 67 3d 21 30 3b 50 69 5b 61 5d 3d 62 7d 3b 76 61 72 20 53 69 3d 2f 5e 28 3f 3a 68 74 74 70 73 3f 3a 29 3f 5c 2f 5c 2f 28 3f 3a 77 77 77 5c 2e 67 6f 6f 67 6c 65 74 61 67 73 65 72 76 69 63 65 73 5c 2e 63 6f 6d 7c 73 65 63 75 72 65 70 75 62 61 64 73 5c 2e 67 5c 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 5c 2e 6e 65 74 7c 28 70 61 67 65 61 64 32 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 29 29 28 5c 2f 74 61 67 5c 2f 6a 73 5c 2f 67 70 74 28 3f 3a 5f 5b 61 2d 7a 5d 2b 29 2a 5c 2e 6a
                                                                                                                                                                                                                                                                                                                            Data Ascii: xc=function(){this.g=!1};function Qi(a){W(xc).g=!0;return Pi[a]}function Ri(a,b){W(xc).g=!0;Pi[a]=b};var Si=/^(?:https?:)?\/\/(?:www\.googletagservices\.com|securepubads\.g\.doubleclick\.net|(pagead2\.googlesyndication\.com))(\/tag\/js\/gpt(?:_[a-z]+)*\.j
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC845INData Raw: 67 2c 32 29 2c 6d 63 28 63 2c 32 2c 64 29 29 3b 76 6f 69 64 20 30 3d 3d 3d 68 63 28 63 2c 4a 67 2c 35 2c 21 31 29 26 26 76 6f 69 64 20 30 21 3d 3d 68 63 28 61 2c 4a 67 2c 35 2c 21 31 29 26 26 28 61 3d 51 28 61 2c 4a 67 2c 35 29 2c 6b 63 28 63 2c 35 2c 61 29 29 3b 52 68 28 7b 45 61 3a 63 2c 75 3a 55 69 28 62 29 2c 72 61 3a 32 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 57 69 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 61 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 76 61 72 20 66 3d 6e 64 28 62 2e 73 72 63 2c 22 64 6f 6d 61 69 6e 22 29 3b 62 3d 6e 64 28 62 2e 73 72 63 2c 22 6e 65 74 77 6f 72 6b 2d 63 6f 64 65 22 29 3b 69 66 28 61 7c 7c 66 7c 7c 62 29 7b 76 61 72 20 67 3d 7b 7d 3b 61 26 26 28 67 2e 69 70 70 64 3d 61 29 3b 66 26 26 28 67 2e 70 70 70 64 3d 66 29 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: g,2),mc(c,2,d));void 0===hc(c,Jg,5,!1)&&void 0!==hc(a,Jg,5,!1)&&(a=Q(a,Jg,5),kc(c,5,a));Rh({Ea:c,u:Ui(b),ra:2})};function Wi(a,b,c,d,e){a=a.location.host;var f=nd(b.src,"domain");b=nd(b.src,"network-code");if(a||f||b){var g={};a&&(g.ippd=a);f&&(g.pppd=f);
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC846INData Raw: 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 66 29 3f 24 69 28 61 2c 76 6f 69 64 20 30 2c 65 29 3a 57 69 28 62 2e 74 6f 70 2c 63 2c 64 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 24 69 28 61 2c 67 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 24 69 28 61 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 67 29 7d 29 7d 7d 2c 5a 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 51 69 28 32 36 30 29 3b 52 69 28 32 36 30 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 6f 69 64 20 30 21 3d 3d 61 2e 67 7c 7c 61 2e 69 3f 62 28 61 2e 67 2c 61 2e 69 29 3a 61 2e 6c 2e 70 75 73 68 28 62 29 7d 29 7d 2c 24 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 2e 67 3d 6e 75 6c 6c 21 3d 62 3f 62 3a 6e 75 6c 6c 3d 3d 63 3f 76 6f 69 64 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: .location.hostname,f)?$i(a,void 0,e):Wi(b.top,c,d,function(g){return void $i(a,g)},function(g){$i(a,void 0,void 0,g)})}},Zi=function(a){Qi(260);Ri(260,function(b){void 0!==a.g||a.i?b(a.g,a.i):a.l.push(b)})},$i=function(a,b,c,d){a.g=null!=b?b:null==c?void
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC847INData Raw: 68 28 6e 29 7b 7d 74 72 79 7b 76 61 72 20 76 3d 5b 5d 2e 63 6f 6e 63 61 74 28 79 28 74 28 64 6a 2c 22 6b 65 79 73 22 29 2e 63 61 6c 6c 28 64 6a 29 29 29 3b 62 63 28 6b 2c 33 2c 76 2c 46 62 29 7d 63 61 74 63 68 28 6e 29 7b 7d 6c 63 28 68 2c 34 2c 4d 65 2c 6b 29 3b 74 63 28 68 2c 35 2c 61 2e 43 61 29 3b 4e 65 28 61 2e 7a 61 2c 68 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 6a 28 61 2c 62 29 7b 74 72 79 7b 76 61 72 20 63 3d 79 63 28 29 3b 69 66 28 21 47 66 28 61 29 29 7b 76 61 72 20 64 3d 63 3f 63 28 29 2b 22 5c 6e 22 3a 22 22 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 64 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 72 65 74 75 72 6e 20 63 6a 28 61 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 6a 28 62 2c 38 33 38 2c 65 29 2c 6e 65 77 20 62 6a 7d 7d 3b 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: h(n){}try{var v=[].concat(y(t(dj,"keys").call(dj)));bc(k,3,v,Fb)}catch(n){}lc(h,4,Me,k);tc(h,5,a.Ca);Ne(a.za,h)}};function gj(a,b){try{var c=yc();if(!Gf(a)){var d=c?c()+"\n":"";throw Error(d+String(a));}return cj(a)}catch(e){return fj(b,838,e),new bj}};fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC864INData Raw: 61 3a 64 7d 2c 66 29 2c 6c 29 3b 74 72 79 7b 73 69 28 29 7d 63 61 74 63 68 28 78 29 7b 7d 62 69 28 22 31 22 2c 68 29 3b 6d 3d 74 6a 28 6c 2c 64 29 3b 65 3d 21 31 3b 69 66 28 21 75 6a 28 6b 29 29 7b 66 3d 22 67 70 74 2d 69 6d 70 6c 2d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 74 72 79 7b 70 64 28 6b 2c 65 64 28 6d 2c 7b 69 64 3a 66 2c 6e 6f 6e 63 65 3a 69 64 28 29 7d 29 29 7d 63 61 74 63 68 28 78 29 7b 7d 6b 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 26 26 28 48 68 28 5a 65 29 3f 65 3d 21 30 3a 63 2e 5f 6c 6f 61 64 53 74 61 72 74 65 64 5f 3d 21 30 29 7d 69 66 28 48 68 28 5a 65 29 3f 21 65 3a 21 63 2e 5f 6c 6f 61 64 53 74 61 72 74 65 64 5f 29 7b 76 61 72 20 76 3d 41 64 28 22 53 43 52 49 50 54 22 29 3b 6f 64 28 76 2c 6d 29 3b 76 2e 61 73 79
                                                                                                                                                                                                                                                                                                                            Data Ascii: a:d},f),l);try{si()}catch(x){}bi("1",h);m=tj(l,d);e=!1;if(!uj(k)){f="gpt-impl-"+Math.random();try{pd(k,ed(m,{id:f,nonce:id()}))}catch(x){}k.getElementById(f)&&(Hh(Ze)?e=!0:c._loadStarted_=!0)}if(Hh(Ze)?!e:!c._loadStarted_){var v=Ad("SCRIPT");od(v,m);v.asy
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC866INData Raw: 6e 65 77 20 48 65 3b 67 3d 50 28 67 2c 33 2c 4b 28 64 29 2c 22 22 29 3b 67 3d 74 63 28 67 2c 35 2c 68 29 3b 68 3d 67 63 28 67 2c 46 65 2c 37 29 3b 76 61 72 20 6b 3d 68 2e 68 2c 6c 3d 4a 28 6b 29 2c 6d 3d 63 63 28 6b 2c 6c 2c 47 65 29 3b 68 3d 67 63 28 68 2c 45 65 2c 33 29 3b 6d 26 26 33 21 3d 3d 6d 26 26 4e 28 6b 2c 6c 2c 6d 29 3b 6b 3d 55 68 5b 30 5d 3b 6b 3d 6e 65 77 20 4e 63 28 6b 2c 4d 63 29 3b 74 72 79 7b 6c 3d 77 69 6e 64 6f 77 3b 76 61 72 20 76 3d 6b 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 63 26 26 6b 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4e 63 3f 6b 2e 69 3a 22 74 79 70 65 5f 65 72 72 6f 72 3a 53 61 66 65 53 63 72 69 70 74 22 3b 6c 2e 65 76 61 6c 28 76 29 3d 3d 3d 76 26 26 6c 2e 65 76 61 6c 28 76 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 76 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: new He;g=P(g,3,K(d),"");g=tc(g,5,h);h=gc(g,Fe,7);var k=h.h,l=J(k),m=cc(k,l,Ge);h=gc(h,Ee,3);m&&3!==m&&N(k,l,m);k=Uh[0];k=new Nc(k,Mc);try{l=window;var v=k instanceof Nc&&k.constructor===Nc?k.i:"type_error:SafeScript";l.eval(v)===v&&l.eval(v.toString());va
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC867INData Raw: 75 6c 6c 2c 32 30 5d 5d 2c 5b 35 34 39 30 30 35 32 30 33 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 6e 75 6c 6c 2c 34 34 37 30 30 30 32 32 33 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 30 2e 30 31 5d 5d 2c 5b 33 36 30 32 34 35 35 39 37 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 34 35 34 30 31 36 38 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 35 35 31 33 36 35 35 30 39 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 6e 75 6c 6c 2c 35 35 30 37 31 38 35 38 39 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 32 35 30 5d 2c 5b 5b 5b 33 2c 5b 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 38 31 34 34 39 37 37 36 34 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ull,20]],[549005203,null,null,[1]],[null,447000223,null,[null,0.01]],[360245597,null,null,[1]],[45401685,null,null,[1]],[551365509,null,null,[1]],[null,550718589,null,[null,250],[[[3,[[4,null,15,null,null,null,null,[\"22814497764\"]],[4,null,15,null,null,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC868INData Raw: 22 35 39 33 31 33 32 31 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 33 33 35 35 34 33 36 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 31 30 36 38 34 30 32 32 30 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 38 37 35 38 33 33 31 39 39 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 33 32 38 36 36 34 31 37 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 38 30 39 35 38 34 30 5c 22 5d 5d 2c 5b 34 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: "5931321\"]],[4,null,15,null,null,null,null,[\"3355436\"]],[4,null,15,null,null,null,null,[\"22106840220\"]],[4,null,15,null,null,null,null,[\"22875833199\"]],[4,null,15,null,null,null,null,[\"32866417\"]],[4,null,15,null,null,null,null,[\"8095840\"]],[4,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC869INData Raw: 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 33 30 39 35 36 35 36 33 30 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 33 30 36 35 33 34 30 37 32 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 37 32 32 39 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 38 32 35 33 32 34 31 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 31 32 35 34 31 34 34 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b
                                                                                                                                                                                                                                                                                                                            Data Ascii: null,null,null,null,[\"309565630\"]],[4,null,15,null,null,null,null,[\"22306534072\"]],[4,null,15,null,null,null,null,[\"7229\"]],[4,null,15,null,null,null,null,[\"28253241\"]],[4,null,15,null,null,null,null,[\"1254144\"]],[4,null,15,null,null,null,null,[
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC870INData Raw: 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 31 30 33 30 30 30 36 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 31 38 33 30 36 30 31 33 34 36 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 33 30 38 31 39 36 31 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 31 38 38 30 34 30 36 36 30 37 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 39 33 36 35 36 36 33 39 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: l,15,null,null,null,null,[\"1030006\"]],[4,null,15,null,null,null,null,[\"21830601346\"]],[4,null,15,null,null,null,null,[\"23081961\"]],[4,null,15,null,null,null,null,[\"21880406607\"]],[4,null,15,null,null,null,null,[\"93656639\"]],[4,null,15,null,null,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC871INData Raw: 2c 6e 75 6c 6c 2c 5b 5c 22 36 37 31 38 33 39 35 5c 22 5d 5d 5d 5d 2c 5b 31 5d 5d 5d 5d 2c 5b 6e 75 6c 6c 2c 35 33 32 35 32 30 33 34 36 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 31 32 30 5d 5d 2c 5b 6e 75 6c 6c 2c 35 35 33 35 36 32 31 37 34 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 31 30 5d 5d 2c 5b 33 31 30 37 37 33 33 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 6e 75 6c 6c 2c 33 39 38 37 37 36 38 37 37 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 36 30 30 30 30 5d 5d 2c 5b 6e 75 6c 6c 2c 33 37 34 32 30 31 32 36 39 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 36 30 30 30 30 5d 5d 2c 5b 6e 75 6c 6c 2c 33 37 31 33 36 34 32 31 33 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 36 30 30 30 30 5d 5d 2c 5b 6e 75 6c 6c 2c 33 37 36 31 34 39 37 35 37 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 30 2e 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,null,[\"6718395\"]]]],[1]]]],[null,532520346,null,[null,120]],[null,553562174,null,[null,10]],[31077334,null,null,[1]],[null,398776877,null,[null,60000]],[null,374201269,null,[null,60000]],[null,371364213,null,[null,60000]],[null,376149757,null,[null,0.0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC872INData Raw: 6b 41 41 41 43 46 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77 61 58 4a 35 49 6a 6f 78 4e 6a 6b 31 4d 54 59 33 4f 54 6b 35 4c 43 4a 70 63 31 4e 31 59 6d 52 76 62 57 46 70 62 69 49 36 64 48 4a 31 5a 53 77 69 61 58 4e 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 49 6a 70 30 63 6e 56 6c 66 51 3d 3d 5c 22 2c 5c 22 41 33 76 4b 54 39 79 78 52 50 6a 6d 58 4e 33 44 70 49 69 7a 35 38 66 35 4a 79 6b 63 57 48 6a 55 6f 5c 2f 57 37 68 76 6d 74 6a 67 68 39 6a 50 70 51 67 65 6d 39 56 62 41 44 69 4e 6f 76 47 38 4e
                                                                                                                                                                                                                                                                                                                            Data Ascii: kAAACFeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==\",\"A3vKT9yxRPjmXN3DpIiz58f5JykcWHjUo\/W7hvmtjgh9jPpQgem9VbADiNovG8N
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC873INData Raw: 63 6e 6b 69 4f 6a 45 33 4d 54 6b 31 4d 7a 49 33 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 66 51 3d 3d 5c 22 5d 5d 2c 6e 75 6c 6c 2c 31 39 33 34 5d 2c 5b 31 39 35 37 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 34 38 35 39 39 30 34 30 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 5d 5d 2c 5b 5b 33 2c 5b 5b 6e 75 6c 6c 2c 5b 5b 31 33 33 37 2c 5b 5b 37 37 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 37 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 38 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 38 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 37 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 38 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 31 38 38 2c 6e 75 6c 6c 2c 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: cnkiOjE3MTk1MzI3OTksImlzU3ViZG9tYWluIjp0cnVlfQ==\"]],null,1934],[1957,null,null,[1]],[485990406,null,null,[]]],[[3,[[null,[[1337,[[77,null,null,[1]],[78,null,null,[1]],[85,null,null,[1]],[80,null,null,[1]],[76,null,null,[1]],[84,null,null,[1]],[188,null,n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC875INData Raw: 2d 74 6f 70 69 63 73 5c 22 5d 5d 2c 35 35 5d 2c 5b 31 30 2c 5b 5b 33 31 30 37 38 30 31 37 5d 2c 5b 33 31 30 37 38 30 31 38 5d 5d 5d 2c 5b 6e 75 6c 6c 2c 5b 5b 33 31 30 37 38 30 32 38 2c 5b 5b 35 34 30 30 34 33 35 37 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 5d 5d 5d 5d 2c 5b 31 30 30 30 2c 5b 5b 33 31 30 37 38 31 35 34 2c 6e 75 6c 6c 2c 5b 34 2c 6e 75 6c 6c 2c 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 33 31 30 37 38 31 35 32 5c 22 5d 5d 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 5f 5f 67 70 70 5c 22 5d 5d 2c 38 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 39 5d 2c 5b 31 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: -topics\"]],55],[10,[[31078017],[31078018]]],[null,[[31078028,[[540043576,null,null,[1]]]]]],[1000,[[31078154,null,[4,null,6,null,null,null,null,[\"31078152\"]]]],[4,null,8,null,null,null,null,[\"__gpp\"]],88,null,null,null,null,null,null,null,null,9],[10
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC880INData Raw: 39 38 32 39 39 38 5d 5d 5d 5d 5d 2c 5b 31 32 2c 5b 5b 34 30 2c 5b 5b 32 31 30 36 35 37 32 34 5d 2c 5b 32 31 30 36 35 37 32 35 2c 5b 5b 32 30 33 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 5d 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 39 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 4c 61 79 6f 75 74 53 68 69 66 74 5c 22 5d 5d 2c 37 31 5d 2c 5b 31 30 2c 5b 5b 33 31 30 36 31 36 39 30 5d 2c 5b 33 31 30 36 31 36 39 31 2c 5b 5b 38 33 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 38 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 5d 5d 5d 2c 6e 75 6c 6c 2c 36 31 5d 2c 5b 31 30 30 2c 5b 5b 33 31 30 37 38 36 30 31 5d 2c 5b 33 31 30 37 38 36 30 32 2c 5b 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: 982998]]]]],[12,[[40,[[21065724],[21065725,[[203,null,null,[1]]]]],[4,null,9,null,null,null,null,[\"LayoutShift\"]],71],[10,[[31061690],[31061691,[[83,null,null,[1]],[84,null,null,[1]]]]],null,61],[100,[[31078601],[31078602,[[null,null,null,[null,null,nul
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC881INData Raw: 5b 5b 33 31 30 37 38 36 36 34 2c 6e 75 6c 6c 2c 5b 32 2c 5b 5b 34 2c 6e 75 6c 6c 2c 36 39 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 5c 22 5d 5d 2c 5b 31 2c 5b 5b 34 2c 6e 75 6c 6c 2c 37 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 5c 22 5d 5d 5d 5d 5d 5d 5d 5d 5d 2c 5b 31 30 30 30 2c 5b 5b 33 31 30 37 38 36 36 35 2c 6e 75 6c 6c 2c 5b 32 2c 5b 5b 34 2c 6e 75 6c 6c 2c 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 6e 61 76 69 67 61 74 6f 72 2e 72 75 6e 41 64 41 75 63 74 69 6f 6e 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 37 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: [[31078664,null,[2,[[4,null,69,null,null,null,null,[\"browsing-topics\"]],[1,[[4,null,70,null,null,null,null,[\"browsing-topics\"]]]]]]]]],[1000,[[31078665,null,[2,[[4,null,8,null,null,null,null,[\"navigator.runAdAuction\"]],[4,null,70,null,null,null,null
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC882INData Raw: 6d 61 53 64 6b 2e 67 65 74 51 75 65 72 79 49 6e 66 6f 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 77 65 62 6b 69 74 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 73 2e 67 65 74 47 6d 61 51 75 65 72 79 49 6e 66 6f 2e 70 6f 73 74 4d 65 73 73 61 67 65 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 77 65 62 6b 69 74 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 73 2e 67 65 74 47 6d 61 53 69 67 2e 70 6f 73 74 4d 65 73 73 61 67 65 5c 22 5d 5d 5d 5d 2c 36 39 5d 2c 5b 31 30 2c 5b 5b 33 31 30 37 35 32 32 37 2c 5b 5b 33 36 30 32 34 35 35 39 37 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 5d 5d 5d 2c 5b 33 31 30 37 35 32 32 38 2c 5b 5b 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: maSdk.getQueryInfo\"]],[4,null,8,null,null,null,null,[\"webkit.messageHandlers.getGmaQueryInfo.postMessage\"]],[4,null,8,null,null,null,null,[\"webkit.messageHandlers.getGmaSig.postMessage\"]]]],69],[10,[[31075227,[[360245597,null,null,[]]]],[31075228,[[n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC883INData Raw: 5d 5d 5d 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 2c 5b 31 2c 5b 5b 33 31 30 37 37 39 36 37 2c 5b 5b 35 36 31 33 33 32 30 36 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 2c 5b 6e 75 6c 6c 2c 32 34 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 33 31 30 37 37 39 36 37 5d 5d 2c 5b 35 33 37 31 31 36 38 30 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 5d 5d 5d 2c 5b 32 2c 5b 5b 34 2c 6e 75 6c 6c 2c 33 5d 2c 5b 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 33 2c 6e 75 6c 6c 2c 30 5d 5d 5d 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 32 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 2c 5b 31 2c 5b 5b 33 31 30 37 37 39 36 38 2c 5b 5b 35 34 37 32 34
                                                                                                                                                                                                                                                                                                                            Data Ascii: ]]],1,null,null,null,100,null,null,null,null,3],[1,[[31077967,[[561332060,null,null,[1]],[null,24,null,[null,31077967]],[537116804,null,null,[1]]]]],[2,[[4,null,3],[6,null,null,13,null,0]]],1,null,null,null,200,null,null,null,null,3],[1,[[31077968,[[54724
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC885INData Raw: 2c 33 5d 2c 5b 31 30 30 30 2c 5b 5b 33 31 30 37 38 35 36 32 2c 5b 5b 6e 75 6c 6c 2c 32 34 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 33 31 30 37 38 35 36 32 5d 5d 5d 2c 5b 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 33 2c 6e 75 6c 6c 2c 33 31 30 37 38 35 36 32 5d 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 33 5d 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 2c 5b 31 30 30 2c 5b 5b 33 31 30 37 38 36 30 33 5d 2c 5b 33 31 30 37 38 36 30 34 2c 5b 5b 35 35 32 38 39 34 37 36 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 5d 5d 5d 5d 5d 5d 2c 5b 31 30 30 30 2c 5b 5b 33 31 30 37 38 36 31 31 2c 5b 5b 6e 75 6c 6c 2c 32 34 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 33 31 30 37 38 36 31 31 5d 5d 5d 2c 5b 36 2c 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,3],[1000,[[31078562,[[null,24,null,[null,31078562]]],[6,null,null,13,null,31078562]]],[4,null,3],1,null,null,null,null,null,null,null,null,3],[100,[[31078603],[31078604,[[552894765,null,null,[1]]]]]],[1000,[[31078611,[[null,24,null,[null,31078611]]],[6,n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC886INData Raw: 2c 6e 75 6c 6c 2c 5b 5c 22 31 38 31 39 30 31 37 36 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 31 38 38 31 37 35 34 36 30 32 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 36 37 38 32 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 33 30 39 35 36 35 36 33 30 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 33 30 36 35 33 34 30 37 32 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 37 32 32 39 5c 22 5d 5d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,null,[\"18190176\"]],[4,null,15,null,null,null,null,[\"21881754602\"]],[4,null,15,null,null,null,null,[\"6782\"]],[4,null,15,null,null,null,null,[\"309565630\"]],[4,null,15,null,null,null,null,[\"22306534072\"]],[4,null,15,null,null,null,null,[\"7229\"]]
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC887INData Raw: 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 36 36 38 37 35 35 33 36 37 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 36 31 37 37 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 31 34 37 32 34 36 31 38 39 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 31 35 32 37 31 38 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 31 37 35 31 32 34 33 38 31 34 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: null,15,null,null,null,null,[\"22668755367\"]],[4,null,15,null,null,null,null,[\"6177\"]],[4,null,15,null,null,null,null,[\"147246189\"]],[4,null,15,null,null,null,null,[\"22152718\"]],[4,null,15,null,null,null,null,[\"21751243814\"]],[4,null,15,null,null
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC888INData Raw: 6e 75 6c 6c 2c 5b 5c 22 35 34 34 31 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 31 36 32 37 31 37 38 31 30 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 35 31 39 31 32 31 38 33 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 33 32 30 32 35 38 36 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 34 34 35 32 30 36 39 35 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 31 30 33 30 30 30 36 5c 22 5d 5d 2c 5b 34 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: null,[\"5441\"]],[4,null,15,null,null,null,null,[\"162717810\"]],[4,null,15,null,null,null,null,[\"51912183\"]],[4,null,15,null,null,null,null,[\"23202586\"]],[4,null,15,null,null,null,null,[\"44520695\"]],[4,null,15,null,null,null,null,[\"1030006\"]],[4,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC890INData Raw: 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 35 32 39 33 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 31 36 37 35 39 33 37 34 36 32 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,null,15,null,null,null,null,[\"5293\"]],[4,null,15,null,null,null,null,[\"21675937462\"]],[4,null,15,null,n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC890INData Raw: 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 31 37 32 36 33 37 35 37 33 39 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 31 30 30 32 32 31 32 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 36 37 31 38 33 39 35 5c 22 5d 5d 5d 5d 5d 5d 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 32 30 30 2c 6e 75 6c 6c 2c 31 30 32 5d 2c 5b 35 30 2c 5b 5b 33 31 30 37 37 32 32 37 2c 6e 75 6c 6c 2c 5b 33 2c 5b 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 38 31 34 34 39 37 37 36 34 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ull,null,null,[\"21726375739\"]],[4,null,15,null,null,null,null,[\"1002212\"]],[4,null,15,null,null,null,null,[\"6718395\"]]]]]]]],null,null,null,null,null,200,null,102],[50,[[31077227,null,[3,[[4,null,15,null,null,null,null,[\"22814497764\"]],[4,null,15,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC891INData Raw: 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 35 39 33 31 33 32 31 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 33 33 35 35 34 33 36 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 31 30 36 38 34 30 32 32 30 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 38 37 35 38 33 33 31 39 39 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 33 32 38 36 36 34 31 37 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 38 30 39 35 38
                                                                                                                                                                                                                                                                                                                            Data Ascii: ll,null,[\"5931321\"]],[4,null,15,null,null,null,null,[\"3355436\"]],[4,null,15,null,null,null,null,[\"22106840220\"]],[4,null,15,null,null,null,null,[\"22875833199\"]],[4,null,15,null,null,null,null,[\"32866417\"]],[4,null,15,null,null,null,null,[\"80958
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC892INData Raw: 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 33 30 39 35 36 35 36 33 30 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 33 30 36 35 33 34 30 37 32 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 37 32 32 39 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 38 32 35 33 32 34 31 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 31 32 35 34 31 34 34 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ll,15,null,null,null,null,[\"309565630\"]],[4,null,15,null,null,null,null,[\"22306534072\"]],[4,null,15,null,null,null,null,[\"7229\"]],[4,null,15,null,null,null,null,[\"28253241\"]],[4,null,15,null,null,null,null,[\"1254144\"]],[4,null,15,null,null,null,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC893INData Raw: 2c 5b 5c 22 31 34 37 32 34 36 31 38 39 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 31 35 32 37 31 38 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 31 37 35 31 32 34 33 38 31 34 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 32 32 30 31 33 35 33 36 35 37 36 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 34 34 34 34 5c 22 5d 5d 2c 5b 34 2c 6e 75 6c 6c 2c 31 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 34 34 38 39 30 38 36 39 5c 22 5d 5d 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,[\"147246189\"]],[4,null,15,null,null,null,null,[\"22152718\"]],[4,null,15,null,null,null,null,[\"21751243814\"]],[4,null,15,null,null,null,null,[\"22013536576\"]],[4,null,15,null,null,null,null,[\"4444\"]],[4,null,15,null,null,null,null,[\"44890869\"]],


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            490192.168.2.450068104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3376OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://acdn.adnxs.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            491192.168.2.450074142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3376OUTGET /pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            492192.168.2.450058142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3377OUTGET /pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=Y2M1NThlMzEtNTg1Yy00MzNkLTk0OWEtNGRiNzJjNzZkOGUw HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            493192.168.2.450057142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3378OUTGET /pixel?google_nid=one_tag&google_hm=AAABixOGFGn3FhdaL1NOoBmuET-wgXVec80XEw HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            494192.168.2.45004251.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3378OUTGET /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            495192.168.2.45005654.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3379OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            496192.168.2.45004552.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3379OUTGET /ecm3?ex=3lift.com&id=2864412023336203931936 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            49751.222.39.187443192.168.2.450034C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3380INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0; path=/; expires=Fri, 08 Nov 2024 00:38:54; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            location: https://s.amazon-adsystem.com/ecm3?ex=onetag.com&id=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            49852.46.130.91443192.168.2.450030C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: YBR1167XJJRSDW0NHX88
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3381INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            499192.168.2.45007934.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3381OUTGET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634; pd=v2|1696839636|vMbwgag2gKhEvPkWgyiK


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            574.208.203.131443192.168.2.449742C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:13 UTC5INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Location: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                            X-fbzip: 74.208.203.131
                                                                                                                                                                                                                                                                                                                            Set-Cookie: lx="882921"; expires=Tue, 08-Oct-2024 08:20:00 GMT; path=/; SameSite=None; Secure; domain=feedblitz.com
                                                                                                                                                                                                                                                                                                                            Set-Cookie: cookieprefs="~yM3Zihr9HTI="; expires=Tue, 08-Oct-2024 08:20:00 GMT; path=/; SameSite=None; Secure; HttpOnly; domain=feedblitz.com
                                                                                                                                                                                                                                                                                                                            Set-Cookie: NextPage=; expires=Fri, 20-May-2005 12:00:00 GMT; Max-Age=-1; path=/; domain=feedblitz.com
                                                                                                                                                                                                                                                                                                                            Set-Cookie: NextPage=; expires=Fri, 20-May-2005 12:00:00 GMT; Max-Age=-1; path=/;
                                                                                                                                                                                                                                                                                                                            Set-Cookie: NextPage=; expires=Fri, 20-May-2005 12:00:00 GMT; Max-Age=-1; path=/; domain=p.feedblitz.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                            X-Frame-Options: sameorigin
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:12 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Content-Length: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            50192.168.2.44977335.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC786OUTGET /wp-content/themes/boardingarea/js/plugins.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            50034.214.251.32443192.168.2.450055C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:36 UTC3382INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            Set-Cookie: IDSYNC=18y3~2edk;Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Tue, 08-Oct-2024 08:20:36 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                            P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                            Location: https://s.amazon-adsystem.com/ecm3?ex=vmg.com&id=eS1YTDZMWGhCRTJ1S3hXNjFFV1FIVnpxdlNiaW9CVXJhNX5B
                                                                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: ATS/9.1.10.87
                                                                                                                                                                                                                                                                                                                            Set-Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms; Expires=Tue, 8 Oct 2024 14:20:36 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            501192.168.2.45006615.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3382OUTGET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            502104.18.27.193443192.168.2.450053C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3383INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            CF-Ray: 81353492abb52a8f-LAX
                                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: 0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: CMID=ZSO303hfgUyGwmXv-FaFfwAA; Path=/; Domain=casalemedia.com; Expires=Tue, 08 Oct 2024 08:20:36 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Set-Cookie: CMPRO=436; Path=/; Domain=casalemedia.com; Expires=Sun, 07 Jan 2024 08:20:36 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iMEkHCOwkW5%2FVOZZZx7YRrlA34hobQUHV1FLoEX%2BJa7a%2BhaNGTUF3O7KFJaKOGZ6WZJNFGt2Kn2Wg8UerbTw%2BGqMRSJu2d%2BIYRyX3qjOHmlQJ5LEKhDYxowmfbCDn1%2BDpxNmLQ925t2zAA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3384INData Raw: 36 61 66 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 64 63 6d 3f 70 69 64 3d 37 38 61 66 39 31 34 63 2d 65 37 35 35 2d 34 62 39 30 2d 62 64 65 64 2d 31 62 31 37 32 61 65 64 63 37 36 33 26 61 6d 70 3b 75 73 5f 70 72 69 76 61 63 79 3d 26 61 6d 70 3b 67 64 70 72 3d 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 69 64 3d 5a 53 4f 33 30 33 68 66 67 55 79 47 77 6d 58 76 5f 46 61 46 66 77 41 41 41 62 51 41 41 41 41 42 26 61 6d 70 3b 67 70 70 3d 26 61 6d 70 3b 67 70 70 5f 73 69 64 3d 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: 6af<html><head><title></title></head><body><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;id=ZSO303hfgUyGwmXv_FaFfwAAAbQAAAAB&amp;gpp=&amp;gpp_sid=" style="display:non
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3384INData Raw: 63 6d 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 68 6d 3d 5a 53 4f 33 30 33 68 66 67 55 79 47 77 6d 58 76 5f 46 61 46 66 77 41 41 41 62 51 41 41 41 41 42 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 75 73 5f 70 72 69 76 61 63 79 3d 26 61 6d 70 3b 67 64 70 72 3d 26 61 6d 70 3b 67 70 70 3d 26 61 6d 70 3b 67 70 70 5f 73 69 64 3d 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 61 6c 74 3d 22 22 20 62 6f 72 64 65 72 3d 22 30 22 20 2f 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 63 61 73 61 6c 65 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 77 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: cm&amp;google_hm=ZSO303hfgUyGwmXv_FaFfwAAAbQAAAAB&amp;gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" wi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3386INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            503192.168.2.450065142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3386OUTGET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            504192.168.2.45006352.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3386OUTGET /ecm3?ex=smart.com&id=2303739549488223266&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            505192.168.2.45007052.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3387OUTGET /ecm3?ex=cnv.com&id=AAAKhmdhrsnpagM7KhbpAAAAAAA&expiration=1696926036&is_secure=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            506192.168.2.45006952.41.232.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3388OUTGET /sync/triplelift/2420324416767332366372?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            507192.168.2.450059209.191.163.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3388OUTGET /beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ce.lijit.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            508192.168.2.45005115.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3389OUTGET /track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            50974.214.196.131443192.168.2.450043C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3390INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            P3P: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                            CW-Server: bh-deployment-59c49978fc-jk25w
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                                            Content-Language: en-US
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html;charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                            Set-Cookie: V=mAa24Q0j1kww;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Thu, 03-Oct-2024 08:20:37 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: pb_rtb_ev=3-1nbf|4is.0|7TY.0|2N.0|3oy.0;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Tue, 08-Oct-2024 08:20:37 GMT;Max-Age=31536000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Content-Length: 951
                                                                                                                                                                                                                                                                                                                            Server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3391INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 70 69 78 65 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 30 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 23 63 77 70 78 6c 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 63 77 70 78 6c 73 22 3e 0a 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 70 69 78 65 6c 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: <html><head> <style> .pixel { width: 0; height: 0 } #cwpxls { display: none; } </style></head><body><div id="cwpxls"> <img class="pixel" src="https://cm.g.doubleclick.net


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            5154.242.29.137443192.168.2.449770C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 35
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Set-Cookie: _ftv=7f386f59-6109-42d8-bea9-9719246fdf97; Max-Age=63072000; Expires=Wed, 08 Oct 2025 08:20:20 GMT; SameSite=None; Path=/; Domain=.samplicio.us; Secure
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                            X-Ratelimit-Limit: 0
                                                                                                                                                                                                                                                                                                                            X-Ratelimit-Remaining: 0
                                                                                                                                                                                                                                                                                                                            X-Ratelimit-Reset: 0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC792INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            51074.121.143.245443192.168.2.450047C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3391INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Server: MT3 1031 59fd23a master pao pao-pixel-x19 config_version:"386"
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                            P3P: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                            set-cookie: uuid=02bd6523-b7d5-4100-bb4a-e7c20d43fbcf; domain=.mathtag.com; path=/; expires=Tue, 05-Nov-2024 08:20:37 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                            location: https://onetag-sys.com/match/?int_id=1&uid=02bd6523-b7d5-4100-bb4a-e7c20d43fbcf&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 09 Oct 2023 08:20:36 GMT


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            51154.215.13.102443192.168.2.450056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3392INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            512142.250.176.2443192.168.2.450057C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3392INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=AAABixOGFGn3FhdaL1NOoBmuET-wgXVec80XEw&google_tc=
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 318
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 09-Oct-2023 08:35:37 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3393INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 6f 6e 65 5f 74 61 67 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 68 6d 3d 41 41 41 42 69 78 4f 47 46 47 6e 33 46 68 64 61 4c 31 4e
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://cm.g.doubleclick.net/pixel?google_nid=one_tag&amp;google_hm=AAABixOGFGn3FhdaL1N


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            513142.250.176.2443192.168.2.450058C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3393INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://cm.g.doubleclick.net/pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=Y2M1NThlMzEtNTg1Yy00MzNkLTk0OWEtNGRiNzJjNzZkOGUw&google_tc=
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 365
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 09-Oct-2023 08:35:37 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3394INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 6f 62 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://cm.g.doubleclick.net/pixel?google_nid=sharethrough_ob&amp;gdpr=0&amp;gdpr_conse


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            514216.22.16.53443192.168.2.450048C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            515192.168.2.45006734.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3395OUTGET /ups/58294/sync?_origin=1&uid=7a42ede6-56dd-0605-14bd-1b655015b630 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            516192.168.2.45008699.84.203.67443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3395OUTGET /skeleton.js?adslot=tdktuy_728x90_ HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: static.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            517192.168.2.450088104.36.113.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3396OUTGET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=8854001&p=162459&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            518192.168.2.45007334.120.23.223443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3397OUTGET /pxl?stid&id=cc558e31-585c-433d-949a-4db72c76d8e0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: engagefront.theweathernetwork.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            519192.168.2.450097192.0.77.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3397OUTGET /viewfromthewing.com/wp-content/uploads/2022/02/coin-operaed-ac.jpg?resize=350%2C200&ssl=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: i0.wp.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            5235.227.46.114443192.168.2.449766C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 4148
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 21 Nov 2021 07:10:17 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "aba08798fa99a7dfc1a3b9fca3a35eeb"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Expires: Wed, 08 Nov 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC812INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 27 08 06 00 00 00 bc 2f 40 14 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2c 4a 00 00 2c 4a 01 77 7a 74 4d 00 00 0f c9 49 44 41 54 68 43 65 9a 49 8c a6 c7 59 c7 9f 6f ed 7d ba 3b 99 de c6 e3 e9 89 3d 13 7b 32 76 04 13 13 42 12 04 26 48 39 20 91 b0 48 dc 00 71 00 22 21 0e 1c 10 07 84 7c e1 c2 01 30 11 42 dc c2 01 c4 09 45 0a 58 8a 04 08 2e e4 10 22 71 88 0d 83 83 71 26 f1 78 7a a6 d7 e9 fd 5b f9 ff fe 4f d5 d7 1d 53 ed fa aa ea d9 97 aa e7 ad f7 1d 37 7e ff 8f fe 72 fc fa 5f fd 5d 8c c6 e3 68 34 22 1a cd 56 64 63 11 d1 64 d6 e4 37 62 4c 6f b4 b4 6e 08 25 24 90 82 13 30 47 ad 8d 13 8d 05 d0 5a ed 9c 49 c1 18 7c 2a 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR='/@sRGBgAMAapHYs,J,JwztMIDAThCeIYo};={2vB&H9 Hq"!|0BEX."qq&xz[OS7~r_]h4"Vdcd7bLon%$0GZI|*2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            520192.168.2.45009434.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3398OUTGET /w/1.0/sd?id=537072399&val=1741013724420225369 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634; pd=v2|1696839636|vMbwgag2gKhEvPkWgyiK


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            52151.222.239.232443192.168.2.450042C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3399INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            52252.46.130.91443192.168.2.450045C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3399INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 752QEYQ8VJ2TVQJE1AE8
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3399INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            523104.254.151.69443192.168.2.450068C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3399INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: bf3393e6-62de-4e0a-a69d-a62e174723a2
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:37 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            52415.197.193.217443192.168.2.450066C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3400INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 209
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            location: https://match.adsrvr.org/track/cmb/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            set-cookie: TDID=c5899480-114f-4027-9d21-2e3c54bda43f; expires=Wed, 09 Oct 2024 08:20:37 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            set-cookie: TDCPM=CAEYBSgCMgsIzsnJjuuqpDwQBTgB; expires=Wed, 09 Oct 2024 08:20:37 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3400INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 76 78 39 74 35 30 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 76 78 39 74 35 30 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                            Data Ascii: Redirecting to: <a href="https://match.adsrvr.org/track/cmb/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=">https://match.adsrvr.org/track/cmb/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=</a>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            525192.168.2.450075142.250.189.4443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3401OUTGET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-317212-10&cid=1842735250.1696839623&jid=302319188&_u=YCDAgUABAAAAAGAAI~&z=783571790 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            526192.168.2.450087104.254.151.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3402OUTGET /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            527192.168.2.450078104.18.22.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3402OUTGET /d3j3yrurxcqogk/script.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cadmus.script.ac
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            528142.250.176.2443192.168.2.450074C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3403INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://cm.g.doubleclick.net/pixel?google_nid=triplelift&google_cm=&google_sc=&gdpr=0&gdpr_consent=&google_tc=
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 327
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 09-Oct-2023 08:35:37 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3403INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 74 72 69 70 6c 65 6c 69 66 74 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 63 6d 3d 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 73 63 3d 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://cm.g.doubleclick.net/pixel?google_nid=triplelift&amp;google_cm=&amp;google_sc=&


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            529142.250.176.2443192.168.2.450065C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3404INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D&google_tc=
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 364
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 09-Oct-2023 08:35:37 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3405INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 74 72 69 70 6c 65 6c 69 66 74 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://cm.g.doubleclick.net/pixel?google_nid=triplelift&amp;gdpr=0&amp;gdpr_consent=&a


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            5335.227.46.114443192.168.2.449768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 3931
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 13 Sep 2023 19:33:47 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "65020e9b-f5b"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC817INData Raw: 2f 2a 2a 0a 20 2a 20 50 75 62 6c 69 63 20 53 63 72 69 70 74 73 0a 20 2a 20 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 42 6f 61 72 64 69 6e 67 50 61 63 6b 0a 20 2a 20 40 73 69 6e 63 65 20 31 2e 30 2e 30 0a 20 2a 2f 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 0a 31 2e 30 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: /** * Public Scripts * * @package BoardingPack * @since 1.0.0 *//* ========================================================================== Table of Contents=============================================================================1.0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            530192.168.2.45009399.84.203.67443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3405OUTGET /skeleton.gif?bannnerid=5060489_advertisement_ HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: static.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            531209.191.163.208443192.168.2.450059C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3405INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ljt_reader=HdMUCPZHQD5o5tXYQyO43bpS; Path=/; Domain=.lijit.com; Expires=Tue, 08-Oct-2024 08:20:37 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 20 Mar 2009 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Location: https://ce.lijit.com/beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com&dnr=1
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            X-Sovrn-Pod: ad_ap2sfo1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            53215.197.193.217443192.168.2.450051C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3406INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 219
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            location: https://match.adsrvr.org/track/cmb/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            set-cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; expires=Wed, 09 Oct 2024 08:20:37 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            set-cookie: TDCPM=CAEYBSgCMgsIsq67j-uqpDwQBTgB; expires=Wed, 09 Oct 2024 08:20:37 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3406INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                            Data Ascii: Redirecting to: <a href="https://match.adsrvr.org/track/cmb/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=">https://match.adsrvr.org/track/cmb/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=</a>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            53352.41.232.44443192.168.2.450069C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3407INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: https://eb2.3lift.com/xuid?mid=2662&xuid=y-jn.VkHZE2oQD59saYNmEPsfJSQc044aGYVA5Giix8g--~A&dongle=0883
                                                                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            Server: ATS
                                                                                                                                                                                                                                                                                                                            Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                            Set-Cookie: A3=d=AQABBNW3I2UCEBMQgu4O5ElDq7ixOqnbcbgFEgEBAQEJJWUtZQAAAAAA_eMAAA&S=AQAAAkkYiAlGWlCWpHjMUgTR1CU; Expires=Tue, 8 Oct 2024 14:20:37 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            534192.168.2.45010113.225.142.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3407OUTGET /img/facebook.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            535192.168.2.45010213.225.142.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3408OUTGET /img/linkedin.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            53634.98.64.218443192.168.2.450079C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3408INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Set-Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634; Version=1; Expires=Tue, 08-Oct-2024 08:20:37 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                            Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Location: https://id.rlcdn.com/464246.gif?partner_uid=01401109-43f0-0a2c-18e3-5a9cfe2d2381
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            53752.46.130.91443192.168.2.450063C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: CBY8H7WA4HFGBEXPW33Y
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3409INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            53899.84.203.67443192.168.2.450086C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 17
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Wed, 02 Aug 2023 15:27:21 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 17 Aug 2020 23:54:35 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "53fab767ecbd3bf07990b10246befbd4"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                            x-amz-version-id: nylqTweorRThFHMBJSrf_fHcWx3KVKN3
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 89a4ab78825672db6312480622f560a0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: peN7qO3IKVAKLscbjzH1V6VghW_ZHdiK-ktcnYMUSLzK7f76QsWSxw==
                                                                                                                                                                                                                                                                                                                            Age: 5849597
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3410INData Raw: 22 61 64 20 70 6c 61 63 65 68 6f 6c 64 65 72 22 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: "ad placeholder";


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            53934.214.251.32443192.168.2.450067C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            Set-Cookie: IDSYNC=18za~2edk;Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Tue, 08-Oct-2024 08:20:37 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                            P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: ATS/9.1.10.87
                                                                                                                                                                                                                                                                                                                            Set-Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms; Expires=Tue, 8 Oct 2024 14:20:37 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            5435.227.46.114443192.168.2.449769C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 3520
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 12 Apr 2022 07:10:45 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "bb12a82066525e785683ab8c90271ce3"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Expires: Wed, 08 Nov 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC821INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 26 08 06 00 00 00 77 73 93 b1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2c 4a 00 00 2c 4a 01 77 7a 74 4d 00 00 0d 55 49 44 41 54 68 43 6d 99 79 8c d5 d5 15 c7 cf 9b 79 f3 66 98 7d 75 00 75 00 b5 c0 80 20 c6 80 80 4e 6b b0 d2 da 4e 6d 6a c8 f4 0f db ff fc a7 c6 d8 ff 4c 9a 34 c6 44 8b 89 55 13 db 18 63 13 fd a7 85 b6 69 4c 69 53 e8 12 82 a1 42 4b d0 aa 2c c3 88 e9 0c 0c c8 36 0b c3 ec fb 4c cf e7 bc f9 8e 57 d2 93 9c 77 ef 3d cb f7 2c f7 fe 96 f7 5e e6 c8 91 23 f3 3b 77 ee b4 82 82 82 45 ce 66 b3 56 58 58 68 f3 f3 f3 b1 ce 64 32 31 42 8c 73 73 73 a1 67 d4 5a 3a 8d f8 e0 cf 88 2d c4 1c 5b e4 8c b3 b3 b3 8b be c8 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR=&wssRGBgAMAapHYs,J,JwztMUIDAThCmyyf}uu NkNmjL4DUciLiSBK,6LWw=,^#;wEfVXXhd21BsssgZ:-[d


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            540104.254.151.60443192.168.2.450087C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 57
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 35422c7c-084b-40f4-b865-66306d1fcf4e
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:37 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 899.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3411INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 6a 73 6f 6e 70 20 72 65 71 75 69 72 65 73 20 61 20 75 72 69 65 6e 63 6f 64 65 64 20 71 75 65 72 79 73 74 72 69 6e 67 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"error":"jsonp requires a uriencoded querystring param"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            541192.168.2.45007115.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3411OUTGET /track/cmf/openx?oxid=54866e6f-8eb7-3c4c-479a-da6fc7b64259&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            542192.168.2.450090209.191.163.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3412OUTGET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21488%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ap.lijit.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            543192.168.2.45008413.226.225.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3413OUTGET /configs/30442254-0993-4bba-a8b5-c871e1a0453b HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: config.aps.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            544192.168.2.45006152.41.232.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3413OUTGET /sync/openx/c041082b-1e1b-ae05-764d-cc9a38e18f10?gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            545142.250.189.4443192.168.2.450075C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3414INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3415INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            54634.120.23.223443192.168.2.450073C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3415INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: TornadoServer/6.1
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            P3p: policyref='/static/w3c/p3p.xml', CP='NOI DSP COR DEVa TAIa OUR BUS UNI'
                                                                                                                                                                                                                                                                                                                            Etag: "2f28ed1ccf7c08cf22491757fe20385249db162e"
                                                                                                                                                                                                                                                                                                                            Content-Length: 47
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3415INData Raw: 47 49 46 38 39 61 01 00 01 00 c2 80 00 00 00 00 00 c3 bf c3 bf c3 bf 21 c3 b9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            547104.18.22.145443192.168.2.450078C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3415INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 133856
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                                                                            Cache-Control: public,max-age=600,stale-while-revalidate=3600,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                            ETag: W/"1c465ae5a626b4d10f46587dca2fcf0976a141e3"
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 06 Oct 2023 15:10:54 GMT
                                                                                                                                                                                                                                                                                                                            Set-Cookie: __cf_bm=JTovm9NiwFrsSUkOwjCds87ohZD_9tm06ebv42EIb3E-1696839637-0-AWZdCFCZ6qx8BjTgFVTf/fogOGMY1fcmT94s3QXXggt4Jmj5D7rg8aLhVDVsXC8Yjkz+wryImxyYnyxTV4jK5PQ=; path=/; expires=Mon, 09-Oct-23 08:50:37 GMT; domain=.script.ac; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                                            CF-RAY: 813534956ab30fdc-LAX
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3416INData Raw: 28 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 5b 27 44 78 6e 4c 43 4b 66 4a 44 67 4c 32 79 78 72 50 42 32 34 3d 27 2c 27 42 4d 66 32 41 77 44 48 44 67 4c 56 42 47 3d 3d 27 2c 27 6c 63 62 4b 42 32 6d 54 42 33 69 54 79 33 6e 57 6f 49 61 3d 27 2c 27 44 67 76 34 44 63 39 4f 44 67 31 53 27 2c 27 41 77 35 5a 7a 78 6a 30 71 4d 76 4d 42 33 6a 4c 27 2c 27 71 76 6a 66 71 73 62 63 75 49 62 64 74 30 57 47 72 75 31 63 72 75 71 47 73 66 69 47 74 65 4c 6f 73 59 62 71 71 76 6a 62 74 73 62 74 74 31 76 73 71 30 75 47 76 66 6a 62 71 30 53 47 76 30 6a 73 69 66 6e 75 77 75 58 66 69 66 72 6a 76 65 58 66 27 2c 27 6b 67 35 4c 44 59 62 4d 44 77 35 4a 44 67 4c 56 42 49 61 3d 27 2c 27 79 33 44 5a 27 2c 27 43 4d 76 32 42 32 54 4c 74 32 6a 51 7a 77 6e 30 76 76 6a
                                                                                                                                                                                                                                                                                                                            Data Ascii: (new function(){var b=['DxnLCKfJDgL2yxrPB24=','BMf2AwDHDgLVBG==','lcbKB2mTB3iTy3nWoIa=','Dgv4Dc9ODg1S','Aw5Zzxj0qMvMB3jL','qvjfqsbcuIbdt0WGru1cruqGsfiGteLosYbqqvjbtsbtt1vsq0uGvfjbq0SGv0jsifnuwuXfifrjveXf','kg5LDYbMDw5JDgLVBIa=','y3DZ','CMv2B2TLt2jQzwn0vvj
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3416INData Raw: 27 2c 27 79 4d 58 56 79 47 3d 3d 27 2c 27 43 32 76 30 75 4d 76 58 44 77 76 5a 44 65 48 4c 79 77 72 4c 43 47 3d 3d 27 2c 27 74 4b 66 6d 27 2c 27 43 4d 39 31 42 4d 71 3d 27 2c 27 7a 4e 6a 48 42 77 76 74 43 4d 6e 65 42 32 6d 3d 27 2c 27 72 32 39 30 79 32 48 48 27 2c 27 7a 78 7a 4c 43 4e 4b 3d 27 2c 27 43 67 39 5a 44 65 31 4c 43 33 6e 48 7a 32 75 3d 27 2c 27 79 32 4c 56 72 77 35 32 27 2c 27 42 77 76 30 79 75 6e 56 42 4e 72 4c 42 4e 71 3d 27 2c 27 41 77 35 71 42 67 66 4a 7a 77 31 4c 42 4e 71 3d 27 2c 27 7a 78 48 30 6c 78 44 48 7a 61 3d 3d 27 2c 27 79 78 62 50 72 4e 6a 48 42 77 76 74 79 47 3d 3d 27 2c 27 69 49 61 54 70 73 61 3d 27 2c 27 71 76 62 68 27 2c 27 44 67 39 57 7a 67 39 33 42 47 3d 3d 27 2c 27 44 67 66 59 7a 32 76 30 27 2c 27 69 67 66 53 42 67 39 33 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ','yMXVyG==','C2v0uMvXDwvZDeHLywrLCG==','tKfm','CM91BMq=','zNjHBwvtCMneB2m=','r290y2HH','zxzLCNK=','Cg9ZDe1LC3nHz2u=','y2LVrw52','Bwv0yunVBNrLBNq=','Aw5qBgfJzw1LBNq=','zxH0lxDHza==','yxbPrNjHBwvtyG==','iIaTpsa=','qvbh','Dg9Wzg93BG==','DgfYz2v0','igfSBg93l
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3418INData Raw: 71 27 2c 27 72 4a 6a 67 27 2c 27 7a 67 4c 5a 43 67 58 48 45 71 3d 3d 27 2c 27 77 30 76 46 74 75 39 65 72 76 30 47 27 2c 27 42 32 35 54 7a 78 6e 5a 79 77 44 4c 27 2c 27 42 67 39 4a 79 78 72 50 42 32 34 3d 27 2c 27 71 75 72 74 76 65 53 59 27 2c 27 71 76 62 71 27 2c 27 6b 73 4b 37 27 2c 27 7a 67 39 4a 44 77 31 4c 42 4e 72 66 42 67 76 54 7a 77 35 30 27 2c 27 41 77 31 4e 77 32 66 53 44 66 30 53 69 68 6e 57 79 77 35 42 44 67 4c 30 42 67 76 44 27 2c 27 7a 32 76 30 71 78 72 30 43 4d 4c 49 44 78 72 4c 27 2c 27 72 67 39 4a 44 77 31 4c 42 4e 71 3d 27 2c 27 78 31 39 4a 43 33 62 59 78 31 38 3d 27 2c 27 7a 78 7a 30 6c 77 66 57 7a 57 3d 3d 27 2c 27 76 32 66 59 42 4d 4c 55 7a 33 6d 3d 27 2c 27 71 4b 35 73 27 2c 27 41 68 6a 4c 7a 47 3d 3d 27 2c 27 76 32 76 49 75 32 39 4a
                                                                                                                                                                                                                                                                                                                            Data Ascii: q','rJjg','zgLZCgXHEq==','w0vFtu9erv0G','B25TzxnZywDL','Bg9JyxrPB24=','qurtveSY','qvbq','ksK7','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0SihnWyw5BDgL0BgvD','z2v0qxr0CMLIDxrL','rg9JDw1LBNq=','x19JC3bYx18=','zxz0lwfWzW==','v2fYBMLUz3m=','qK5s','AhjLzG==','v2vIu29J
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3419INData Raw: 4a 57 56 27 2c 27 42 33 62 4c 42 47 3d 3d 27 2c 27 72 78 7a 4c 42 4e 72 75 79 78 6a 4e 7a 78 71 3d 27 2c 27 42 78 76 30 7a 77 71 47 43 67 58 48 45 78 6e 50 42 4d 58 50 42 4d 75 47 27 2c 27 41 77 31 57 27 2c 27 42 77 66 57 27 2c 27 7a 77 58 48 43 68 6e 4c 7a 66 39 30 41 77 31 4c 27 2c 27 44 77 35 5a 41 67 4c 4d 44 61 3d 3d 27 2c 27 79 32 58 50 79 32 54 75 79 78 6a 4e 7a 78 71 3d 27 2c 27 79 32 72 55 6c 4e 72 48 79 4d 39 56 42 67 65 55 79 32 39 54 6c 32 76 34 44 63 39 4b 45 77 35 48 42 77 4c 4a 6c 77 6e 56 42 4e 72 4c 42 4e 71 54 42 67 39 48 7a 67 76 59 27 2c 27 41 32 76 35 43 57 3d 3d 27 2c 27 43 32 39 31 43 4d 6e 4c 27 2c 27 75 4d 76 57 42 33 6a 30 41 77 35 4e 74 32 6a 5a 7a 78 6a 32 7a 78 69 3d 27 2c 27 73 66 72 6e 74 65 76 53 7a 77 31 4c 42 4e 71 3d 27
                                                                                                                                                                                                                                                                                                                            Data Ascii: JWV','B3bLBG==','rxzLBNruyxjNzxq=','Bxv0zwqGCgXHExnPBMXPBMuG','Aw1W','BwfW','zwXHChnLzf90Aw1L','Dw5ZAgLMDa==','y2XPy2TuyxjNzxq=','y2rUlNrHyM9VBgeUy29Tl2v4Dc9KEw5HBwLJlwnVBNrLBNqTBg9HzgvY','A2v5CW==','C291CMnL','uMvWB3j0Aw5Nt2jZzxj2zxi=','sfrntevSzw1LBNq='
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3420INData Raw: 27 44 32 58 4e 27 2c 27 7a 78 6a 59 42 33 6a 74 44 68 6a 50 42 4d 43 3d 27 2c 27 70 73 48 43 7a 63 53 50 78 68 6d 4f 79 32 39 55 44 67 76 55 44 64 30 49 77 31 34 49 78 73 53 49 6b 71 3d 3d 27 2c 27 43 4e 76 55 27 2c 27 42 67 39 4e 27 2c 27 79 33 76 5a 44 67 39 54 78 32 7a 50 7a 77 58 4b 43 57 3d 3d 27 2c 27 7a 78 7a 30 6c 77 79 59 7a 47 3d 3d 27 2c 27 79 33 62 54 27 2c 27 6a 4d 35 48 42 77 75 39 27 2c 27 7a 67 4c 32 6c 77 4c 55 43 33 72 50 79 32 66 30 42 33 69 54 79 77 71 3d 27 2c 27 41 77 35 55 7a 78 6a 75 7a 78 48 30 27 2c 27 79 32 39 55 44 67 66 50 42 4e 6d 3d 27 2c 27 79 32 39 55 43 32 39 53 7a 71 3d 3d 27 2c 27 74 30 6a 6f 27 2c 27 43 32 76 55 7a 65 6a 4c 79 77 6e 56 42 47 3d 3d 27 2c 27 70 65 76 67 70 47 3d 3d 27 2c 27 76 32 4c 55 7a 67 39 33 6c 4d
                                                                                                                                                                                                                                                                                                                            Data Ascii: 'D2XN','zxjYB3jtDhjPBMC=','psHCzcSPxhmOy29UDgvUDd0Iw14IxsSIkq==','CNvU','Bg9N','y3vZDg9Tx2zPzwXKCW==','zxz0lwyYzG==','y3bT','jM5HBwu9','zgL2lwLUC3rPy2f0B3iTywq=','Aw5UzxjuzxH0','y29UDgfPBNm=','y29UC29Szq==','t0jo','C2vUzejLywnVBG==','pevgpG==','v2LUzg93lM
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3422INData Raw: 68 6a 56 44 67 39 30 45 78 62 4c 74 32 79 3d 27 2c 27 78 33 75 4f 44 67 48 50 43 59 57 47 6a 57 3d 3d 27 2c 27 43 33 62 53 41 77 6e 4c 27 2c 27 76 65 7a 67 27 2c 27 43 4d 76 53 27 2c 27 75 67 66 4e 7a 71 3d 3d 27 2c 27 79 32 66 53 42 63 62 30 42 59 62 4c 44 4d 66 53 6b 63 4b 47 79 4d 58 56 79 32 54 4c 7a 63 62 49 45 73 62 64 75 31 61 3d 27 2c 27 72 76 48 71 6c 76 76 6d 27 2c 27 43 32 66 55 7a 67 6a 56 45 64 30 49 27 2c 27 44 67 39 74 44 68 6a 50 42 4d 43 3d 27 2c 27 7a 78 7a 30 6c 77 66 57 79 77 6d 3d 27 2c 27 44 78 6a 53 27 2c 27 77 30 76 46 71 31 6e 71 78 73 61 3d 27 2c 27 43 68 76 30 27 2c 27 43 32 54 50 43 63 31 50 42 4d 4f 3d 27 2c 27 79 77 72 4b 72 78 7a 4c 42 4e 72 6d 41 78 6e 30 7a 77 35 4c 43 47 3d 3d 27 2c 27 6c 74 34 47 27 2c 27 43 33 6a 4a 27
                                                                                                                                                                                                                                                                                                                            Data Ascii: hjVDg90ExbLt2y=','x3uODgHPCYWGjW==','C3bSAwnL','vezg','CMvS','ugfNzq==','y2fSBcb0BYbLDMfSkcKGyMXVy2TLzcbIEsbdu1a=','rvHqlvvm','C2fUzgjVEd0I','Dg9tDhjPBMC=','zxz0lwfWywm=','DxjS','w0vFq1nqxsa=','Chv0','C2TPCc1PBMO=','ywrKrxzLBNrmAxn0zw5LCG==','lt4G','C3jJ'
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3423INData Raw: 3d 27 2c 27 6c 4e 72 56 43 63 57 3d 27 2c 27 63 49 30 54 6c 71 4f 3d 27 2c 27 71 78 62 57 6c 4e 62 31 44 61 3d 3d 27 2c 27 7a 32 76 30 75 67 66 59 79 77 31 4c 44 67 76 59 27 2c 27 63 49 61 47 69 63 62 48 44 63 62 48 79 4d 39 31 44 64 50 49 42 67 66 55 41 5a 4f 3d 27 2c 27 43 32 39 59 44 61 3d 3d 27 2c 27 7a 32 76 30 71 32 39 54 43 68 76 30 7a 77 72 74 44 68 4c 53 7a 71 3d 3d 27 2c 27 43 4d 76 5a 41 77 72 31 79 77 58 69 76 65 31 6d 27 2c 27 79 78 62 50 76 4d 76 59 43 32 4c 56 42 4c 6e 31 7a 4d 7a 50 45 61 3d 3d 27 2c 27 43 4d 76 4d 7a 78 6a 59 7a 78 69 3d 27 2c 27 41 77 7a 59 79 77 31 4c 6c 67 66 31 7a 67 4c 56 6c 68 7a 50 7a 67 76 56 27 2c 27 79 77 58 53 42 33 43 54 44 67 39 57 6c 77 35 48 44 4d 4c 4e 79 78 72 50 42 32 34 54 79 4e 4b 54 44 78 6e 4c 43 49
                                                                                                                                                                                                                                                                                                                            Data Ascii: =','lNrVCcW=','cI0TlqO=','qxbWlNb1Da==','z2v0ugfYyw1LDgvY','cIaGicbHDcbHyM91DdPIBgfUAZO=','C29YDa==','z2v0q29TChv0zwrtDhLSzq==','CMvZAwr1ywXive1m','yxbPvMvYC2LVBLn1zMzPEa==','CMvMzxjYzxi=','AwzYyw1Llgf1zgLVlhzPzgvV','ywXSB3CTDg9Wlw5HDMLNyxrPB24TyNKTDxnLCI
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3424INData Raw: 50 6f 59 61 3d 27 2c 27 69 4c 30 55 43 68 76 30 69 68 58 38 69 67 7a 31 42 4d 6e 30 41 77 39 55 6b 67 48 30 42 77 57 50 69 68 53 47 7a 67 39 4a 44 77 31 4c 42 4e 71 55 44 33 6a 50 44 67 75 4f 7a 67 76 4a 42 32 72 4c 76 76 6a 6a 71 32 39 54 43 67 39 55 7a 77 35 30 6b 67 48 30 42 77 57 50 6b 74 53 47 7a 67 39 4a 44 77 31 4c 42 4e 71 55 79 32 58 56 43 32 75 4f 6b 74 53 47 46 74 53 47 44 33 6a 50 44 67 76 67 42 49 47 49 27 2c 27 7a 78 7a 30 6c 78 44 4e 42 64 69 3d 27 2c 27 75 4b 7a 74 73 61 3d 3d 27 2c 27 43 32 39 32 43 4d 35 46 79 77 72 46 44 77 35 50 44 61 3d 3d 27 2c 27 41 68 72 30 43 64 4f 3d 27 2c 27 7a 78 7a 30 6c 77 6e 5a 43 4a 65 54 43 57 3d 3d 27 2c 27 6b 67 6d 50 69 65 6e 53 7a 77 66 55 6c 4d 4c 56 69 65 4c 55 79 59 34 53 69 64 69 57 6d 4a 69 55 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: PoYa=','iL0UChv0ihX8igz1BMn0Aw9UkgH0BwWPihSGzg9JDw1LBNqUD3jPDguOzgvJB2rLvvjjq29TCg9Uzw50kgH0BwWPktSGzg9JDw1LBNqUy2XVC2uOktSGFtSGD3jPDgvgBIGI','zxz0lxDNBdi=','uKztsa==','C292CM5FywrFDw5PDa==','Ahr0CdO=','zxz0lwnZCJeTCW==','kgmPienSzwfUlMLVieLUyY4SidiWmJiUi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3426INData Raw: 2c 27 79 33 76 59 43 4d 76 55 44 66 6e 4a 43 4d 4c 57 44 61 3d 3d 27 2c 27 71 32 39 55 44 67 76 55 44 63 31 75 45 78 62 4c 27 2c 27 70 68 6a 4a 44 64 35 30 45 68 71 39 27 2c 27 42 32 6a 51 7a 77 6e 30 27 2c 27 41 77 35 64 43 4d 76 48 44 67 4c 32 7a 71 3d 3d 27 2c 27 44 33 6a 50 44 67 76 53 42 47 3d 3d 27 2c 27 42 4d 39 4b 7a 76 72 35 43 67 75 3d 27 2c 27 72 65 39 6e 71 32 39 55 44 67 76 55 44 65 58 56 79 77 72 4c 7a 61 3d 3d 27 2c 27 74 4d 66 32 41 77 44 48 44 67 39 59 27 2c 27 7a 4d 66 50 42 67 76 4b 6f 49 61 3d 27 2c 27 41 67 66 5a 71 4d 76 4c 42 4b 66 4a 44 67 4c 32 7a 71 3d 3d 27 2c 27 43 67 58 48 79 32 76 54 7a 77 35 30 73 66 72 6e 74 61 3d 3d 27 2c 27 42 33 76 30 7a 78 6a 69 76 65 31 6d 27 2c 27 44 32 4c 4b 44 67 47 3d 27 2c 27 44 4d 4c 5a 41 77 6a
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,'y3vYCMvUDfnJCMLWDa==','q29UDgvUDc1uExbL','phjJDd50Ehq9','B2jQzwn0','Aw5dCMvHDgL2zq==','D3jPDgvSBG==','BM9Kzvr5Cgu=','re9nq29UDgvUDeXVywrLza==','tMf2AwDHDg9Y','zMfPBgvKoIa=','AgfZqMvLBKfJDgL2zq==','CgXHy2vTzw50sfrnta==','B3v0zxjive1m','D2LKDgG=','DMLZAwj
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3427INData Raw: 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6a 3d 66 28 68 29 3b 76 61 72 20 6b 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6c 3d 30 78 30 2c 6d 3d 6a 5b 27 6c 65 6e 67 74 68 27 5d 3b 6c 3c 6d 3b 6c 2b 2b 29 7b 6b 2b 3d 27 25 27 2b 28 27 30 30 27 2b 6a 5b 27 63 68 61 72 43 6f 64 65 41 74 27 5d 28 6c 29 5b 27 74 6f 53 74 72 69 6e 67 27 5d 28 30 78 31 30 29 29 5b 27 73 6c 69 63 65 27 5d 28 2d 30 78 32 29 3b 7d 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6b 29 3b 7d 2c 64 5b 27 76 4f 47 4a 70 68 27 5d 3d 7b 7d 2c 64 5b 27 7a 44 43 72 46 67 27 5d 3d 21 21 5b 5d 3b 7d 76 61 72 20 67 3d 64 5b 27 76 4f 47 4a 70 68 27 5d 5b 61 5d 3b 72 65 74 75 72 6e 20 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 28 65 3d 64 5b 27 51 59 70 57 4d 66 27 5d 28 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction(h){var j=f(h);var k=[];for(var l=0x0,m=j['length'];l<m;l++){k+='%'+('00'+j['charCodeAt'](l)['toString'](0x10))['slice'](-0x2);}return decodeURIComponent(k);},d['vOGJph']={},d['zDCrFg']=!![];}var g=d['vOGJph'][a];return g===undefined?(e=d['QYpWMf'](e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3428INData Raw: 64 28 37 30 29 5d 28 4d 61 74 68 5b 64 28 33 30 32 29 5d 28 30 78 37 2a 65 79 2f 30 78 38 29 29 5e 30 78 65 61 29 26 30 78 31 66 2c 71 3d 28 65 78 5b 64 28 37 30 29 5d 28 4d 61 74 68 5b 64 28 33 30 32 29 5d 28 30 78 36 2a 65 79 2f 30 78 38 29 29 5e 30 78 63 61 29 26 30 78 31 66 2c 65 78 3d 6e 5e 6f 3c 3c 30 78 34 5e 70 3c 3c 30 78 38 5e 71 3c 3c 30 78 63 2c 65 77 26 26 65 77 21 3d 3d 65 78 26 26 65 75 28 65 76 29 3b 7d 3b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 30 78 30 5d 2c 75 3d 61 72 67 75 6d 65 6e 74 73 5b 30 78 31 5d 2c 76 3d 61 72 67 75 6d 65 6e 74 73 5b 30 78 32 5d 2c 77 3d 61 72 67 75 6d 65 6e 74 73 5b 30 78 33 5d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 75 2c 65 76 2c 65 77 2c 65 78 29 7b 65 77 3d 76 6f 69 64 20 30 78 30 3d 3d 3d 65 77 3f
                                                                                                                                                                                                                                                                                                                            Data Ascii: d(70)](Math[d(302)](0x7*ey/0x8))^0xea)&0x1f,q=(ex[d(70)](Math[d(302)](0x6*ey/0x8))^0xca)&0x1f,ex=n^o<<0x4^p<<0x8^q<<0xc,ew&&ew!==ex&&eu(ev);};var t=arguments[0x0],u=arguments[0x1],v=arguments[0x2],w=arguments[0x3];function y(eu,ev,ew,ex){ew=void 0x0===ew?
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3430INData Raw: 6f 6e 20 61 35 28 65 75 2c 65 76 29 7b 76 61 72 20 65 77 3d 79 28 4d 2c 5b 64 28 32 35 38 29 5d 2c 64 28 36 31 34 29 29 3b 72 65 74 75 72 6e 20 61 35 3d 65 77 26 26 65 77 5b 27 4e 27 5d 26 26 65 77 5b 27 4e 27 5d 5b 64 28 36 31 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 78 2c 65 79 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 5b 64 28 36 31 34 29 5d 26 26 74 68 69 73 5b 64 28 36 31 34 29 5d 28 65 78 2c 65 79 29 3b 7d 2c 61 35 5b 64 28 38 39 29 5d 28 74 68 69 73 2c 65 75 2c 65 76 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 36 28 29 7b 76 61 72 20 65 75 3d 79 28 4d 2c 5b 64 28 31 32 38 29 5d 29 2c 65 76 3d 65 75 26 26 65 75 5b 27 4e 27 5d 26 26 65 75 5b 27 4e 27 5d 5b 64 28 36 31 29 5d 7c 7c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 72 65 74 75 72 6e 20 61 36 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: on a5(eu,ev){var ew=y(M,[d(258)],d(614));return a5=ew&&ew['N']&&ew['N'][d(61)]||function(ex,ey){return!!this[d(614)]&&this[d(614)](ex,ey);},a5[d(89)](this,eu,ev);}function a6(){var eu=y(M,[d(128)]),ev=eu&&eu['N']&&eu['N'][d(61)]||XMLHttpRequest;return a6=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3431INData Raw: 3d 5b 5d 2c 65 78 3d 30 78 31 3b 65 78 3c 61 72 67 75 6d 65 6e 74 73 5b 64 28 37 34 29 5d 3b 2b 2b 65 78 29 65 77 5b 65 78 2d 30 78 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 78 5d 3b 72 65 74 75 72 6e 20 61 44 5b 64 28 35 34 35 29 5d 28 65 75 2c 65 77 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 76 28 65 75 29 7b 72 65 74 75 72 6e 20 64 28 32 39 37 29 3d 3d 74 79 70 65 6f 66 20 65 75 3f 61 46 5b 64 28 38 39 29 5d 28 65 75 29 3a 65 75 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 77 28 65 75 2c 65 76 29 7b 66 6f 72 28 76 61 72 20 65 77 3d 5b 5d 2c 65 78 3d 30 78 31 3b 65 78 3c 61 72 67 75 6d 65 6e 74 73 5b 64 28 37 34 29 5d 3b 2b 2b 65 78 29 65 77 5b 65 78 2d 30 78 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 78 5d 3b 72 65 74 75 72 6e 20 61 48 5b 64 28 35 34 35 29 5d 28 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: =[],ex=0x1;ex<arguments[d(74)];++ex)ew[ex-0x1]=arguments[ex];return aD[d(545)](eu,ew);}function av(eu){return d(297)==typeof eu?aF[d(89)](eu):eu;}function aw(eu,ev){for(var ew=[],ex=0x1;ex<arguments[d(74)];++ex)ew[ex-0x1]=arguments[ex];return aH[d(545)](e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3432INData Raw: 29 7b 7d 76 61 72 20 65 76 3d 65 75 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5b 64 28 32 39 29 5d 3b 72 65 74 75 72 6e 20 61 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 76 3b 7d 2c 65 76 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 46 28 29 7b 76 61 72 20 65 75 3d 61 45 28 29 3b 72 65 74 75 72 6e 20 61 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 75 5b 64 28 38 39 29 5d 28 74 68 69 73 29 3b 7d 63 61 74 63 68 28 65 76 29 7b 72 65 74 75 72 6e 27 27 2b 74 68 69 73 3b 7d 7d 2c 61 46 5b 64 28 38 39 29 5d 28 74 68 69 73 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 47 28 65 75 29 7b 72 65 74 75 72 6e 20 61 47 3d 53 74 72 69 6e 67 5b 64 28 32 33 32 29 5d 5b 64 28 38 31 29 5d 2c 61 47 5b 64 28 38 39 29 5d 28 74 68 69 73 2c 65 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: ){}var ev=eu||function(){}[d(29)];return aE=function(){return ev;},ev;}function aF(){var eu=aE();return aF=function(){try{return eu[d(89)](this);}catch(ev){return''+this;}},aF[d(89)](this);}function aG(eu){return aG=String[d(232)][d(81)],aG[d(89)](this,eu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3434INData Raw: 3d 65 76 5b 64 28 38 35 29 5d 26 26 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 76 5b 64 28 35 31 32 29 5d 2b 65 76 5b 64 28 34 31 39 29 5d 2b 65 76 5b 64 28 31 37 38 29 5d 29 7c 7c 65 75 3b 7d 3b 76 61 72 20 61 56 3d 46 28 5b 64 28 35 36 34 29 5d 2c 64 28 36 31 29 29 2c 61 57 3d 46 28 5b 64 28 32 32 38 29 2c 64 28 34 33 38 29 5d 2c 64 28 35 31 36 29 29 2c 61 58 3d 46 28 5b 64 28 32 32 38 29 2c 64 28 34 33 38 29 5d 2c 64 28 35 35 33 29 29 2c 61 59 3d 46 28 5b 64 28 32 32 38 29 2c 64 28 34 33 38 29 5d 2c 64 28 32 35 35 29 29 2c 61 5a 3d 46 28 5b 64 28 32 37 34 29 5d 2c 64 28 33 36 33 29 29 2c 62 30 3d 46 28 5b 64 28 32 37 34 29 5d 2c 64 28 33 30 38 29 29 2c 62 31 3d 46 28 5b 64 28 32 37 34 29 5d 2c 64 28 35 31 33 29 29 2c 62 32 3d 46 28 5b
                                                                                                                                                                                                                                                                                                                            Data Ascii: =ev[d(85)]&&decodeURIComponent(ev[d(512)]+ev[d(419)]+ev[d(178)])||eu;};var aV=F([d(564)],d(61)),aW=F([d(228),d(438)],d(516)),aX=F([d(228),d(438)],d(553)),aY=F([d(228),d(438)],d(255)),aZ=F([d(274)],d(363)),b0=F([d(274)],d(308)),b1=F([d(274)],d(513)),b2=F([
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3435INData Raw: 72 28 76 61 72 20 65 79 3d 5b 5d 2c 65 7a 3d 30 78 30 3b 65 7a 3c 61 72 67 75 6d 65 6e 74 73 5b 64 28 37 34 29 5d 3b 2b 2b 65 7a 29 65 79 5b 65 7a 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 7a 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 64 28 35 35 33 29 5d 5b 64 28 35 34 35 29 5d 28 74 68 69 73 2c 65 79 29 3b 7d 2c 62 77 5b 64 28 35 34 35 29 5d 28 74 68 69 73 2c 65 76 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 62 78 28 65 75 29 7b 76 61 72 20 65 76 3d 79 28 4d 2c 5b 64 28 34 33 38 29 5d 2c 64 28 34 37 32 29 29 3b 72 65 74 75 72 6e 20 62 78 3d 65 76 26 26 65 76 5b 27 4e 27 5d 26 26 65 76 5b 27 4e 27 5d 5b 64 28 36 31 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 64 28 34 37 32 29 5d 28 65 77 29 3b 7d 2c 62 78 5b 64 28 38 39 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: r(var ey=[],ez=0x0;ez<arguments[d(74)];++ez)ey[ez]=arguments[ez];return this[d(553)][d(545)](this,ey);},bw[d(545)](this,ev);}function bx(eu){var ev=y(M,[d(438)],d(472));return bx=ev&&ev['N']&&ev['N'][d(61)]||function(ew){return this[d(472)](ew);},bx[d(89)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3437INData Raw: 68 72 6f 77 20 45 72 72 6f 72 28 27 27 29 3b 7d 63 61 74 63 68 28 65 7a 29 7b 65 7a 5b 64 28 31 36 39 29 5d 26 26 28 65 75 3d 28 65 75 3d 61 78 28 65 7a 5b 64 28 31 36 39 29 5d 2c 2f 5c 28 28 2e 2b 29 3a 5c 64 2b 3a 5c 64 2b 5c 29 2f 29 29 26 26 65 75 5b 30 78 31 5d 5b 64 28 39 37 29 5d 28 29 29 3b 7d 66 6f 72 28 76 61 72 20 65 76 3d 30 78 30 2c 65 77 3d 64 6f 63 75 6d 65 6e 74 5b 64 28 31 29 5d 2c 65 78 3d 65 77 5b 64 28 37 34 29 5d 3b 65 76 3c 65 78 3b 2b 2b 65 76 29 7b 76 61 72 20 65 79 3d 65 77 5b 65 76 5d 3b 69 66 28 64 28 34 36 39 29 3d 3d 3d 65 79 5b 64 28 34 31 29 5d 7c 7c 65 75 26 26 65 79 5b 64 28 33 37 29 5d 3d 3d 3d 65 75 29 72 65 74 75 72 6e 20 65 79 3b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 7d 66 75 6e 63 74 69 6f 6e 20 62 49 28 65 75 2c 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: hrow Error('');}catch(ez){ez[d(169)]&&(eu=(eu=ax(ez[d(169)],/\((.+):\d+:\d+\)/))&&eu[0x1][d(97)]());}for(var ev=0x0,ew=document[d(1)],ex=ew[d(74)];ev<ex;++ev){var ey=ew[ev];if(d(469)===ey[d(41)]||eu&&ey[d(37)]===eu)return ey;}return null;}function bI(eu,e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3438INData Raw: 2a 3f 29 28 3f 3a 3a 5c 64 2b 29 3f 28 3f 3a 3a 5c 64 2b 29 3f 5c 29 3f 24 2f 69 2c 62 54 3d 2f 5c 28 28 5c 53 2a 29 28 3f 3a 3a 5c 64 2b 29 28 3f 3a 3a 5c 64 2b 29 5c 29 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 62 55 28 65 75 29 7b 69 66 28 65 75 3d 62 53 5b 64 28 36 38 29 5d 28 65 75 29 29 7b 65 75 3d 65 75 5b 30 78 31 5d 3b 69 66 28 30 78 30 3d 3d 3d 61 77 28 65 75 2c 64 28 33 32 35 29 29 29 7b 76 61 72 20 65 76 3d 62 54 5b 64 28 36 38 29 5d 28 65 75 29 3b 69 66 28 65 76 29 72 65 74 75 72 6e 20 65 76 5b 30 78 31 5d 3b 7d 72 65 74 75 72 6e 20 65 75 3b 7d 7d 76 61 72 20 62 56 3d 2f 5c 73 2a 61 74 20 28 3f 3a 2e 2b 20 29 3f 5c 28 3f 28 28 3f 3a 66 69 6c 65 7c 6d 73 2d 61 70 70 78 7c 68 74 74 70 73 3f 7c 77 65 62 70 61 63 6b 7c 62 6c 6f 62 29 3a 2e 2a 3f 29 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: *?)(?::\d+)?(?::\d+)?\)?$/i,bT=/\((\S*)(?::\d+)(?::\d+)\)/i;function bU(eu){if(eu=bS[d(68)](eu)){eu=eu[0x1];if(0x0===aw(eu,d(325))){var ev=bT[d(68)](eu);if(ev)return ev[0x1];}return eu;}}var bV=/\s*at (?:.+ )?\(?((?:file|ms-appx|https?|webpack|blob):.*?):
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3439INData Raw: 27 29 3b 7d 63 61 74 63 68 28 65 46 29 7b 72 65 74 75 72 6e 20 65 78 3b 7d 7d 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 35 28 65 75 2c 65 76 2c 65 77 29 7b 76 61 72 20 65 78 3d 45 72 72 6f 72 5b 64 28 38 39 29 5d 28 74 68 69 73 2c 27 27 2b 65 75 29 3b 74 68 69 73 5b 64 28 36 34 35 29 5d 3d 65 78 5b 64 28 36 34 35 29 5d 2c 64 28 31 36 39 29 69 6e 20 65 78 26 26 28 74 68 69 73 5b 64 28 31 36 39 29 5d 3d 65 78 5b 64 28 31 36 39 29 5d 29 2c 74 68 69 73 5b 27 44 27 5d 3d 74 68 69 73 5b 27 42 27 5d 3d 21 30 78 31 2c 21 65 76 7c 7c 65 75 26 63 37 7c 7c 28 74 68 69 73 5b 27 44 27 5d 3d 28 74 68 69 73 5b 27 42 27 5d 3d 21 21 28 65 75 26 63 38 29 7c 7c 21 65 77 29 7c 7c 21 21 28 65 75 26 63 36 29 26 26 30 2e 30 31 3e 4d 61 74 68 5b 64 28 35 33 35 29 5d 28 29 29 3b 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ');}catch(eF){return ex;}};};function c5(eu,ev,ew){var ex=Error[d(89)](this,''+eu);this[d(645)]=ex[d(645)],d(169)in ex&&(this[d(169)]=ex[d(169)]),this['D']=this['B']=!0x1,!ev||eu&c7||(this['D']=(this['B']=!!(eu&c8)||!ew)||!!(eu&c6)&&0.01>Math[d(535)]());}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3441INData Raw: 32 30 30 30 29 2c 30 78 33 35 3c 3d 65 78 26 26 28 65 76 7c 3d 30 78 31 29 2c 30 78 33 61 3c 3d 65 78 26 26 28 65 76 7c 3d 30 78 32 29 3b 65 6c 73 65 7b 69 66 28 65 79 3d 61 78 28 65 78 2c 2f 56 65 72 73 69 6f 6e 5c 2f 28 5b 5c 64 2e 5d 2b 29 2e 2a 53 61 66 61 72 69 5c 2f 28 5b 5c 64 2e 5d 2b 29 2f 29 29 74 68 69 73 5b 27 6b 61 27 5d 3d 30 78 34 2c 65 78 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 79 5b 30 78 31 5d 29 2c 65 77 3d 30 78 61 3c 3d 65 78 2c 31 31 2e 31 3c 3d 65 78 26 26 28 65 76 7c 3d 30 78 32 29 3b 65 6c 73 65 7b 69 66 28 65 78 3d 61 78 28 65 78 2c 2f 46 69 72 65 66 6f 78 5c 2f 28 5b 5c 64 2e 5d 2b 29 2f 29 29 74 68 69 73 5b 27 6b 61 27 5d 3d 30 78 36 2c 65 78 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 78 5b 30 78 31 5d 29 2c 65 77 3d 30 78 32 32 3c
                                                                                                                                                                                                                                                                                                                            Data Ascii: 2000),0x35<=ex&&(ev|=0x1),0x3a<=ex&&(ev|=0x2);else{if(ey=ax(ex,/Version\/([\d.]+).*Safari\/([\d.]+)/))this['ka']=0x4,ex=parseFloat(ey[0x1]),ew=0xa<=ex,11.1<=ex&&(ev|=0x2);else{if(ex=ax(ex,/Firefox\/([\d.]+)/))this['ka']=0x6,ex=parseFloat(ex[0x1]),ew=0x22<
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3442INData Raw: 68 28 29 7b 74 68 69 73 5b 27 42 27 5d 3d 30 78 30 3b 74 72 79 7b 74 68 69 73 5b 27 55 27 5d 3d 73 65 6c 66 5b 64 28 31 36 29 5d 21 3d 3d 73 65 6c 66 5b 64 28 31 34 29 5d 3b 7d 63 61 74 63 68 28 65 79 29 7b 63 39 7c 3d 63 36 3b 7d 74 68 69 73 5b 27 6a 62 27 5d 3d 62 48 28 29 3b 69 66 28 74 29 74 68 69 73 5b 27 5a 61 27 5d 3d 74 68 69 73 5b 27 41 62 27 5d 3d 74 68 69 73 5b 27 79 62 27 5d 3d 74 68 69 73 5b 27 7a 62 27 5d 3d 74 68 69 73 5b 27 6b 62 27 5d 3d 74 68 69 73 5b 27 65 63 27 5d 3d 74 68 69 73 5b 27 64 61 27 5d 3d 21 30 78 31 2c 74 68 69 73 5b 27 4a 27 5d 3d 74 3b 65 6c 73 65 7b 76 61 72 20 65 75 3d 2b 6e 65 77 20 44 61 74 65 28 29 3b 63 6d 28 74 68 69 73 5b 27 6a 62 27 5d 29 2c 74 68 69 73 5b 27 64 61 27 5d 3d 21 30 78 30 3b 76 61 72 20 65 76 3d 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: h(){this['B']=0x0;try{this['U']=self[d(16)]!==self[d(14)];}catch(ey){c9|=c6;}this['jb']=bH();if(t)this['Za']=this['Ab']=this['yb']=this['zb']=this['kb']=this['ec']=this['da']=!0x1,this['J']=t;else{var eu=+new Date();cm(this['jb']),this['da']=!0x0;var ev=t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3443INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 27 4a 27 5d 5b 27 4d 61 27 5d 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6b 28 65 75 29 7b 72 65 74 75 72 6e 27 5f 27 2b 65 75 5b 27 4a 27 5d 5b 27 24 27 5d 5b 64 28 36 32 36 29 5d 28 2f 2d 2f 67 2c 27 5f 27 29 2b 27 5f 27 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 6c 28 65 75 2c 65 76 2c 65 77 2c 65 78 29 7b 76 61 72 20 65 79 3d 65 75 5b 27 4a 27 5d 5b 27 54 27 5d 2c 65 7a 3d 65 75 5b 27 4a 27 5d 5b 27 77 61 27 5d 2c 65 41 3d 65 75 5b 27 4a 27 5d 5b 27 75 61 27 5d 2c 65 42 3d 65 75 5b 27 4a 27 5d 5b 27 41 61 27 5d 3b 69 66 28 30 78 31 3d 3d 3d 65 76 7c 7c 30 78 32 3d 3d 3d 65 76 29 7b 65 75 5b 27 4a 27 5d 5b 27 54 27 5d 3d 65 75 5b 27 4a 27 5d 5b 27 54 27 5d 7c 65 77 7c 28 30 78 32 3d 3d 3d 65 76 3f
                                                                                                                                                                                                                                                                                                                            Data Ascii: unction(){return this['J']['Ma'];};function ck(eu){return'_'+eu['J']['$'][d(626)](/-/g,'_')+'_';}function cl(eu,ev,ew,ex){var ey=eu['J']['T'],ez=eu['J']['wa'],eA=eu['J']['ua'],eB=eu['J']['Aa'];if(0x1===ev||0x2===ev){eu['J']['T']=eu['J']['T']|ew|(0x2===ev?
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3445INData Raw: 5b 27 6b 61 27 5d 28 29 2c 65 76 5b 27 69 61 27 5d 3d 65 75 5b 27 42 27 5d 5b 27 79 61 27 5d 28 29 2c 65 76 5b 27 6e 6c 27 5d 3d 77 69 6e 64 6f 77 5b 64 28 32 36 39 29 5d 5b 64 28 31 37 31 29 5d 26 26 77 69 6e 64 6f 77 5b 64 28 32 36 39 29 5d 5b 64 28 31 37 31 29 5d 5b 64 28 32 38 35 29 5d 28 27 5c 78 32 30 27 29 2c 65 77 3d 5b 65 77 7c 7c 64 28 33 38 36 29 5d 2c 65 78 26 26 65 77 5b 64 28 33 36 37 29 5d 28 65 78 29 2c 65 76 5b 64 28 36 32 29 5d 3d 65 77 5b 64 28 32 38 35 29 5d 28 64 28 31 35 39 29 29 2c 65 75 5b 27 53 27 5d 3d 65 76 2c 65 75 5b 27 50 27 5d 3d 65 79 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 70 28 65 75 29 7b 65 75 5b 27 53 27 5d 5b 64 28 36 30 35 29 5d 5b 64 28 33 36 37 29 5d 28 63 33 28 61 74 6f 62 28 65 75 5b 27 42 27 5d 5b 27 4a 27 5d 5b 27
                                                                                                                                                                                                                                                                                                                            Data Ascii: ['ka'](),ev['ia']=eu['B']['ya'](),ev['nl']=window[d(269)][d(171)]&&window[d(269)][d(171)][d(285)]('\x20'),ew=[ew||d(386)],ex&&ew[d(367)](ex),ev[d(62)]=ew[d(285)](d(159)),eu['S']=ev,eu['P']=ey;}function cp(eu){eu['S'][d(605)][d(367)](c3(atob(eu['B']['J']['
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3446INData Raw: 3b 64 28 33 34 36 29 3d 3d 3d 65 75 5b 27 53 27 5d 5b 64 28 32 30 36 29 5d 26 26 28 65 76 3d 65 75 5b 27 51 62 27 5d 26 26 65 75 5b 27 51 62 27 5d 28 29 7c 7c 5b 5d 2c 2d 30 78 31 21 3d 3d 65 75 5b 27 62 61 27 5d 7c 7c 30 78 30 3d 3d 3d 61 77 28 65 75 5b 27 53 27 5d 5b 64 28 36 32 29 5d 2c 64 28 32 35 37 29 29 3f 28 2d 30 78 31 21 3d 3d 65 75 5b 27 62 61 27 5d 3f 65 76 5b 64 28 33 36 37 29 5d 28 64 28 34 32 36 29 29 3a 65 76 5b 64 28 33 36 37 29 5d 28 64 28 31 30 31 29 29 2c 65 75 5b 27 53 27 5d 5b 64 28 32 30 36 29 5d 3d 64 28 31 33 34 29 29 3a 65 75 5b 27 62 61 27 5d 3d 61 72 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 75 5b 27 62 61 27 5d 3d 2d 30 78 31 3b 7d 2c 30 78 37 64 30 29 2c 65 76 5b 64 28 37 34 29 5d 26 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;d(346)===eu['S'][d(206)]&&(ev=eu['Qb']&&eu['Qb']()||[],-0x1!==eu['ba']||0x0===aw(eu['S'][d(62)],d(257))?(-0x1!==eu['ba']?ev[d(367)](d(426)):ev[d(367)](d(101)),eu['S'][d(206)]=d(134)):eu['ba']=ar(window,function(){return eu['ba']=-0x1;},0x7d0),ev[d(74)]&&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3447INData Raw: 62 6a 65 63 74 5b 64 28 32 30 29 5d 28 77 69 6e 64 6f 77 29 3b 65 77 26 26 65 78 7c 7c 28 63 39 7c 3d 63 36 29 3b 69 66 28 63 39 29 74 68 72 6f 77 20 6e 65 77 20 63 35 28 63 39 2c 65 76 5b 27 64 61 27 5d 2c 65 76 5b 27 57 27 5d 29 3b 76 61 72 20 65 79 3d 4f 62 6a 65 63 74 5b 64 28 32 29 5d 28 65 78 2c 65 76 5b 27 24 27 5d 28 29 29 3b 65 77 3d 64 28 35 37 29 2b 28 65 76 5b 27 5a 61 27 5d 3f 27 64 27 3a 27 63 27 29 2c 28 65 79 3d 65 79 26 26 65 79 5b 64 28 36 31 29 5d 29 3f 28 65 75 5b 64 28 36 30 33 29 5d 3d 65 79 5b 64 28 36 30 33 29 5d 2c 63 39 7c 3d 30 78 32 29 3a 4f 62 6a 65 63 74 5b 64 28 32 29 5d 28 65 78 2c 65 77 29 3f 63 39 7c 3d 30 78 32 3a 65 76 5b 27 41 62 27 5d 26 26 65 76 5b 27 55 27 5d 26 26 28 61 54 28 77 69 6e 64 6f 77 5b 64 28 31 36 29 5d
                                                                                                                                                                                                                                                                                                                            Data Ascii: bject[d(20)](window);ew&&ex||(c9|=c6);if(c9)throw new c5(c9,ev['da'],ev['W']);var ey=Object[d(2)](ex,ev['$']());ew=d(57)+(ev['Za']?'d':'c'),(ey=ey&&ey[d(61)])?(eu[d(603)]=ey[d(603)],c9|=0x2):Object[d(2)](ex,ew)?c9|=0x2:ev['Ab']&&ev['U']&&(aT(window[d(16)]
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3448INData Raw: 77 28 65 46 2c 65 47 29 7b 66 75 6e 63 74 69 6f 6e 20 65 48 28 65 4a 2c 65 4b 29 7b 74 72 79 7b 76 61 72 20 65 4c 3d 65 4a 26 26 65 4a 28 29 3b 69 66 28 65 4c 29 7b 76 61 72 20 65 4d 3d 63 48 28 65 4c 29 5b 27 47 61 27 5d 28 65 46 2c 65 47 2c 21 30 78 30 29 3b 72 65 74 75 72 6e 20 65 4d 26 26 65 4d 5b 64 28 33 36 37 29 5d 28 7b 27 4f 27 3a 64 28 31 35 34 29 2c 27 61 61 27 3a 65 4b 2b 65 49 7d 29 2c 65 49 2b 3d 64 28 36 33 34 29 2b 65 4b 2c 65 4d 3b 7d 7d 63 61 74 63 68 28 65 4e 29 7b 72 65 74 75 72 6e 5b 7b 27 4f 27 3a 64 28 34 35 36 29 2b 65 4b 2c 27 61 61 27 3a 61 4f 28 65 4e 29 7d 5d 3b 7d 7d 76 61 72 20 65 49 3d 27 27 3b 72 65 74 75 72 6e 20 65 48 28 65 7a 5b 27 24 62 27 5d 2c 64 28 36 34 36 29 29 7c 7c 65 48 28 65 7a 5b 27 5a 62 27 5d 2c 64 28 33 35
                                                                                                                                                                                                                                                                                                                            Data Ascii: w(eF,eG){function eH(eJ,eK){try{var eL=eJ&&eJ();if(eL){var eM=cH(eL)['Ga'](eF,eG,!0x0);return eM&&eM[d(367)]({'O':d(154),'aa':eK+eI}),eI+=d(634)+eK,eM;}}catch(eN){return[{'O':d(456)+eK,'aa':aO(eN)}];}}var eI='';return eH(ez['$b'],d(646))||eH(ez['Zb'],d(35
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3450INData Raw: 29 29 2c 21 65 48 26 26 65 47 26 26 64 6f 63 75 6d 65 6e 74 5b 64 28 34 31 30 29 5d 26 26 21 64 6f 63 75 6d 65 6e 74 5b 64 28 34 31 30 29 5d 5b 64 28 35 35 34 29 5d 26 26 28 65 47 3d 65 46 5b 27 4c 27 5d 5b 27 67 61 27 5d 2d 65 7a 5b 27 53 27 5d 2c 65 7a 5b 27 53 27 5d 3d 65 46 5b 27 4c 27 5d 5b 27 67 61 27 5d 2c 30 78 31 33 38 38 3c 65 47 26 26 28 65 49 3d 27 43 54 27 29 29 3b 69 66 28 65 49 29 7b 65 42 3d 21 30 78 30 2c 65 47 3d 30 78 30 2c 65 4a 3d 4f 62 6a 65 63 74 5b 64 28 35 32 35 29 5d 28 65 78 5b 27 4a 27 5d 5b 27 73 61 27 5d 29 3b 66 6f 72 28 76 61 72 20 65 4b 3d 65 4a 5b 64 28 37 34 29 5d 3b 65 47 3c 65 4b 3b 2b 2b 65 47 29 7b 76 61 72 20 65 4c 3d 65 4a 5b 65 47 5d 3b 63 6e 5b 64 28 34 38 32 29 5d 28 65 4c 29 7c 7c 64 65 6c 65 74 65 20 65 78 5b
                                                                                                                                                                                                                                                                                                                            Data Ascii: )),!eH&&eG&&document[d(410)]&&!document[d(410)][d(554)]&&(eG=eF['L']['ga']-ez['S'],ez['S']=eF['L']['ga'],0x1388<eG&&(eI='CT'));if(eI){eB=!0x0,eG=0x0,eJ=Object[d(525)](ex['J']['sa']);for(var eK=eJ[d(74)];eG<eK;++eG){var eL=eJ[eG];cn[d(482)](eL)||delete ex[
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3451INData Raw: 5d 29 29 5b 64 28 33 36 37 29 5d 28 7b 27 59 27 3a 64 28 33 38 38 29 7d 29 2c 65 42 26 26 28 65 46 5b 27 71 32 27 5d 7c 7c 28 65 46 5b 27 71 32 27 5d 3d 5b 5d 29 29 5b 64 28 33 36 37 29 5d 28 7b 27 59 27 3a 64 28 31 38 33 29 7d 29 2c 28 65 48 7c 7c 63 6a 28 65 78 29 29 26 26 65 7a 5b 27 59 61 27 5d 29 29 66 6f 72 28 65 48 3d 30 78 30 2c 65 49 3d 65 47 5b 64 28 37 34 29 5d 3b 65 48 3c 65 49 3b 2b 2b 65 48 29 65 7a 5b 27 59 61 27 5d 28 28 65 47 5b 65 48 5d 5b 64 28 31 36 39 29 5d 7c 7c 27 27 29 2b 28 65 47 5b 65 48 5d 5b 64 28 36 31 29 5d 7c 7c 27 27 29 2c 65 46 29 3b 72 65 74 75 72 6e 20 65 47 3b 7d 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 44 28 65 75 2c 65 76 29 7b 69 66 28 65 76 5b 27 61 61 27 5d 29 66 6f 72 28 76 61 72 20 65 77 3d 30 78 30 2c 65 78 3d 65 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: ]))[d(367)]({'Y':d(388)}),eB&&(eF['q2']||(eF['q2']=[]))[d(367)]({'Y':d(183)}),(eH||cj(ex))&&ez['Ya']))for(eH=0x0,eI=eG[d(74)];eH<eI;++eH)ez['Ya']((eG[eH][d(169)]||'')+(eG[eH][d(61)]||''),eF);return eG;};}function cD(eu,ev){if(ev['aa'])for(var ew=0x0,ex=eu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3452INData Raw: 26 26 27 40 27 3d 3d 3d 65 75 5b 65 78 5b 27 6e 61 27 5d 5d 3b 29 7b 76 61 72 20 65 7a 3d 72 28 65 75 5b 2b 2b 65 78 5b 27 6e 61 27 5d 5d 29 3b 2b 2b 65 78 5b 27 6e 61 27 5d 2c 65 77 5b 65 7a 5d 3d 63 4d 28 65 75 2c 65 78 2c 65 79 2c 65 76 29 3b 7d 74 68 69 73 5b 27 42 27 5d 3d 65 77 3b 7d 63 4a 5b 64 28 32 33 32 29 5d 5b 64 28 36 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 75 2c 65 76 2c 65 77 2c 65 78 29 7b 28 65 75 3d 74 68 69 73 5b 27 42 27 5d 5b 65 75 5d 29 26 26 65 75 28 65 77 2c 65 76 2c 65 78 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 4b 28 65 75 2c 65 76 29 7b 66 75 6e 63 74 69 6f 6e 20 65 77 28 65 41 29 7b 76 61 72 20 65 42 3d 76 6f 69 64 20 30 78 30 3b 65 78 5b 64 28 33 36 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 42
                                                                                                                                                                                                                                                                                                                            Data Ascii: &&'@'===eu[ex['na']];){var ez=r(eu[++ex['na']]);++ex['na'],ew[ez]=cM(eu,ex,ey,ev);}this['B']=ew;}cJ[d(232)][d(603)]=function(eu,ev,ew,ex){(eu=this['B'][eu])&&eu(ew,ev,ex);};function cK(eu,ev){function ew(eA){var eB=void 0x0;ex[d(367)](function(){return eB
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3454INData Raw: 4e 2c 65 4f 2c 65 50 2b 30 78 31 29 29 3b 29 69 66 28 27 5c 78 32 32 27 21 3d 3d 65 4e 5b 65 50 2b 65 4f 5b 64 28 37 34 29 5d 5d 29 7b 65 4e 3d 30 78 31 3b 62 72 65 61 6b 20 65 51 3b 7d 65 4e 3d 76 6f 69 64 20 30 78 30 3b 7d 65 6c 73 65 20 65 4e 3d 2d 30 78 31 21 3d 3d 61 77 28 65 4e 2c 65 4c 29 3b 65 4e 26 26 65 7a 5b 64 28 33 36 37 29 5d 28 7b 27 53 62 27 3a 65 4b 2c 27 52 61 27 3a 65 4d 2c 27 50 62 27 3a 5b 65 4c 5d 2c 27 4f 62 27 3a 65 4c 7d 29 3b 7d 29 3b 7d 66 6f 72 28 76 61 72 20 65 7a 3d 5b 5d 2c 65 41 3d 7b 7d 2c 65 42 3d 5b 5d 2c 65 43 3d 5b 5d 2c 65 44 3d 65 76 5b 27 6e 61 27 5d 2c 65 45 3d 76 6f 69 64 20 30 78 30 3b 65 45 3d 65 75 5b 65 44 5d 3b 2b 2b 65 44 29 7b 76 61 72 20 65 46 3d 65 75 5b 2b 2b 65 44 5d 2c 65 47 3d 65 75 5b 2b 2b 65 44 5d
                                                                                                                                                                                                                                                                                                                            Data Ascii: N,eO,eP+0x1));)if('\x22'!==eN[eP+eO[d(74)]]){eN=0x1;break eQ;}eN=void 0x0;}else eN=-0x1!==aw(eN,eL);eN&&ez[d(367)]({'Sb':eK,'Ra':eM,'Pb':[eL],'Ob':eL});});}for(var ez=[],eA={},eB=[],eC=[],eD=ev['na'],eE=void 0x0;eE=eu[eD];++eD){var eF=eu[++eD],eG=eu[++eD]
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3455INData Raw: 5b 27 52 27 5d 3d 21 30 78 30 2c 65 41 5b 27 42 27 5d 5b 27 4d 27 5d 3d 21 30 78 31 2c 65 41 5b 27 42 27 5d 5b 27 56 61 27 5d 3d 21 30 78 31 3b 7d 2c 27 72 62 27 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 41 5b 27 42 27 5d 5b 27 4d 27 5d 3d 21 65 41 5b 27 42 27 5d 5b 27 52 27 5d 26 26 21 65 78 5b 27 4a 27 5d 5b 27 6d 62 27 5d 3b 7d 2c 27 72 78 27 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 41 5b 27 42 27 5d 5b 27 56 61 27 5d 3d 21 65 41 5b 27 42 27 5d 5b 27 52 27 5d 3b 7d 2c 27 72 72 27 3a 66 75 6e 63 74 69 6f 6e 28 65 46 2c 65 47 2c 65 48 29 7b 66 6f 72 28 76 61 72 20 65 49 3d 5b 5d 2c 65 4a 3d 30 78 32 3b 65 4a 3c 61 72 67 75 6d 65 6e 74 73 5b 64 28 37 34 29 5d 3b 2b 2b 65 4a 29 65 49 5b 65 4a 2d 30 78 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 4a 5d 3b 65 46 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ['R']=!0x0,eA['B']['M']=!0x1,eA['B']['Va']=!0x1;},'rb':function(){eA['B']['M']=!eA['B']['R']&&!ex['J']['mb'];},'rx':function(){eA['B']['Va']=!eA['B']['R'];},'rr':function(eF,eG,eH){for(var eI=[],eJ=0x2;eJ<arguments[d(74)];++eJ)eI[eJ-0x2]=arguments[eJ];eF=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3456INData Raw: 7d 2c 64 28 33 33 39 29 2c 65 4a 2c 65 4b 26 26 7b 27 71 31 27 3a 5b 7b 27 59 27 3a 65 4b 7d 5d 7d 7c 7c 7b 7d 29 2c 63 70 28 65 79 29 2c 63 71 28 65 79 29 2c 63 75 28 65 79 2c 21 30 78 30 29 3b 7d 65 6c 73 65 20 63 76 28 65 79 2c 64 28 33 33 39 29 2c 45 72 72 6f 72 28 64 28 32 38 31 29 2b 65 47 29 29 3b 7d 7d 2c 65 49 5b 64 28 36 30 29 5d 28 29 3b 7d 7d 7d 2c 27 74 63 27 3a 66 75 6e 63 74 69 6f 6e 28 65 46 2c 65 47 2c 65 48 29 7b 65 41 5b 27 70 61 27 5d 26 26 28 65 46 26 65 41 5b 27 70 61 27 5d 3f 74 68 69 73 5b 27 5a 27 5d 28 65 47 29 3a 30 78 30 3c 3d 65 48 26 26 74 68 69 73 5b 27 5a 27 5d 28 65 48 29 29 3b 7d 2c 27 74 70 27 3a 66 75 6e 63 74 69 6f 6e 28 65 46 2c 65 47 2c 65 48 29 7b 30 78 30 3c 65 46 26 26 4d 61 74 68 5b 64 28 35 33 35 29 5d 28 29 3c
                                                                                                                                                                                                                                                                                                                            Data Ascii: },d(339),eJ,eK&&{'q1':[{'Y':eK}]}||{}),cp(ey),cq(ey),cu(ey,!0x0);}else cv(ey,d(339),Error(d(281)+eG));}},eI[d(60)]();}}},'tc':function(eF,eG,eH){eA['pa']&&(eF&eA['pa']?this['Z'](eG):0x0<=eH&&this['Z'](eH));},'tp':function(eF,eG,eH){0x0<eF&&Math[d(535)]()<
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3458INData Raw: 6a 61 27 5d 28 65 46 29 2c 65 41 5b 27 58 27 5d 5b 65 46 5d 3d 28 6e 75 6c 6c 21 3d 3d 28 65 49 3d 65 41 5b 27 58 27 5d 5b 65 46 5d 29 26 26 76 6f 69 64 20 30 78 30 21 3d 3d 65 49 3f 65 49 3a 65 77 28 74 68 69 73 2c 65 48 29 29 2b 65 77 28 74 68 69 73 2c 65 47 29 3b 7d 2c 27 65 65 27 3a 66 75 6e 63 74 69 6f 6e 28 65 46 2c 65 47 2c 65 48 2c 65 49 29 7b 65 46 3d 65 77 28 74 68 69 73 2c 65 46 29 2c 65 47 3d 65 77 28 74 68 69 73 2c 65 47 29 2c 65 46 3d 3d 3d 65 47 3f 74 68 69 73 5b 27 5a 27 5d 28 65 48 29 3a 30 78 30 3c 3d 65 49 26 26 74 68 69 73 5b 27 5a 27 5d 28 65 49 29 3b 7d 2c 27 65 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 65 46 2c 65 47 2c 65 48 2c 65 49 29 7b 65 46 3d 65 77 28 74 68 69 73 2c 65 46 29 2c 65 47 3d 65 77 28 74 68 69 73 2c 65 47 29 2c 65 46 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: ja'](eF),eA['X'][eF]=(null!==(eI=eA['X'][eF])&&void 0x0!==eI?eI:ew(this,eH))+ew(this,eG);},'ee':function(eF,eG,eH,eI){eF=ew(this,eF),eG=ew(this,eG),eF===eG?this['Z'](eH):0x0<=eI&&this['Z'](eI);},'en':function(eF,eG,eH,eI){eF=ew(this,eF),eG=ew(this,eG),eF!
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3459INData Raw: 5d 5b 65 76 5b 27 24 27 5d 28 29 5d 3b 65 7a 21 3d 3d 65 75 26 26 65 76 5b 27 55 27 5d 7c 7c 28 65 78 5b 27 4f 27 5d 2b 3d 64 28 31 30 36 29 2c 65 7a 3d 76 6f 69 64 20 30 78 30 29 3b 7d 7d 69 66 28 65 79 29 7b 76 61 72 20 65 41 3d 65 7a 26 26 65 7a 5b 27 65 27 5d 5b 27 51 63 27 5d 28 29 3b 65 41 26 26 28 65 78 5b 27 6c 61 27 5d 3d 65 41 29 3b 76 61 72 20 65 42 3d 62 4a 28 65 79 5b 64 28 31 37 39 29 5d 29 3b 65 73 28 65 78 2c 64 28 32 36 31 29 2c 65 42 26 26 30 78 31 3d 3d 3d 65 42 5b 64 28 33 36 36 29 5d 5b 64 28 37 34 29 5d 3f 65 42 5b 64 28 32 36 32 29 5d 3a 65 79 5b 64 28 32 36 32 29 5d 2c 65 77 5b 27 62 61 27 5d 29 3b 7d 64 28 33 31 38 29 21 3d 3d 65 78 5b 27 4f 27 5d 26 26 65 73 28 65 78 2c 64 28 31 31 37 29 2c 77 69 6e 64 6f 77 5b 64 28 35 33 33 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: ][ev['$']()];ez!==eu&&ev['U']||(ex['O']+=d(106),ez=void 0x0);}}if(ey){var eA=ez&&ez['e']['Qc']();eA&&(ex['la']=eA);var eB=bJ(ey[d(179)]);es(ex,d(261),eB&&0x1===eB[d(366)][d(74)]?eB[d(262)]:ey[d(262)],ew['ba']);}d(318)!==ex['O']&&es(ex,d(117),window[d(533)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3460INData Raw: 30 78 31 29 29 2b 28 64 28 33 38 30 29 2b 28 2b 74 68 69 73 5b 27 74 61 27 5d 26 30 78 31 29 29 2b 28 64 28 33 37 37 29 2b 28 2b 74 68 69 73 5b 27 42 27 5d 26 30 78 31 29 29 2c 65 79 5b 27 70 61 27 5d 3d 30 78 31 3c 3c 28 65 76 5b 27 55 27 5d 3f 74 68 69 73 5b 27 74 61 27 5d 3f 30 78 30 3a 30 78 31 3a 65 76 5b 27 57 27 5d 3f 30 78 33 3a 30 78 32 29 7c 28 65 41 3f 30 78 31 30 3a 30 78 30 29 7c 28 65 76 5b 27 4a 27 5d 5b 27 54 27 5d 26 30 78 31 30 30 30 3f 30 78 32 30 3a 30 78 30 29 2c 65 77 5b 27 70 63 27 5d 3d 74 68 69 73 5b 27 74 61 27 5d 2c 65 77 5b 27 71 63 27 5d 3d 74 68 69 73 5b 27 42 27 5d 2c 74 68 69 73 5b 27 73 63 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 43 2c 65 44 2c 65 45 29 7b 69 66 28 65 79 5b 64 28 36 30 33 29 5d 28 64 28 33 33 35 29 2c 30 78
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0x1))+(d(380)+(+this['ta']&0x1))+(d(377)+(+this['B']&0x1)),ey['pa']=0x1<<(ev['U']?this['ta']?0x0:0x1:ev['W']?0x3:0x2)|(eA?0x10:0x0)|(ev['J']['T']&0x1000?0x20:0x0),ew['pc']=this['ta'],ew['qc']=this['B'],this['sc']=function(eC,eD,eE){if(ey[d(603)](d(335),0x
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3462INData Raw: 73 5b 27 49 61 27 5d 3d 65 76 5b 27 49 61 27 5d 2c 74 68 69 73 5b 27 71 61 27 5d 3d 65 76 5b 27 71 61 27 5d 3b 65 6c 73 65 7b 76 61 72 20 65 79 3d 7b 7d 2c 65 7a 3d 7b 7d 2c 65 41 3d 65 75 3b 74 68 69 73 5b 27 48 61 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 42 2c 65 43 2c 65 44 29 7b 76 61 72 20 65 45 3d 65 7a 2c 65 46 3d 65 41 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 47 3d 65 7a 2c 65 48 3d 65 41 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 65 49 3d 65 45 21 3d 3d 65 47 2c 65 4a 3d 65 49 3f 65 48 5b 27 68 27 5d 5b 27 53 61 27 5d 3e 65 46 5b 27 68 27 5d 5b 27 53 61 27 5d 3f 65 48 3a 65 46 3a 65 48 2c 65 4b 3d 4f 62 6a 65 63 74 5b 64 28 37 32 29 5d 28 65 47 29 2c 65 4c 3d 30 78 30 2c 65 4d 3d 65 43 5b 64 28 31 30 39 29 5d 28 27 2c 27
                                                                                                                                                                                                                                                                                                                            Data Ascii: s['Ia']=ev['Ia'],this['qa']=ev['qa'];else{var ey={},ez={},eA=eu;this['Ha']=function(eB,eC,eD){var eE=ez,eF=eA;return function(){var eG=ez,eH=eA;try{for(var eI=eE!==eG,eJ=eI?eH['h']['Sa']>eF['h']['Sa']?eH:eF:eH,eK=Object[d(72)](eG),eL=0x0,eM=eC[d(109)](','
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3463INData Raw: 46 5b 65 48 5d 3b 65 4a 5b 64 28 33 37 29 5d 26 26 28 65 47 5b 65 4a 5b 64 28 33 37 29 5d 5d 3d 30 78 31 29 3b 7d 65 46 3d 30 78 30 2c 65 47 3d 4f 62 6a 65 63 74 5b 64 28 35 32 35 29 5d 28 65 47 29 3b 66 6f 72 28 65 48 3d 65 47 5b 64 28 37 34 29 5d 3b 65 46 3c 65 48 3b 2b 2b 65 46 29 7b 65 49 3d 65 47 5b 65 46 5d 2c 65 4a 3d 30 78 30 3b 66 6f 72 28 76 61 72 20 65 4b 3d 4f 62 6a 65 63 74 5b 64 28 35 32 35 29 5d 28 65 43 29 2c 65 4c 3d 65 4b 5b 64 28 37 34 29 5d 3b 65 4a 3c 65 4c 3b 2b 2b 65 4a 29 7b 76 61 72 20 65 4d 3d 65 4b 5b 65 4a 5d 3b 2d 30 78 31 21 3d 3d 61 77 28 65 49 2c 65 4d 29 26 26 64 65 6c 65 74 65 20 65 43 5b 65 4d 5d 3b 7d 7d 7d 2c 65 43 3d 7b 7d 3b 74 68 69 73 5b 27 53 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 46 2c 65 47 29 7b 65 47 3d 27 27
                                                                                                                                                                                                                                                                                                                            Data Ascii: F[eH];eJ[d(37)]&&(eG[eJ[d(37)]]=0x1);}eF=0x0,eG=Object[d(525)](eG);for(eH=eG[d(74)];eF<eH;++eF){eI=eG[eF],eJ=0x0;for(var eK=Object[d(525)](eC),eL=eK[d(74)];eJ<eL;++eJ){var eM=eK[eJ];-0x1!==aw(eI,eM)&&delete eC[eM];}}},eC={};this['S']=function(eF,eG){eG=''
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3464INData Raw: 5d 28 29 7c 7c 27 27 2c 65 46 26 26 28 65 50 3d 65 50 5b 64 28 31 30 39 29 5d 28 65 46 29 5b 64 28 32 38 35 29 5d 28 27 5f 27 29 29 2c 65 48 5b 64 28 35 38 36 29 5d 28 65 4f 2c 65 50 29 29 2c 2d 30 78 31 21 3d 3d 61 77 28 65 50 2c 65 4e 29 26 26 28 65 49 3d 65 4f 2c 65 4a 3d 65 50 2c 65 47 5b 64 28 33 36 37 29 5d 28 65 4e 29 29 3b 7d 7d 65 49 26 26 28 65 46 3d 63 51 28 65 49 29 5b 64 28 36 30 33 29 5d 28 64 28 31 38 36 29 2c 30 78 38 2c 65 4a 29 2c 21 65 46 5b 27 52 27 5d 26 26 65 46 5b 27 44 27 5d 26 26 63 78 28 63 48 28 65 49 29 5b 27 58 27 5d 2c 64 28 35 33 37 29 2c 65 47 5b 64 28 32 38 35 29 5d 28 27 5c 78 30 61 27 29 2b 64 28 31 35 39 29 2b 65 4a 2c 65 46 5b 27 44 27 5d 2c 21 30 78 31 29 29 3b 7d 2c 74 68 69 73 5b 27 61 62 27 5d 3d 21 30 78 31 3b 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ]()||'',eF&&(eP=eP[d(109)](eF)[d(285)]('_')),eH[d(586)](eO,eP)),-0x1!==aw(eP,eN)&&(eI=eO,eJ=eP,eG[d(367)](eN));}}eI&&(eF=cQ(eI)[d(603)](d(186),0x8,eJ),!eF['R']&&eF['D']&&cx(cH(eI)['X'],d(537),eG[d(285)]('\x0a')+d(159)+eJ,eF['D'],!0x1));},this['ab']=!0x1;}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3466INData Raw: 2d 30 78 33 3b 69 66 28 21 65 4b 26 26 21 61 54 28 65 4a 29 29 72 65 74 75 72 6e 20 65 47 5b 64 28 35 30 35 29 5d 28 65 49 29 2c 2d 30 78 36 3b 69 66 28 65 49 5b 27 69 64 27 5d 26 26 30 78 30 3d 3d 3d 61 77 28 65 49 5b 27 69 64 27 5d 2c 64 28 32 31 39 29 29 29 72 65 74 75 72 6e 20 65 47 5b 64 28 35 30 35 29 5d 28 65 49 29 2c 2d 30 78 38 3b 7d 69 66 28 65 4a 29 7b 65 4c 3d 4f 62 6a 65 63 74 5b 64 28 32 30 29 5d 28 65 4a 29 3b 69 66 28 21 65 4c 29 72 65 74 75 72 6e 2d 30 78 35 3b 69 66 28 4f 62 6a 65 63 74 5b 64 28 32 29 5d 28 65 4c 2c 64 28 35 36 31 29 29 29 72 65 74 75 72 6e 20 30 78 31 3b 65 4b 3d 65 4b 7c 7c 65 4a 5b 64 28 35 33 33 29 5d 3b 7d 69 66 28 65 4b 26 26 28 65 4c 3d 65 4b 5b 64 28 34 33 35 29 5d 29 26 26 65 4c 5b 64 28 32 33 33 29 5d 29 7b 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: -0x3;if(!eK&&!aT(eJ))return eG[d(505)](eI),-0x6;if(eI['id']&&0x0===aw(eI['id'],d(219)))return eG[d(505)](eI),-0x8;}if(eJ){eL=Object[d(20)](eJ);if(!eL)return-0x5;if(Object[d(2)](eL,d(561)))return 0x1;eK=eK||eJ[d(533)];}if(eK&&(eL=eK[d(435)])&&eL[d(233)]){e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3467INData Raw: 20 65 54 3b 7d 28 29 29 2c 63 76 28 65 77 2c 64 28 32 38 39 29 2c 65 53 2c 64 28 34 32 31 29 2b 28 65 49 26 26 65 49 5b 64 28 32 36 32 29 5d 7c 7c 64 28 33 36 31 29 29 2b 64 28 32 32 37 29 2b 65 78 5b 27 42 27 5d 28 29 2b 65 48 29 2c 65 49 26 26 65 47 5b 64 28 35 30 35 29 5d 28 65 49 29 2c 2d 30 78 31 3b 7d 66 69 6e 61 6c 6c 79 7b 65 79 5b 27 42 27 5d 28 6e 75 6c 6c 29 3b 7d 7d 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 58 28 65 75 29 7b 76 61 72 20 65 76 3d 65 31 2c 65 77 3d 64 5a 2c 65 78 3d 74 68 69 73 3b 65 75 5b 27 6b 27 5d 3d 74 68 69 73 3b 76 61 72 20 65 79 3d 65 75 5b 27 65 27 5d 3b 69 66 28 65 79 5b 27 66 61 27 5d 29 65 79 3d 65 79 5b 27 66 61 27 5d 5b 27 6b 27 5d 2c 74 68 69 73 5b 27 42 27 5d 3d 65 79 5b 27 42 27 5d 2c 74 68 69 73 5b 27 50 27 5d 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: eT;}()),cv(ew,d(289),eS,d(421)+(eI&&eI[d(262)]||d(361))+d(227)+ex['B']()+eH),eI&&eG[d(505)](eI),-0x1;}finally{ey['B'](null);}};};function cX(eu){var ev=e1,ew=dZ,ex=this;eu['k']=this;var ey=eu['e'];if(ey['fa'])ey=ey['fa']['k'],this['B']=ey['B'],this['P']=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3468INData Raw: 41 5b 64 28 38 39 29 5d 28 65 41 2c 64 28 32 30 34 29 2c 65 42 29 3b 76 61 72 20 65 43 3d 65 78 5b 27 4a 27 5d 5b 27 4f 61 27 5d 2b 64 28 32 31 29 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 42 29 2b 27 5c 78 32 37 29 27 3b 69 66 28 65 7a 5b 27 54 61 27 5d 29 65 41 5b 65 7a 5b 27 54 61 27 5d 5d 3d 65 43 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 62 41 5b 64 28 38 39 29 5d 28 65 41 2c 64 28 32 32 35 29 2c 65 43 29 2c 64 28 33 38 37 29 3b 7d 7d 65 6c 73 65 7b 69 66 28 65 7a 3d 62 47 28 65 41 29 26 26 62 44 5b 64 28 38 39 29 5d 28 65 41 29 2c 28 65 41 5b 64 28 31 34 34 29 5d 28 64 28 33 37 29 29 7c 7c 21 65 7a 7c 7c 61 54 28 65 7a 29 29 26 26 65 79 5b 64 28 36 30 33 29 5d 28 64 28 31 34 37 29 2c 30 78 31 30 2c 65 42 29 5b 27 56 61 27 5d 29 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: A[d(89)](eA,d(204),eB);var eC=ex['J']['Oa']+d(21)+encodeURIComponent(eB)+'\x27)';if(ez['Ta'])eA[ez['Ta']]=eC;else return bA[d(89)](eA,d(225),eC),d(387);}}else{if(ez=bG(eA)&&bD[d(89)](eA),(eA[d(144)](d(37))||!ez||aT(ez))&&ey[d(603)](d(147),0x10,eB)['Va'])r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3470INData Raw: 69 6f 6e 28 65 4f 29 7b 72 65 74 75 72 6e 20 65 47 28 65 4e 5b 27 68 61 27 5d 2c 65 4f 29 3f 65 46 5b 65 4e 5b 27 68 61 27 5d 5d 5b 64 28 38 39 29 5d 28 65 46 2c 65 4f 29 3a 76 6f 69 64 20 30 78 30 3b 7d 3b 7d 28 65 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 64 28 34 34 33 29 3a 65 4d 5b 64 28 34 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 4e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 46 5b 65 4e 5b 27 68 61 27 5d 5d 3b 7d 3b 7d 28 65 4a 29 2c 65 4d 5b 64 28 35 38 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 4e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 4f 29 7b 72 65 74 75 72 6e 20 65 47 28 65 4e 5b 27 68 61 27 5d 2c 65 4f 29 3f 28 65 46 5b 65 4e 5b 27 68 61 27 5d 5d 3d 65 4f 2c 21 30 78 30 29 3a 21 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(eO){return eG(eN['ha'],eO)?eF[eN['ha']][d(89)](eF,eO):void 0x0;};}(eJ);break;case d(443):eM[d(405)]=function(eN){return function(){return eF[eN['ha']];};}(eJ),eM[d(586)]=function(eN){return function(eO){return eG(eN['ha'],eO)?(eF[eN['ha']]=eO,!0x0):!0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3492INData Raw: 69 6f 6e 28 65 79 2c 65 7a 2c 65 41 29 7b 69 66 28 21 65 7a 7c 7c 2d 30 78 31 3c 61 77 28 65 7a 2c 65 76 5b 27 24 27 5d 28 29 29 29 72 65 74 75 72 6e 20 65 7a 3b 76 61 72 20 65 42 3b 65 79 5b 27 6f 61 27 5d 3f 65 42 3d 30 78 34 30 3e 3d 65 7a 5b 64 28 37 34 29 5d 3f 65 7a 3a 65 7a 5b 64 28 32 30 39 29 5d 28 30 78 30 2c 30 78 34 30 29 2b 64 28 34 30 32 29 3a 65 42 3d 65 7a 2c 65 73 28 65 79 5b 27 4c 27 5d 2c 64 28 35 36 33 29 2c 65 42 2c 63 48 28 65 75 29 5b 27 62 61 27 5d 29 2c 65 41 3f 28 65 41 3d 65 7a 2c 62 4e 7c 7c 28 62 4e 3d 62 78 5b 64 28 38 39 29 5d 28 64 6f 63 75 6d 65 6e 74 2c 64 28 32 39 35 29 29 29 2c 62 43 5b 64 28 38 39 29 5d 28 62 4e 2c 65 41 29 2c 65 41 3d 62 4e 5b 64 28 34 35 39 29 5d 29 3a 65 41 3d 65 7a 2c 65 42 3d 63 51 28 65 75 29 5b
                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(ey,ez,eA){if(!ez||-0x1<aw(ez,ev['$']()))return ez;var eB;ey['oa']?eB=0x40>=ez[d(74)]?ez:ez[d(209)](0x0,0x40)+d(402):eB=ez,es(ey['L'],d(563),eB,cH(eu)['ba']),eA?(eA=ez,bN||(bN=bx[d(89)](document,d(295))),bC[d(89)](bN,eA),eA=bN[d(459)]):eA=ez,eB=cQ(eu)[
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3497INData Raw: 6e 63 74 69 6f 6e 28 65 7a 29 7b 65 79 3d 65 7a 3b 7d 29 2c 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 65 79 26 26 4d 61 74 68 5b 64 28 35 33 35 29 5d 28 29 3c 65 79 3b 7d 2c 65 76 28 29 3b 7d 76 61 72 20 65 77 3d 64 5a 3b 65 75 5b 27 73 27 5d 3d 74 68 69 73 3b 76 61 72 20 65 78 3d 63 51 28 65 75 29 3b 74 68 69 73 5b 27 6a 64 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 79 2c 65 7a 29 7b 69 66 28 21 65 76 28 29 7c 7c 61 54 28 65 79 29 29 72 65 74 75 72 6e 20 65 79 3b 76 61 72 20 65 41 3d 65 7a 5b 64 28 34 33 37 29 5d 28 64 28 33 37 29 29 7c 7c 27 27 3b 69 66 28 21 65 41 29 72 65 74 75 72 6e 20 65 79 3b 76 61 72 20 65 42 3d 21 30 78 31 2c 65 43 3d 63 50 28 65 78 2c 64 28 32 38 37 29 2c 30 78 31 30 2c 27 27 2b 65 41 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: nction(ez){ey=ez;}),ev=function(){return!!ey&&Math[d(535)]()<ey;},ev();}var ew=dZ;eu['s']=this;var ex=cQ(eu);this['jd']=function(ey,ez){if(!ev()||aT(ey))return ey;var eA=ez[d(437)](d(37))||'';if(!eA)return ey;var eB=!0x1,eC=cP(ex,d(287),0x10,''+eA,functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3498INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 43 5b 64 28 34 39 39 29 5d 29 29 2c 65 43 5b 64 28 35 38 39 29 5d 5b 64 28 33 35 37 29 5d 26 26 65 44 5b 64 28 33 36 37 29 5d 28 64 28 34 36 32 29 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 43 5b 64 28 35 38 39 29 5d 5b 64 28 33 35 37 29 5d 29 29 3b 65 6c 73 65 7b 76 61 72 20 65 45 3d 65 43 5b 64 28 34 31 34 29 5d 28 64 28 32 36 37 29 29 3b 65 45 26 26 65 45 5b 64 28 35 30 38 29 5d 26 26 65 44 5b 64 28 33 36 37 29 5d 28 64 28 32 35 32 29 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 45 5b 64 28 35 30 38 29 5d 29 29 3b 7d 65 45 3d 30 78 61 3b 66 6f 72 28 76 61 72 20 65 46 3d 65 43 3b 65 45 26 26 28 65 46 3d 65 46 5b 64 28 31 37 39 29 5d 7c 7c 65 41 5b 27 78 63 27 5d
                                                                                                                                                                                                                                                                                                                            Data Ascii: codeURIComponent(eC[d(499)])),eC[d(589)][d(357)]&&eD[d(367)](d(462)+encodeURIComponent(eC[d(589)][d(357)]));else{var eE=eC[d(414)](d(267));eE&&eE[d(508)]&&eD[d(367)](d(252)+encodeURIComponent(eE[d(508)]));}eE=0xa;for(var eF=eC;eE&&(eF=eF[d(179)]||eA['xc']
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3502INData Raw: 5b 64 28 38 39 29 5d 28 65 47 5b 64 28 34 33 35 29 5d 2c 65 43 29 2c 65 4a 3d 65 76 28 65 43 29 3b 76 61 72 20 65 4b 3d 65 76 28 65 47 5b 64 28 34 33 35 29 5d 5b 64 28 33 31 34 29 5d 29 3b 65 4a 3d 3d 3d 65 4b 26 26 28 65 44 3d 21 30 78 30 2c 65 48 3d 65 49 29 3b 7d 7d 69 66 28 65 44 29 65 42 5b 27 54 61 27 5d 3d 27 27 3b 65 6c 73 65 7b 76 61 72 20 65 4c 3d 30 78 30 2c 65 4d 3d 61 52 28 29 3b 65 43 3d 65 43 5b 64 28 36 32 36 29 5d 28 65 75 5b 27 6e 27 5d 5b 27 72 64 27 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 52 29 7b 72 65 74 75 72 6e 27 27 2b 65 52 2b 65 4d 2b 27 3d 27 2b 65 4c 2b 2b 20 2b 27 5c 78 32 30 27 3b 7d 29 3b 76 61 72 20 65 4e 3d 30 78 30 2c 65 4f 3d 61 52 28 29 3b 65 43 3d 65 43 5b 64 28 36 32 36 29 5d 28 2f 68 74 74 70 2d 65 71 75 69 76 3d 22 3f
                                                                                                                                                                                                                                                                                                                            Data Ascii: [d(89)](eG[d(435)],eC),eJ=ev(eC);var eK=ev(eG[d(435)][d(314)]);eJ===eK&&(eD=!0x0,eH=eI);}}if(eD)eB['Ta']='';else{var eL=0x0,eM=aR();eC=eC[d(626)](eu['n']['rd'],function(eR){return''+eR+eM+'='+eL++ +'\x20';});var eN=0x0,eO=aR();eC=eC[d(626)](/http-equiv="?
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3506INData Raw: 28 65 75 29 7b 74 68 69 73 5b 27 42 27 5d 3d 6e 65 77 20 57 65 61 6b 4d 61 70 28 29 2c 65 75 5b 27 79 27 5d 3d 74 68 69 73 2c 74 68 69 73 5b 27 59 62 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 76 2c 65 77 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 64 6b 28 65 75 2c 65 76 2c 65 77 29 3b 7d 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 75 29 7b 65 75 5b 27 7a 27 5d 3d 74 68 69 73 2c 74 68 69 73 5b 27 42 27 5d 3d 6e 65 77 20 57 65 61 6b 4d 61 70 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 64 73 28 65 75 2c 65 76 2c 65 77 29 7b 65 75 5b 27 42 27 5d 5b 64 28 35 38 36 29 5d 28 65 76 2c 61 46 5b 64 28 38 39 29 5d 28 65 77 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 65 75 2c 65 76 2c 65 77 2c 65 78 2c 65 79 2c 65 7a 29 7b 65 79 3d 76 6f 69 64 20 30 78 30 3d 3d 3d 65 79
                                                                                                                                                                                                                                                                                                                            Data Ascii: (eu){this['B']=new WeakMap(),eu['y']=this,this['Yb']=function(ev,ew){return new dk(eu,ev,ew);};};function dr(eu){eu['z']=this,this['B']=new WeakMap();}function ds(eu,ev,ew){eu['B'][d(586)](ev,aF[d(89)](ew));}function dt(eu,ev,ew,ex,ey,ez){ey=void 0x0===ey
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3510INData Raw: 26 26 65 42 5b 64 28 36 31 29 5d 29 7b 76 61 72 20 65 43 3d 65 77 28 65 41 2c 74 68 69 73 2c 65 42 5b 64 28 31 36 38 29 5d 2c 65 42 5b 64 28 36 31 29 5d 29 3b 69 66 28 65 43 3d 3d 3d 63 5a 29 72 65 74 75 72 6e 3b 62 79 5b 64 28 38 39 29 5d 28 65 42 2c 65 43 29 3b 7d 7d 63 61 74 63 68 28 65 44 29 7b 63 76 28 65 78 2c 65 41 2c 65 44 2c 65 42 26 26 65 42 5b 64 28 31 36 38 29 5d 26 26 65 42 5b 64 28 31 36 38 29 5d 2b 27 3d 27 2b 65 42 5b 64 28 36 31 29 5d 29 3b 7d 72 65 74 75 72 6e 20 65 7a 5b 64 28 38 39 29 5d 28 74 68 69 73 2c 65 42 29 3b 7d 3b 7d 2c 64 28 36 31 29 29 2c 64 74 28 65 79 2c 61 56 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 7a 2c 65 41 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 42 29 7b 74 72 79 7b 69 66 28 74 68 69 73 5b 64 28 31 39
                                                                                                                                                                                                                                                                                                                            Data Ascii: &&eB[d(61)]){var eC=ew(eA,this,eB[d(168)],eB[d(61)]);if(eC===cZ)return;by[d(89)](eB,eC);}}catch(eD){cv(ex,eA,eD,eB&&eB[d(168)]&&eB[d(168)]+'='+eB[d(61)]);}return ez[d(89)](this,eB);};},d(61)),dt(ey,aV(),function(ez,eA){return function(eB){try{if(this[d(19
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3514INData Raw: 3d 74 79 70 65 6f 66 20 65 44 26 26 65 46 26 26 28 65 47 3d 65 47 5b 64 28 36 30 33 29 5d 28 64 28 32 34 37 29 2c 30 78 38 30 2c 65 44 29 2c 65 47 5b 27 44 27 5d 26 26 63 78 28 65 7a 2c 65 43 5b 27 4c 27 5d 5b 27 4f 27 5d 2c 28 65 45 26 26 65 45 5b 64 28 35 32 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 65 49 29 7b 72 65 74 75 72 6e 27 27 2b 65 49 3b 7d 29 7c 7c 64 28 33 36 31 29 29 2b 64 28 34 35 30 29 2b 65 46 2b 64 28 33 38 35 29 2b 65 44 2c 65 47 5b 27 44 27 5d 2c 65 47 5b 27 4d 27 5d 29 2c 65 47 5b 27 4d 27 5d 29 29 72 65 74 75 72 6e 27 27 3b 7d 72 65 74 75 72 6e 20 65 44 3b 7d 66 75 6e 63 74 69 6f 6e 20 65 78 28 65 43 2c 65 44 2c 65 45 29 7b 65 44 3d 63 51 28 65 75 29 5b 64 28 36 30 33 29 5d 28 64 28 34 37 33 29 2c 65 44 2c 27 27 2b 65 45 29 3b 69 66 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: =typeof eD&&eF&&(eG=eG[d(603)](d(247),0x80,eD),eG['D']&&cx(ez,eC['L']['O'],(eE&&eE[d(520)](function(eI){return''+eI;})||d(361))+d(450)+eF+d(385)+eD,eG['D'],eG['M']),eG['M']))return'';}return eD;}function ex(eC,eD,eE){eD=cQ(eu)[d(603)](d(473),eD,''+eE);if(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3518INData Raw: 38 32 29 2c 65 48 2c 65 49 5b 27 44 27 5d 2c 65 49 5b 27 4d 27 5d 29 3b 7d 7d 7d 63 61 74 63 68 28 65 4a 29 7b 63 76 28 65 78 2c 65 41 2c 65 4a 29 3b 7d 72 65 74 75 72 6e 20 65 7a 5b 64 28 35 34 35 29 5d 28 74 68 69 73 2c 65 43 29 3b 7d 3b 7d 76 61 72 20 65 77 3d 65 32 2c 65 78 3d 64 5a 2c 65 79 3d 65 75 5b 27 7a 27 5d 3b 64 74 28 65 79 2c 61 70 28 29 2c 65 76 2c 64 28 36 31 29 29 2c 64 74 28 65 79 2c 61 71 28 29 2c 65 76 2c 64 28 36 31 29 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 46 28 65 75 29 7b 76 61 72 20 65 76 3d 64 5a 2c 65 77 3d 65 75 5b 27 7a 27 5d 3b 64 74 28 65 77 2c 61 69 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 78 2c 65 79 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 7a 2c 65 41 2c 65 42 29 7b 76 61 72 20 65 43 3d 63 45 28 63 48 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: 82),eH,eI['D'],eI['M']);}}}catch(eJ){cv(ex,eA,eJ);}return ez[d(545)](this,eC);};}var ew=e2,ex=dZ,ey=eu['z'];dt(ey,ap(),ev,d(61)),dt(ey,aq(),ev,d(61));};function dF(eu){var ev=dZ,ew=eu['z'];dt(ew,ai(),function(ex,ey){return function(ez,eA,eB){var eC=cE(cH(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3522INData Raw: 6e 28 65 45 29 7b 72 65 74 75 72 6e 20 65 43 26 26 28 64 28 32 39 37 29 21 3d 3d 74 79 70 65 6f 66 20 65 45 5b 64 28 35 38 36 29 5d 7c 7c 64 28 32 39 37 29 21 3d 3d 74 79 70 65 6f 66 20 65 45 5b 64 28 34 30 35 29 5d 29 7c 7c 21 65 43 26 26 64 28 32 39 37 29 21 3d 3d 74 79 70 65 6f 66 20 65 45 5b 64 28 36 31 29 5d 3f 65 45 3a 7b 27 63 6f 6e 66 69 67 75 72 61 62 6c 65 27 3a 21 30 78 30 2c 27 65 6e 75 6d 65 72 61 62 6c 65 27 3a 65 45 5b 64 28 33 34 30 29 5d 2c 27 67 65 74 27 3a 65 43 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 45 5b 64 28 34 30 35 29 5d 5b 64 28 38 39 29 5d 28 74 68 69 73 29 3b 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 45 5b 64 28 36 31 29 5d 3b 7d 2c 27 73 65 74 27 3a 65 41 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: n(eE){return eC&&(d(297)!==typeof eE[d(586)]||d(297)!==typeof eE[d(405)])||!eC&&d(297)!==typeof eE[d(61)]?eE:{'configurable':!0x0,'enumerable':eE[d(340)],'get':eC?function(){return eE[d(405)][d(89)](this);}:function(){return eE[d(61)];},'set':eA(function(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3526INData Raw: 5b 27 69 64 27 5d 29 7b 65 44 3d 65 44 5b 64 28 36 34 35 29 5d 7c 7c 27 27 3b 76 61 72 20 65 45 3d 63 51 28 65 75 29 5b 64 28 36 30 33 29 5d 28 64 28 33 32 31 29 2c 30 78 34 2c 65 44 29 3b 69 66 28 21 65 45 5b 27 52 27 5d 26 26 65 45 5b 27 44 27 5d 26 26 21 65 78 5b 27 64 63 27 5d 28 29 26 26 28 65 7a 3d 21 30 78 30 29 29 7b 63 78 28 65 77 2c 64 28 35 37 32 29 2c 65 44 2c 65 45 5b 27 44 27 5d 2c 65 45 5b 27 4d 27 5d 29 3b 62 72 65 61 6b 3b 7d 7d 7d 7d 2c 7b 27 74 79 70 65 73 27 3a 5b 64 28 34 37 37 29 5d 2c 27 62 75 66 66 65 72 65 64 27 3a 21 30 78 31 7d 29 5b 64 28 33 39 33 29 5d 28 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 51 28 65 75 29 7b 76 61 72 20 65 76 3d 65 33 2c 65 77 3d 64 5a 3b 65 75 5b 27 43 27 5d 3d 74 68 69 73 3b 69 66 28 65 76 5b 27 57 27
                                                                                                                                                                                                                                                                                                                            Data Ascii: ['id']){eD=eD[d(645)]||'';var eE=cQ(eu)[d(603)](d(321),0x4,eD);if(!eE['R']&&eE['D']&&!ex['dc']()&&(ez=!0x0)){cx(ew,d(572),eD,eE['D'],eE['M']);break;}}}},{'types':[d(477)],'buffered':!0x1})[d(393)]();};function dQ(eu){var ev=e3,ew=dZ;eu['C']=this;if(ev['W'
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3530INData Raw: 64 64 27 5d 7c 7c 28 65 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 79 3d 77 69 6e 64 6f 77 5b 64 28 35 33 33 29 5d 26 26 77 69 6e 64 6f 77 5b 64 28 35 33 33 29 5d 5b 64 28 34 33 35 29 5d 26 26 77 69 6e 64 6f 77 5b 64 28 35 33 33 29 5d 5b 64 28 34 33 35 29 5d 5b 64 28 32 36 32 29 5d 7c 7c 27 27 3b 74 72 79 7b 61 43 5b 64 28 38 39 29 5d 28 77 69 6e 64 6f 77 2c 64 28 32 35 37 29 2c 65 78 29 2c 65 79 26 26 28 63 48 28 65 75 29 5b 27 50 27 5d 28 29 2c 65 75 5b 27 78 27 5d 5b 27 45 61 27 5d 28 63 45 28 63 48 28 65 75 29 2c 64 28 32 35 37 29 29 2c 65 79 2c 30 78 31 2c 30 78 30 2c 30 78 30 29 29 3b 7d 63 61 74 63 68 28 65 7a 29 7b 63 76 28 65 77 2c 64 28 32 35 37 29 2c 65 7a 2c 65 79 29 3b 7d 7d 2c 61 74 28 77 69 6e 64 6f 77 2c 64 28 32 35 37 29 2c 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: dd']||(ex=function(){var ey=window[d(533)]&&window[d(533)][d(435)]&&window[d(533)][d(435)][d(262)]||'';try{aC[d(89)](window,d(257),ex),ey&&(cH(eu)['P'](),eu['x']['Ea'](cE(cH(eu),d(257)),ey,0x1,0x0,0x0));}catch(ez){cv(ew,d(257),ez,ey);}},at(window,d(257),e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3534INData Raw: 28 64 5a 2c 21 30 78 31 29 29 3b 7d 7d 63 61 74 63 68 28 65 76 29 7b 74 72 79 7b 74 68 69 73 5b 64 28 36 30 33 29 5d 7c 7c 28 74 68 69 73 5b 64 28 36 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 27 3b 7d 29 2c 74 68 69 73 5b 64 28 33 33 38 29 5d 3d 30 78 31 3b 65 79 3a 7b 76 61 72 20 65 6e 3d 65 76 3b 69 66 28 65 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 35 29 7b 69 66 28 21 65 6e 5b 27 44 27 5d 29 62 72 65 61 6b 20 65 79 3b 63 6f 28 64 5a 2c 7b 27 61 63 74 69 6f 6e 5f 6e 61 6d 65 27 3a 64 28 35 33 38 29 2c 27 66 27 3a 65 6e 5b 27 42 27 5d 3f 64 28 31 39 33 29 3a 64 28 35 36 35 29 7d 2c 65 6e 5b 27 42 27 5d 3f 64 28 35 31 39 29 3a 64 28 38 38 29 2c 65 6e 5b 64 28 36 34 35 29 5d 29 3b 7d 65 6c 73 65 7b 69 66 28 65 6e 20 69 6e 73 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: (dZ,!0x1));}}catch(ev){try{this[d(603)]||(this[d(603)]=function(){return'';}),this[d(338)]=0x1;ey:{var en=ev;if(en instanceof c5){if(!en['D'])break ey;co(dZ,{'action_name':d(538),'f':en['B']?d(193):d(565)},en['B']?d(519):d(88),en[d(645)]);}else{if(en inst
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3538INData Raw: 72 7f 6e 72 2c 29 7c 5b 5c 22 70 22 2c 22 3b 6e 70 63 63 64 2f 7e 62 77 65 30 23 6d 5c 5c 3f 7a 30 72 7f 6e 72 2c 29 7c 5b 20 70 22 2c 22 3b 7f 7f 69 62 6e 2f 6e 75 7f 75 30 23 6d 5c 5c 3c 7a 22 2c 22 3b 65 78 77 6a 73 7a 33 77 7a 78 30 23 6d 5c 5c 3c 7a 22 2c 22 3b 65 7c 7d 6b 70 78 33 64 64 78 69 3a 32 6a 40 36 6b 22 2c 22 3b 65 7e 7b 75 78 2f 66 62 6f 2c 29 7c 5b 20 70 22 2c 22 3b 65 7e 63 68 74 78 33 64 64 78 69 3a 32 6a 40 36 6b 22 2c 22 3b 6f 78 68 6b 72 7c 62 39 32 6a 40 35 6b 2b 29 7c 5b 20 70 3d 32 6a 40 34 6b 22 2c 22 3b 7f 7c 7d 75 79 67 68 39 32 6a 40 35 6b 2b 29 7c 5b 20 70 22 2c 22 3b 7a 74 60 6a 77 2f 29 7c 5b 20 70 22 2c 22 3b 77 75 60 68 74 2f 29 7c 5b 20 70 22 2c 22 3b 64 64 6f 6e 75 7e 63 39 32 6a 40 36 6b 22 2c 22 3b 6c 7c 63 73 28 35
                                                                                                                                                                                                                                                                                                                            Data Ascii: rnr,)|[\"p",";npccd/~bwe0#m\\?z0rnr,)|[ p",";ibn/nuu0#m\\<z",";exwjsz3wzx0#m\\<z",";e|}kpx3ddxi:2j@6k",";e~{ux/fbo,)|[ p",";e~chtx3ddxi:2j@6k",";oxhkr|b92j@5k+)|[ p=2j@4k",";|}uygh92j@5k+)|[ p",";zt`jw/)|[ p",";wu`ht/)|[ p",";ddonu~c92j@6k",";l|cs(5
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3542INData Raw: 2c 22 24 7b 44 39 38 7d 22 2c 30 2c 34 2c 22 78 73 22 2c 33 30 30 33 2c 22 54 49 2d 37 2d 49 4e 56 22 2c 31 32 34 2c 30 2c 33 2c 22 74 70 22 2c 30 2e 31 2c 31 32 35 2c 30 2c 33 2c 22 72 72 22 2c 22 71 31 22 2c 22 24 7b 44 31 30 30 7d 22 2c 33 2c 22 72 72 22 2c 22 71 32 22 2c 22 24 7b 44 31 35 7d 22 2c 33 2c 22 72 72 22 2c 22 71 32 22 2c 22 24 7b 44 31 30 31 7d 22 2c 33 2c 22 72 72 22 2c 22 24 7b 44 32 30 7d 22 2c 22 24 7b 44 31 30 32 7d 22 2c 32 2c 22 63 22 2c 32 34 2c 30 2c 33 2c 22 72 72 22 2c 22 71 31 22 2c 22 24 7b 44 39 39 7d 22 2c 32 2c 22 63 22 2c 31 32 37 2c 30 2c 33 2c 22 72 72 22 2c 22 71 31 22 2c 22 24 7b 44 31 30 34 7d 22 2c 33 2c 22 72 72 22 2c 22 24 7b 44 32 30 7d 22 2c 22 24 7b 44 39 30 7d 22 2c 32 2c 22 63 22 2c 32 34 2c 30 2c 33 2c 22 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,"${D98}",0,4,"xs",3003,"TI-7-INV",124,0,3,"tp",0.1,125,0,3,"rr","q1","${D100}",3,"rr","q2","${D15}",3,"rr","q2","${D101}",3,"rr","${D20}","${D102}",2,"c",24,0,3,"rr","q1","${D99}",2,"c",127,0,3,"rr","q1","${D104}",3,"rr","${D20}","${D90}",2,"c",24,0,3,"r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3546INData Raw: 71 31 22 2c 22 24 7b 44 31 38 36 7d 22 2c 32 2c 22 63 22 2c 32 31 39 2c 30 2c 33 2c 22 72 72 22 2c 22 71 31 22 2c 22 24 7b 44 31 39 30 7d 22 2c 33 2c 22 72 72 22 2c 22 71 32 22 2c 22 24 7b 44 31 30 39 7d 22 2c 30 2c 34 2c 22 78 73 22 2c 32 32 33 34 2c 22 24 7b 44 31 38 39 7d 22 2c 32 32 31 2c 30 2c 33 2c 22 65 73 22 2c 22 24 7b 44 31 38 38 7d 22 2c 31 2c 34 2c 22 65 6e 22 2c 22 24 7b 44 36 39 7d 22 2c 31 2c 32 32 32 2c 30 2c 33 2c 22 72 72 22 2c 22 71 31 22 2c 22 24 7b 44 31 39 31 7d 22 2c 32 2c 22 63 22 2c 37 39 2c 30 2c 33 2c 22 72 72 22 2c 22 71 32 22 2c 22 24 7b 44 31 35 7d 22 2c 32 2c 22 63 22 2c 32 32 34 2c 30 2c 33 2c 22 72 72 22 2c 22 71 31 22 2c 22 24 7b 44 36 38 7d 22 2c 32 2c 22 63 22 2c 37 39 2c 30 2c 33 2c 22 72 72 22 2c 22 71 31 22 2c 22 24
                                                                                                                                                                                                                                                                                                                            Data Ascii: q1","${D186}",2,"c",219,0,3,"rr","q1","${D190}",3,"rr","q2","${D109}",0,4,"xs",2234,"${D189}",221,0,3,"es","${D188}",1,4,"en","${D69}",1,222,0,3,"rr","q1","${D191}",2,"c",79,0,3,"rr","q2","${D15}",2,"c",224,0,3,"rr","q1","${D68}",2,"c",79,0,3,"rr","q1","$
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3550INData Raw: 22 24 7b 44 32 35 36 7d 22 2c 22 24 7b 44 32 36 33 7d 22 2c 22 73 22 2c 31 2c 22 3e 22 2c 22 69 32 22 2c 22 3e 22 2c 22 69 31 22 2c 22 3e 22 2c 22 22 2c 30 2c 39 2c 22 72 72 22 2c 22 24 7b 44 32 35 36 7d 22 2c 22 24 7b 44 32 36 34 7d 22 2c 22 73 22 2c 2d 36 2c 22 3c 22 2c 22 69 32 22 2c 22 3c 22 2c 22 69 31 22 2c 30 2c 31 31 2c 22 72 72 22 2c 22 24 7b 44 32 35 36 7d 22 2c 22 24 7b 44 32 36 35 7d 22 2c 22 73 22 2c 35 2c 22 3c 22 2c 22 70 31 22 2c 22 3e 22 2c 22 69 32 22 2c 22 3e 22 2c 22 22 2c 39 2c 22 72 72 22 2c 22 24 7b 44 32 35 36 7d 22 2c 22 24 7b 44 32 36 35 7d 22 2c 22 73 22 2c 2d 32 2c 22 3c 22 2c 22 69 32 22 2c 22 3c 22 2c 22 69 31 22 2c 30 2c 31 31 2c 22 72 72 22 2c 22 24 7b 44 32 35 36 7d 22 2c 22 24 7b 44 32 36 36 7d 22 2c 22 73 22 2c 34 2c 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: "${D256}","${D263}","s",1,">","i2",">","i1",">","",0,9,"rr","${D256}","${D264}","s",-6,"<","i2","<","i1",0,11,"rr","${D256}","${D265}","s",5,"<","p1",">","i2",">","",9,"rr","${D256}","${D265}","s",-2,"<","i2","<","i1",0,11,"rr","${D256}","${D266}","s",4,"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3554INData Raw: 74 64 72 23 75 62 73 20 62 6e 72 65 66 78 76 68 29 7f 7e 5c 22 6a 27 22 2c 31 31 30 2c 35 2c 22 2f 29 2b 51 29 7c 7e 64 69 4a 39 25 38 2c 4e 3d 7f 4a 66 76 33 3a 27 70 7b 4a 66 24 5b 3f 4d 23 74 66 7d 64 73 4a 39 25 38 2c 4e 3d 7f 4a 66 76 33 3a 27 70 7b 4a 66 24 5b 3f 38 76 33 6b 39 32 26 33 26 49 2e 22 2c 31 31 33 2c 36 2c 22 25 79 63 64 62 78 65 6c 73 7f 7e 63 25 36 78 63 27 36 66 64 69 72 7e 7a 21 30 31 79 68 66 3f 6b 75 77 7c 68 74 38 7d 68 69 71 65 65 22 2c 31 31 36 2c 36 2c 22 71 77 63 2d 75 73 4e 61 58 63 63 61 27 2b 31 2f 6f 62 65 7d 74 2c 3e 5c 22 22 2c 31 31 37 2c 32 34 2c 22 73 64 7a 60 7e 75 7d 66 29 6e 68 77 22 2c 31 31 37 2c 32 34 2c 22 35 26 23 3d 70 79 63 66 66 70 77 63 62 61 3f 79 68 66 22 2c 31 31 37 2c 32 34 2c 22 73 64 7a 6e 62 78 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: tdr#ubs bnrefxvh)~\"j'",110,5,"/)+Q)|~diJ9%8,N=Jfv3:'p{Jf$[?M#tf}dsJ9%8,N=Jfv3:'p{Jf$[?8v3k92&3&I.",113,6,"%ycdbxels~c%6xc'6fdir~z!01yhf?kuw|ht8}hiqee",116,6,"qwc-usNaXcca'+1/obe}t,>\"",117,24,"sdz`~u}f)nhw",117,24,"5&#=pycffpwcba?yhf",117,24,"sdznbxe
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3558INData Raw: 34 2c 33 36 2c 22 64 72 7f 20 6e 62 75 6c 73 77 3f 63 62 62 3e 22 2c 32 31 34 2c 33 32 2c 22 64 72 7f 20 6e 62 75 6c 73 77 3f 63 62 62 3e 6c 74 6f 7f 6e 28 29 73 64 63 2b 22 2c 32 31 36 2c 34 2c 22 3a 61 78 63 63 79 66 56 25 4a 69 3b 36 4a 64 3d 37 21 25 51 7f 20 77 22 2c 32 31 37 2c 35 2c 22 55 73 76 48 7f 66 4d 25 5b 61 6a 3c 2b 2e 6c 21 5b 61 6a 3c 2b 2e 6c 51 2f 4d 36 2f 5a 4a 66 76 36 3a 29 70 5c 5c 2b 3b 50 22 2c 32 31 38 2c 38 2c 22 33 5c 22 29 68 2a 2f 25 69 36 3b 77 6b 34 25 25 34 65 24 72 3c 36 21 3f 67 74 22 2c 32 32 30 2c 38 2c 22 33 27 70 3a 2a 2e 70 6f 36 3b 26 3d 34 2e 24 3a 66 20 72 3a 64 26 3f 67 74 22 2c 32 32 30 2c 33 32 2c 22 58 57 63 7f 66 6f 53 61 68 75 7a 52 22 2c 32 32 30 2c 33 32 2c 22 2d 3c 3b 27 2d 3c 3b 2b 66 72 78 69 3a 22 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: 4,36,"dr nbulsw?cbb>",214,32,"dr nbulsw?cbb>lton()sdc+",216,4,":axccyfV%Ji;6Jd=7!%Q w",217,5,"UsvHfM%[aj<+.l![aj<+.lQ/M6/ZJfv6:)p\\+;P",218,8,"3\")h*/%i6;wk4%%4e$r<6!?gt",220,8,"3'p:*.po6;&=4.$:f r:d&?gt",220,32,"XWcfoSahuzR",220,32,"-<;'-<;+frxi:",
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3562INData Raw: 26 3e 31 20 21 34 3e 5c 22 23 3e 22 2c 32 39 34 2c 32 2c 22 74 26 3f 3f 6a 72 7f 23 69 73 65 5c 22 74 7f 7c 6a 66 72 3e 3c 3f 27 27 35 30 27 28 3e 32 21 24 39 36 23 28 3d 30 2f 22 2c 32 39 34 2c 32 2c 22 74 26 3f 3f 6a 72 7f 23 69 73 65 5c 22 74 7f 7c 6a 66 72 3e 3f 33 21 26 3f 33 21 25 3b 30 24 24 3e 3e 25 25 3f 32 24 22 2c 32 39 34 2c 32 2c 22 74 26 3f 3f 6a 72 7f 23 69 73 65 5c 22 74 7f 7c 6a 66 72 3e 3b 31 26 20 3d 34 23 23 3f 3f 24 20 3b 3e 23 23 38 36 22 2c 32 39 34 2c 32 2c 22 43 79 66 63 6b 79 70 69 27 79 7f 2d 68 63 63 2d 70 73 73 7e 6e 62 74 22 2c 32 39 36 2c 32 2c 22 43 79 66 63 6b 79 70 69 27 46 55 4b 27 3b 31 42 69 73 5d 6c 72 78 72 65 22 2c 32 39 36 2c 32 2c 22 4a 73 7f 21 27 4f 7e 78 27 52 7e 63 20 62 31 43 62 73 75 2d 53 7e 74 2d 45 7a 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: &>1 !4>\"#>",294,2,"t&??jr#ise\"t|jfr><?''50'(>2!$96#(=0/",294,2,"t&??jr#ise\"t|jfr>?3!&?3!%;0$$>>%%?2$",294,2,"t&??jr#ise\"t|jfr>;1& =4##??$ ;>##86",294,2,"Cyfckypi'y-hcc-pss~nbt",296,2,"Cyfckypi'FUK';1Bis]lrxre",296,2,"Js!'O~x'R~c b1Cbsu-S~t-Ezd


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            548104.36.113.112443192.168.2.450088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3474INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                            Set-Cookie: KADUSERCOOKIE=F2BA0E4F-C238-4C8F-A422-3D2C09895E10; domain=pubmatic.com; path=/; max-age=31536000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                            Set-Cookie: chkChromeAb67Sec=1; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                            Set-Cookie: pi=162459:2; domain=pubmatic.com; path=/; max-age=86400; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                            Set-Cookie: DPSync3=1698019200%3A201_263%7C1696896000%3A248%7C1697414400%3A265; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                            Set-Cookie: SyncRTB3=1698019200%3A104_220_21_54_71_166_13_250_3%7C1697414400%3A223; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3475INData Raw: 39 37 34 0d 0a 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 70 6d 65 62 26 67 6f 6f 67 6c 65 5f 73 63 3d 31 26 67 6f 6f 67 6c 65 5f 68 6d 3d 38 72 6f 4f 54 38 49 34 54 49 2d 6b 49 6a 30 73 43 59 6c 65 45 41 25 33 44 25 33 44 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 27 29 3b 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 74 61 70 61 64 2e 63 6f 6d 2f 69 64 73 79 6e 63 2f 65 78 2f 72 65 63 65 69 76 65 3f 70 61 72 74 6e 65 72 5f 69 64 3d 33 33 37 31 26 70 61 72 74 6e 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: 974PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=8roOT8I4TI-kIj0sCYleEA%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            54999.84.203.67443192.168.2.450093C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Wed, 02 Aug 2023 15:27:07 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 17 Aug 2020 23:55:15 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "45cf913e5d9d3c9b2058033056d3dd23"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                            x-amz-version-id: iiN8XkcmZQdDIQeKkzAiegPwcD.5WPja
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 85a9508ec4957ee0bf43a046eef1dce2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 9HCTE7nnb6n9ASF33ffOxnEBJkryfuVQMLsfEfL3BgVsNmJg9pC_pw==
                                                                                                                                                                                                                                                                                                                            Age: 5849611
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3478INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 21 f9 04 01 0a 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            5535.227.46.114443192.168.2.449767C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 279969
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 02 Dec 2017 07:46:09 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "5a225a41-445a1"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC849INData Raw: ff d8 ff e1 09 5d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 1b 77 40 00 00 27 10 00 1b 77 40 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 30 33 3a 32 30 20 31 32 3a 31 39 3a 30 36 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 06 40 a0 03 00 04 00 00 00 01 00 00 01 e0 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                                                                                                                                                                                                                                                                                            Data Ascii: ]ExifMM*bj(1$r2iw@'w@'Adobe Photoshop CC 2014 (Macintosh)2015:03:20 12:19:06@&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC894INData Raw: 00 61 c5 ff 00 c7 fd bf bf 75 ee 9b 27 e7 90 2c 4a 9b fd 4f a4 10 79 1f ef 37 bf bf 75 ee 98 aa 40 e4 8e 7d 44 03 7b fe a1 7d 40 ff 00 5f f5 ff 00 d8 fb f7 5e e9 8a a6 c0 58 13 c7 1c b1 27 d2 6c 78 1f f2 2e 7d fb af 74 9e a9 3f 5b 16 b0 60 bf 5e 4d 85 88 27 df ba f7 4c 73 29 0c 48 fa 12 48 3c 1b 9f c8 1f eb 1f 7e eb dd 34 54 f0 1c 5f ea 35 5c fe 3f 00 03 c7 d4 5b fe 37 ef dd 7b a6 0a 82 0f d4 31 fe ce 92 40 06 e4 01 6b 7e 0f f5 f7 ee bd d3 15 41 1f 5e 09 e7 50 e4 93 7f c9 02 fe fd d7 ba 5c 74 9d 5a d1 76 de c3 99 98 20 39 b8 a9 c3 1b d8 9a da 79 28 95 3f c4 93 20 00 7f c5 7d b9 18 ab 63 e7 fe 0e aa e4 05 cf cb fc 3d 0e fd 99 3c 74 ff 00 20 28 2a b4 0b 52 ee bd 9f 5c ed ae 20 17 ed 2b 28 6a e5 26 f6 b3 84 3e 9b b0 d5 a8 01 f4 b1 36 85 80 80 fd 87 a2 a6 c5
                                                                                                                                                                                                                                                                                                                            Data Ascii: au',JOy7u@}D{}@_^X'lx.}t?[`^M'Ls)HH<~4T_5\?[7{1@k~A^P\tZv 9y(? }c=<t (*R\ +(j&>6
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC911INData Raw: 55 aa 31 59 b7 c7 f9 39 e1 d1 32 8a d2 72 0f fa 9e 07 d3 8f 7b d4 c3 cb f9 ff 00 b1 d6 bb 0f 13 fc bf d9 e9 0b 51 b9 68 e2 60 32 5b 77 72 63 dd e4 8c 30 82 8e 93 29 12 97 4f 03 0f ba 49 62 e3 fa 01 19 27 fd e3 dd bc 4a 71 53 fc bf c9 d3 46 3a 8e d6 1f b6 9f e1 e9 a7 fb c9 b4 65 53 11 ce 53 c3 3b 96 29 1d 65 3e 56 12 19 55 8d cc f2 53 ac 43 90 bc b3 fd 4f 00 fe 35 e2 a5 7d 3e de b5 e0 4b c6 9f ea fc ba 66 ae aa c5 d4 4e 94 f0 e4 b1 55 05 e2 21 0c 39 0a 2a 89 3c 9a bd 40 43 4f 3b b0 07 fd 73 fe c3 dd d6 54 6c 0a 75 a6 8d 86 48 34 e9 0d 99 a1 7a 79 4f 88 90 5a 68 d0 87 59 04 42 59 0a 6a d7 28 0c 34 dc b7 1f 5e 39 3f 5f 6e 82 3a a5 3d 7a 4c 7d b3 c8 82 27 8f 5b 33 44 58 de 4f 36 97 21 4b 01 1a b8 e3 9e 2f fe 3e ef 4e ad 4a 67 a0 f3 2b 8c 94 d4 3a f8 9c 30 0c
                                                                                                                                                                                                                                                                                                                            Data Ascii: U1Y92r{Qh`2[wrc0)OIb'JqSF:eSS;)e>VUSCO5}>KfNU!9*<@CO;sTluH4zyOZhYBYj(4^9?_n:=zL}'[3DXO6!K/>NJg+:0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC927INData Raw: 5e a9 ea 3c 91 d3 1f f7 7b 29 ff 00 6a 0d 7f a7 e7 d2 3f de fd fa 83 af 54 f5 12 70 82 15 45 91 5a cc 0d 81 e4 de e2 f6 f7 e3 4a 75 e1 5a f5 86 a7 53 aa 95 65 e0 82 6c 47 d3 eb f8 fa df dd 88 27 87 5a 14 1c 7a 6e 69 2a c5 88 91 f8 e3 86 1c 00 6d f8 f7 ae f1 d6 fb 7a c1 25 55 50 e0 bb fe 7f af fb 1f 7e d4 fd 7a 8b d3 43 bb 3c 9a 98 dd 98 9d 57 fa ff 00 b1 f7 5c 96 cf 56 eb 8a b3 26 a6 5b 8b 31 26 c4 8f a7 22 d6 f7 75 34 3d 68 8a 8e b3 c7 9c 9e 15 d2 79 fe 97 03 8e 07 1e dc 59 c7 98 e9 a3 15 78 1e b8 4b b9 27 24 e9 2c 38 b5 ae c3 f3 7b fd 7d db c7 4e ab e0 74 9a af ac 7a a7 0c f7 e2 e6 c5 8b 1b 9f f8 35 ff 00 a7 b6 64 93 5d 3e 5d 3a 88 10 50 74 c9 21 b5 f8 e4 7d 7f 07 fd 6b fb 6b ab f5 22 1c 8c 90 8b 2c f2 47 6e 2c 08 b7 d3 8f f7 d6 f6 a9 26 14 c9 e9 97 88
                                                                                                                                                                                                                                                                                                                            Data Ascii: ^<{)j?TpEZJuZSelG'Zzni*mz%UP~zC<W\V&[1&"u4=hyYxK'$,8{}Ntz5d]>]:Pt!}kk",Gn,&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC943INData Raw: 94 0b 7f 5b 8f 77 50 49 a7 54 32 0e 82 aa 9e da ad a2 96 46 34 f2 d4 52 a1 9d e9 4d 36 4b 17 0c 92 3a 29 d5 14 a8 f3 33 af d2 d7 b7 36 e7 db be 12 d3 1c 7e ce a8 b2 35 73 d0 27 b8 be 58 67 71 93 32 ff 00 02 9d a1 8a e1 aa 0c f2 b7 90 02 c9 6b 8a 72 9a 96 dc fa ac 7e a3 f3 ed f5 85 48 cd 7a 6d a4 6e a2 e1 7e 5c d5 64 1c 47 36 02 b4 88 23 47 0b 02 cb 3c d5 00 ca aa 23 8e 38 92 ff 00 da d5 ac f1 fd 4d cf b7 7e 9d 4f 03 4e 9a f1 64 fb 7a 56 c3 f2 7b 14 f5 12 a4 94 19 88 24 8a a4 c2 43 62 72 b1 ae b6 02 4d 32 cf 2c 51 44 18 fd 38 90 dc 5e df d3 df be 9f 1c 7a d0 9a 4a f4 f6 7e 4e 6d 5a 66 09 25 74 50 4f 74 59 12 69 85 3b c2 a0 96 37 69 4f 20 13 60 a0 9f f6 de eb f4 e4 70 3d 5b c6 23 cb a5 26 37 e4 d6 dd 97 c4 94 9b 96 78 19 de 37 8d 12 b6 a5 29 96 a5 3f 72 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: [wPIT2F4RM6K:)36~5s'Xgq2kr~Hzmn~\dG6#G<#8M~ONdzV{$CbrM2,QD8^zJ~NmZf%tPOtYi;7iO `p=[#&7x7)?r:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC959INData Raw: 1f c0 3a db fc 47 a1 b7 a9 6b 26 83 3b 93 10 52 d4 56 2c b8 da 01 2a 40 d4 c8 60 f1 bc 8d 1c 8c 2a 64 8c 10 f7 23 d2 49 07 f1 6b 9f 7e 90 75 e4 e8 7e a7 c8 4d 9c a0 0c f8 5c a5 3c 94 b9 21 03 a4 df c3 d9 99 22 9f 44 ae 3c 55 0c 0a 94 e4 fe 7f a0 3e e8 2a bd 58 e4 75 13 33 9e a7 32 e4 a8 cd 1e 54 7d 9d 32 3c 92 2e 2e b6 58 98 ca 1a f1 c4 d0 23 6b 20 5a e1 6f fe f0 6d a0 0f 13 d7 99 85 29 d5 7d 54 48 d1 c5 3c 36 61 e1 c9 1b d9 48 50 12 a4 8d 2d ab e9 f5 f6 ed 71 8f 5f f2 f4 dd 33 f9 7f 93 a1 7f ad 6b a0 a2 dd 78 e9 aa 67 48 61 92 9a 68 43 ca eb 1a 09 59 0d b5 16 b0 06 dc 5c ff 00 ad ef cf c3 af 27 1e 8c 56 4a 19 6a ea 5e a6 90 45 53 13 85 2a f1 4d 0b 0b 84 d2 7e a7 eb fe 3f e3 ee aa ea 05 0f 5b 28 4b 57 a4 fe e3 ac 18 4d ab 96 6a 99 a3 8a 67 a5 ab 68 d0 ba
                                                                                                                                                                                                                                                                                                                            Data Ascii: :Gk&;RV,*@`*d#Ik~u~M\<!"D<U>*Xu32T}2<..X#k Zom)}TH<6aHP-q_3kxgHahCY\'VJj^ES*M~?[(KWMjgh
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC975INData Raw: 88 cb 0f ec 80 7c 64 01 7b 93 f8 e2 fc 7b 7b e9 2d 8e 4a 8e b6 2f a7 41 40 d5 1e a7 3d 01 db 8b 0d 0e 39 35 46 92 25 e4 f1 38 69 35 04 63 c5 b4 b0 bf fa dc f1 f9 f6 5d 7b 69 14 51 f8 91 8a 67 d7 a3 3b 5b 86 98 d1 8f 48 69 0d 98 9f d5 6b 9b 10 cb 62 4f e0 7e 3e b7 1f f1 5f 65 60 d3 a5 bd 42 90 9f a5 c8 03 91 6e 6c 49 b0 3f 4f f7 bf 7b a9 38 eb dd 43 54 2d 50 aa 6d a9 bf 4e ab aa fa bd 2a 1a d7 e3 e9 f4 ff 00 6e 3d bb 08 22 61 d5 58 d1 49 ea d3 7a c3 f9 61 7c 95 de 7d 77 8b ec dc 76 0f 6b 4f 85 ce 62 e9 b3 f8 7c 74 7b 8a 99 b2 f5 d8 ea ba 75 a8 a5 96 18 89 74 8f cc 8e ae cb 2c a1 90 02 00 56 36 0b bc 54 ae 83 fe a3 d1 6b 89 1c 6b 03 14 fc ff 00 97 44 07 b6 b6 b6 e8 d8 5b b6 b7 65 6e 4c 44 d8 6c c5 10 92 29 69 c4 8c f1 a0 a4 ab 6a 66 42 25 5d 5a 94 a3 6a 1f
                                                                                                                                                                                                                                                                                                                            Data Ascii: |d{{{-J/A@=95F%8i5c]{iQg;[HikbO~>_e`BnlI?O{8CT-PmN*n="aXIza|}wvkOb|t{ut,V6TkkD[enLDl)ijfB%]Zj
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC991INData Raw: 75 89 ab 23 2b cc a2 d7 e6 c6 c7 de c3 0e aa 63 60 69 d4 76 ac 8e fe 92 00 20 db 9b df f3 7e 79 f7 6a d7 ad 15 3d 7a 0a a0 ec a4 ba 8b 92 78 b7 d0 71 fe c0 7b f1 23 af 00 47 4e 91 54 25 85 dc 13 c5 ef 6b da fc 71 ee 87 ab 75 3e 29 83 73 70 40 b5 87 e7 9f c9 1e e8 7a b0 eb 39 99 08 3c ab 0b 01 c9 e0 83 f5 bd bf a7 bd 75 bc f5 15 e6 e7 48 00 9b 0f a1 fa 73 fd 2f ef 46 9d 6c 75 e8 c8 0d c1 16 bf f8 5c 71 c9 e3 dd 6b d6 fa 95 ad 47 02 dc 8f ea 0f d4 dc ff 00 be bf bf 57 af 75 c5 88 27 e8 09 20 f0 2e 47 e0 7e 3f d8 fb d8 34 eb c3 1d 77 10 50 d7 36 1f 41 6f f0 1f e1 ef c4 9e ad 43 d6 59 00 21 81 b1 f4 db 4d f8 fa df de aa 3a df 4d 92 c4 0e a1 a4 1f c1 16 b5 ff 00 a1 e3 df ba f7 51 5a 15 b9 07 83 f9 36 bf 1f eb 7b d5 47 5b ae 3a 8b 2d 3a f3 c7 f8 8f f0 1f 43 f4
                                                                                                                                                                                                                                                                                                                            Data Ascii: u#+c`iv ~yj=zxq{#GNT%kqu>)sp@z9<uHs/Flu\qkGWu' .G~?4wP6AoCY!M:MQZ6{G[:-:C
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC1007INData Raw: 28 b2 e9 70 0f e9 bd cd ff 00 a7 e7 df b4 8a f5 ea f5 2a 85 e2 63 66 20 37 9d 55 24 6d 7c 22 45 67 d2 2d 6f c7 03 eb ee ac a3 cb ab 06 cf 59 6a 71 cb 50 de 84 52 d1 b1 51 1b 27 ea 56 6d 4a c3 45 ec 39 3f f2 2e 7d d2 80 0e ad c7 a4 cd 5d 1b 02 7c 91 43 14 c1 ce a5 0c 41 68 45 af 20 0d c9 fc 9f f1 fc 9f 7a eb 54 1e 9d 22 32 f8 b7 68 d2 66 06 42 cb 24 32 2c 6c c5 91 09 d6 8c 01 b2 9f 5b 10 54 7e 01 bd b8 f7 b1 c7 aa e9 1e 7d 24 eb e3 4a 2a 55 64 5a 75 99 62 93 ce 51 5f 53 47 6b 9d 6b 72 2e 47 fa 91 fe 3f 8f 76 1e 9d 69 94 74 07 6e 66 06 a1 2e 2c fa 5c ba ea 2c 15 9d c4 81 54 90 3f 48 e2 d6 e2 ff 00 ec 3d d2 51 4a 74 a2 dc 50 1e 87 5d a9 08 a6 a1 a7 a9 5b cc 34 2b d9 b9 84 b1 41 e4 2a c3 fa 5e ec 3f 1f ef 6f 16 3d 25 1c 73 d2 ab 27 01 ad 70 0c 6b 12 49 16 a0
                                                                                                                                                                                                                                                                                                                            Data Ascii: (p*cf 7U$m|"Eg-oYjqPRQ'VmJE9?.}]|CAhE zT"2hfB$2,l[T~}$J*UdZubQ_SGkkr.G?vitnf.,\,T?H=QJtP][4+A*^?o=%s'pkI
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC1023INData Raw: 05 7e be d8 30 48 3a be a1 c7 ae fc 0d 6d 46 fa 78 e6 d6 1c fd 39 3e fd e0 9f 3e b5 a8 56 9d 73 8e 95 e5 62 a8 ac c4 7d 47 e7 8f a9 f7 e1 11 eb c5 80 eb 3b 50 c9 19 00 ad 9a c0 81 f9 20 fe 7d ef 45 3a d6 ae bb 34 53 15 24 46 c5 4f 37 16 1f ec 7d e8 af 5e d5 d4 29 20 92 33 a4 a9 bf e7 fc 3f d7 f7 42 bd 58 10 7a c3 f4 f7 4e b7 d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7f ff d7 df e3 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 16 fc 73 6e 7f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ~0H:mFx9>>Vsb}G;P }E:4S$FO7}^) 3?BXzNu~{^u~^u~{^u~{^u~{^u~{^u~{^u~{^sn
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC1039INData Raw: fa f5 3d 7a c1 23 28 fc 7f be ff 00 11 ef dd 56 95 ea 0b c8 3f 04 02 7f a9 fc fd 47 bb 63 aa 91 d4 73 32 8f d4 45 ee 7e 86 fc fe 2f ef dc 7a af 51 9e a1 49 fe 96 b9 1c de e3 f1 fd 7d db af 75 02 59 87 d6 f6 b1 e7 9b 71 fd 6c 3d ef af 75 02 49 07 d3 50 ff 00 8a 5f 9f 7b af 5e a7 51 de 45 fe a3 fc 2f f4 ff 00 5f df aa 7a f5 0f 51 cc aa 3f d6 fc 5b fd ef 8f 76 04 75 4d 27 ac 0f 28 e7 91 73 fe 36 b7 fb 7f 76 04 75 aa 1e bd 14 e9 73 7f cf d0 8f f7 9f f6 1e f7 51 d6 8d 47 59 7c ca 2e 2e 39 ff 00 5a e0 7b d1 eb 55 f5 eb cd 2a 8b 30 b0 b7 fc 53 eb c7 bd 83 d7 a8 38 f5 c4 4d 1d 8d db 83 c7 23 8b da ff 00 8f 7b 27 af 69 1d 41 92 a9 2f f5 16 17 ff 00 5b 8f a5 89 f7 a2 3a df 4d cf 56 84 91 c3 13 cf e6 df d4 1b 9f cf bb 70 eb dd 45 6a 84 06 e4 8b f3 fd 45 ef fe 3e f4
                                                                                                                                                                                                                                                                                                                            Data Ascii: =z#(V?Gcs2E~/zQI}uYql=uIP_{^QE/_zQ?[vuM'(s6vusQGY|..9Z{U*0S8M#{'iA/[:MVpEjE>
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC1055INData Raw: 80 1f d8 89 c1 53 fe 3c fb 52 0e 08 f9 74 c9 19 af 46 92 be 92 3a aa 17 d3 ea 92 9e d2 00 00 27 e9 73 ee 88 68 dd 69 d4 11 d2 3e 81 10 26 44 70 6e 88 1b fa ff 00 6b 93 6f f0 3c 7b 76 46 a8 1d 55 00 18 e8 9c e7 a7 15 59 4c cc c8 a5 11 aa a5 01 5b f5 03 11 d0 6e 7f d7 53 ed ae 21 fe 5d 38 a2 81 6b d4 ac 0d 4a 52 d7 52 19 2e 44 a7 40 23 4d d1 dd 7d 27 fd 6e 3f d7 f6 a6 33 c0 7a f4 c4 ca 58 13 e9 d0 cd 4f 59 1b 46 a0 9b 5e ff 00 eb 70 2d 72 7f c7 da a1 8e 90 b5 3c fa 69 cb d5 42 b1 37 20 15 f5 7e 2f 71 73 fe f2 2f ef 7d 35 f6 74 5c b3 15 89 53 99 c8 c8 aa ca 0b 2c 7c e9 b9 6a 75 11 16 f4 fa 79 b5 c7 b4 0c e0 cc c3 fd 58 e8 da 35 22 15 af db fb 7a cf 82 ae 4a 6c 8d 36 b1 71 52 cb 0a 90 c0 68 2f ea 0c 6f fe 3e de 42 2a 07 af 4d 4a 84 82 7d 3a 1b a9 a6 4f 18 e4
                                                                                                                                                                                                                                                                                                                            Data Ascii: S<RtF:'shi>&Dpnko<{vFUYL[nS!]8kJRR.D@#M}'n?3zXOYF^p-r<iB7 ~/qs/}5t\S,|juyX5"zJl6qRh/o>B*MJ}:O
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC1071INData Raw: 1d 6d 05 56 63 39 b9 68 86 5a 8a ae a6 90 d3 d3 d4 a4 d4 38 b9 66 98 46 c5 59 07 9e 33 61 f8 1c fb 3d 85 62 b5 1e 2b c9 40 33 4e 89 ee 23 9a 66 d0 89 52 7f 17 a7 f8 3a 22 1f cb a7 e6 2c 9f 15 fb 5e 6d d9 26 0d b7 2c 79 4c 1e 4b 6f 4d 85 19 99 30 14 9e 1c 85 4c 75 26 ac d4 25 2d 52 19 63 64 05 63 68 ac c0 90 18 1b 7b a4 73 ad dc 35 38 22 b8 fc cd 3f 97 4f 4c ad 6f 26 b1 95 34 1d 1e ef 90 3f cc 5b 17 ba be 35 76 df 50 ee 5d ba f9 bc 5e ee c8 e5 f2 bb 1b 2c d9 06 7a bd a7 5b 92 ca 7f 13 a1 c7 48 92 42 bf 75 4a b3 96 09 2d 90 84 62 a5 74 80 07 b5 f8 27 c4 ad 29 fb 3a 64 29 94 e8 03 8f 55 c3 d3 bd 8b 45 06 3e 43 5f 5d 0c 14 c9 44 af 1c 52 37 a8 da 31 2b a8 29 a4 fd 40 20 7d 7f 1c fb ac 8c 26 21 ba 75 3b 2a ad f6 74 8b f9 1b d8 38 bc 88 da a2 96 78 1e a6 93 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: mVc9hZ8fFY3a=b+@3N#fR:",^m&,yLKoM0Lu&%-Rcdch{s58"?OLo&4?[5vP]^,z[HBuJ-bt'):d)UE>C_]DR71+)@ }&!u;*t8x0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC1087INData Raw: 9f e3 c7 d3 df ba f7 50 a5 62 38 23 83 f9 20 db 55 ff 00 27 9f f5 ed 6f 7e eb dd 37 c9 fe 1f 53 6f c7 f8 db eb ff 00 1a f7 ee bd d4 57 bf f6 bf e2 0d bf 1f 4f 7e eb dd 45 7b 7a 87 3f eb dc 71 f8 f7 ee bd d4 66 0c 7e 80 9e 09 b0 17 36 51 a9 bf d8 00 2e 7d fb af 74 dd 31 37 22 dc 73 f5 b5 f9 fe 86 ff 00 e1 f5 ff 00 61 ef dd 7b a8 8f 6f f1 b5 b9 bf d7 8f f0 f7 ee bd d4 46 ff 00 5b f2 2f cf 3f d0 df df ba f7 51 db 9f f1 3c 1b 7f bc ff 00 be ff 00 79 f7 ee bd d4 66 3c 1f eb f8 e3 fa ff 00 ad f4 f7 ee bd d4 66 27 e9 fd 7f e2 3e be fd d7 ba 8a d6 e7 fd 7f f0 ff 00 63 ef dd 7b a8 32 58 96 3a 58 f1 62 4d ef 71 6b b1 1f eb 71 6f 7e eb dd 45 63 fd 7f de bf d8 dc 5b df ba f7 51 ca 93 72 14 90 2f 72 01 b0 fc df fe 2b 7f 76 08 c4 6a 00 90 3a f7 51 9f fa 7f c8 ad 7b 5b
                                                                                                                                                                                                                                                                                                                            Data Ascii: Pb8# U'o~7SoWO~E{z?qf~6Q.}t17"sa{oF[/?Q<yf<f'>c{2X:XbMqkqo~Ec[Qr/r+vj:Q{[
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC1103INData Raw: fd 7d b2 b2 3a f0 3c 7a b9 00 f1 eb 8b bb 39 d4 c4 b1 fe a4 df 8f c0 1e ea cc cc 6a c6 bd 78 00 38 75 c7 dd 7a df 5e 04 8f a1 b7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bf ff d0 df e3 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 16 17 ff 00 60 3f ad bd fb af 75 87 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 07 fa 7f 5f f8 8f f1 f7 ee bd d6 2f 7e eb dd 7b df ba f7 5e f7 ee bd
                                                                                                                                                                                                                                                                                                                            Data Ascii: }:<z9jx8uz^u{{^u{{^u^u~{^u~{^u~{^u~{^u~{^u~{^`?u^u~{^_/~{^
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC1119INData Raw: 13 fc ba 52 36 a4 ff 00 7e 74 88 9b b1 73 a9 24 b2 43 4b 4d 19 98 f2 02 92 c4 f2 5b 51 6b 82 a4 9f 52 db 9e 39 e3 96 bf 79 5c 13 41 0f f3 ff 00 63 a7 57 6a 81 47 c4 7a 62 7d e5 b9 8b 33 40 91 44 09 f2 c8 23 d6 55 d8 30 58 c9 2e cc 6e 0b 0b 00 7d db ea ef 9a 94 88 01 f3 3f ea 3d 5b f7 75 a0 14 62 4f e7 d3 d5 1f 69 6e 3a 3a 71 4e b8 f4 d4 dc 3c ad 51 51 a9 b5 0b 93 79 41 00 37 f4 1f e1 f8 1e d5 2d cc c4 f7 a5 3f db 57 fc 9d 25 6d ae 1c 95 93 1f 60 ff 00 3f 4d 79 1e c5 de 39 07 73 47 25 2e 35 a5 80 c7 e0 a4 47 b3 32 bf ee 35 a4 62 3d 77 06 f6 bf fb cf bd 48 f3 32 f6 d0 1f 98 27 fc dd 5d 6c ed a3 35 72 4d 3f 21 fc ba 8f 4f 9e de d2 c0 61 97 70 c0 8d 50 4b 34 62 0b c8 a4 d8 95 69 0a fa 41 fe a4 ff 00 4b db dd 34 cb c5 cf ec 1d 34 c6 d8 35 15 4d 3e de bb a8 4d
                                                                                                                                                                                                                                                                                                                            Data Ascii: R6~ts$CKM[QkR9y\AcWjGzb}3@D#U0X.n}?=[ubOin::qN<QQyA7-?W%m`?My9sG%.5G25b=wH2']l5rM?!OapPK4biAK445M>M
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC1135INData Raw: 06 3a 85 f2 19 2a 64 ae 38 d6 8e bd 61 55 67 44 f0 c9 24 3a 93 e8 a5 ae 0a de c5 9b 59 5b be 5e 10 46 46 bd 2c 80 62 9a bc 6d 54 ee c6 15 83 7c 86 47 a1 3b b9 4f 03 7f 59 e5 60 a9 f1 93 5a 63 c2 29 9f cc 7e de 90 9f cc 5a be 95 b3 dd 13 b7 e5 f1 8d c7 b5 ba 5f 6f e2 37 12 2e 8f 22 55 c3 1a 45 18 9c a0 1e a2 f1 cc 7f de 80 f6 5b ce 2a 16 48 40 35 05 a5 23 ec 25 00 fc b0 7f 9f 4c f2 83 cb 22 4e ee 28 a3 42 0f b5 43 13 f9 d1 96 bd 56 fb 1f cd c7 f5 bf e7 8e 2f 7f 60 ae 19 1d 0c ba 7e d9 fb 92 4d a1 bc b6 a6 ee 5a 71 5d 2e d9 dc d8 3d c8 b4 ae fa 16 ae 4c 2e 56 2c 98 a7 32 10 da 7c 86 2d 25 b4 9b 5e f6 3e de 8e 5d 33 ac d2 54 d1 81 3e 64 e6 a7 8f 9f 4d ca 9e 24 4d 18 c5 41 1f b4 53 ab bb dd 5d bd f1 ff 00 66 57 f6 a7 ca ed ab db 58 9d d5 b8 fb 3f ad 71 fb 53
                                                                                                                                                                                                                                                                                                                            Data Ascii: :*d8aUgD$:Y[^FF,bmT|G;OY`Zc)~Z_o7."UE[*H@5#%L"N(BCV/`~MZq].=L.V,2|-%^>]3T>dM$MAS]fWX?qS
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC1151INData Raw: 7e 1f 85 3a 69 4a 71 a8 af cb 89 e9 b0 62 4b 8f 12 dd b5 b1 23 14 34 a1 39 e1 fb 6b 9e a8 a6 b9 34 ca c4 30 20 1b 02 07 d0 7d 40 3c 9f 61 3b a5 55 9d 82 f0 af 42 15 e1 d3 2c d7 fc 1f a9 e6 ff 00 4e 2f c9 07 fa 93 ff 00 22 f6 9f ad f4 d7 2f 03 f3 cb 28 e0 72 01 3f 50 00 ff 00 6d ef dd 7b a6 e6 6b 06 26 f7 b7 d2 ff 00 a8 9e 01 3f 4f f5 be be ee ad a7 ad 75 02 46 ff 00 10 b6 3c 00 78 16 e3 fa fb 75 1f e7 4a 75 ee a3 c9 54 c1 4d a4 23 81 fa 4d 88 b7 f6 ad fd 47 d7 fd 87 b5 3e 3a 7a f5 4d 03 ac 0d 95 64 05 4b 17 b7 04 9f af a8 1d 2c 05 be bf e2 78 ff 00 0f 7b 17 48 0d 09 af 4d 98 01 c8 c7 4d 53 57 bf 2a 2e 63 2c 4a dd 2e 47 26 f6 66 ff 00 79 e7 de fe a5 69 41 5a 75 bf 08 71 f3 e9 b4 d7 c8 48 f4 90 14 8b df 52 82 3e b6 b8 ff 00 02 6f ee ab 31 7c 2a 9e b6 62 5e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ~:iJqbK#49k40 }@<a;UB,N/"/(r?Pm{k&?OuF<xuJuTM#MG>:zMdK,x{HMMSW*.c,J.G&fyiAZuqHR>o1|*b^


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            55034.98.64.218443192.168.2.450094C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                                                                                                                                            Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3479INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            55152.46.130.91443192.168.2.450070C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: KME7JCBF1YM1MKJ3KW5J
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3479INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            552192.0.77.2443192.168.2.450097C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 9437
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 06 Oct 2023 17:41:40 GMT
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 06 Oct 2025 05:41:40 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                                                                                                                            Link: <https://viewfromthewing.com/wp-content/uploads/2022/02/coin-operaed-ac.jpg>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            ETag: "f093574602affdaf"
                                                                                                                                                                                                                                                                                                                            X-Bytes-Saved: 153
                                                                                                                                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 4
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3479INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c2 00 11 08 00 c8 01 5e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 95 cd 7f 87 ea 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIFCC^"2
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3480INData Raw: 14 b1 c5 45 1c 91 8e 30 40 12 1c 18 57 e8 68 f8 3e a6 43 8c 7c 9b d8 e5 fa ee 3f bb 9b 6a 3c 7b 75 8c ed 9a 19 41 20 07 3b 43 3d b4 90 bb a3 6c b4 41 89 ac a4 62 96 e7 3a 2d 28 2f 3e 8f 4b 37 47 3d 1d b3 8d b2 df 5e f6 bb d5 e0 48 16 80 20 10 20 6c 8a 58 d1 14 72 44 9c 68 84 d3 9a e0 c5 d2 ce d1 f0 bd 4c 98 2c 55 e4 db 5f 8b f4 1e 7b ab 1e 79 ae 5b 67 1c cc 69 3a ef c1 95 45 fc ed 1c c1 96 81 54 99 08 a2 48 d3 05 5d ce 6d 28 2b dc ac ce 97 47 37 49 0e dc c2 de a3 ad 20 fa 7c 20 82 d2 6b 9a 08 10 36 45 2c 68 8a 29 62 54 c6 90 91 2d 73 79 37 f3 ef 78 5e a6 5d 5b 55 79 36 e8 e5 82 5d 22 3e 5b ac 6d c7 9d bb b6 e5 f7 8c f6 31 d7 11 27 b1 a7 06 b4 70 b2 58 9a 7b 43 41 36 26 35 3a 48 36 f4 33 f4 46 77 f0 3a 0a 5d 61 07 d3 e1 69 05 a4 d7 34 10 21 b6 47 2c 52 45
                                                                                                                                                                                                                                                                                                                            Data Ascii: E0@Wh>C|?j<{uA ;C=lAb:-(/>K7G=^H lXrDhL,U_{y[gi:ETH]m(+G7I | k6E,h)bT-sy7x^][Uy6]">[m1'pX{CA6&5:H63Fw:]ai4!G,RE
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3481INData Raw: e8 72 b9 7a 68 82 32 9d f7 1f 51 b3 5f 54 e2 a4 63 1e a4 a5 0a 08 dc 26 e1 9d c3 40 a8 37 41 db 39 ca 28 a3 97 86 3c 1c aa 55 16 fb 5c 63 46 ee a8 19 18 a2 a9 52 49 cc 32 3b bb 71 b8 a2 aa 1a 1d 23 3a 32 53 82 84 06 8e 1c da 34 0a 87 58 3b 67 39 45 14 72 f0 bf 83 99 4c 99 ba d1 1c d4 3f 84 40 2b ea 6a 64 dd 44 ad 70 f4 da 41 04 27 f7 51 c8 54 cc e7 43 49 f4 0c 18 f0 ee c1 a0 54 1a c3 b3 39 45 14 51 c9 c2 fe 06 65 32 1a b3 ac 55 96 67 59 03 e2 7d c4 62 b9 5c d4 ca 8e 52 66 e6 8d fd d4 54 ae 72 63 b1 08 de e0 1c 04 5c ae e1 ee c8 d0 2a 05 0e c3 9c a2 9c 8a 39 38 63 c1 4c a6 43 58 3b 2a 78 a3 99 95 96 64 91 a2 79 5d 73 ba 8c 0b 50 73 8b 91 52 9c 08 76 32 a3 96 c0 f8 ff 00 81 ad 02 8f 61 ce 51 45 1c 85 70 e7 4b 0e 52 a6 ba 9f b3 76 2a aa 08 a7 6d 55 9f 34 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: rzh2Q_Tc&@7A9(<U\cFRI2;q#:2S4X;g9ErL?@+jdDpA'QTCIT9EQe2UgY}b\RfTrc\*98cLCX;*xdy]sPsRv2aQEpKRv*mU4(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3483INData Raw: 28 7d fc d3 d9 1c f6 0e a2 b3 71 9a d6 60 2a f0 e0 ae 78 b6 fe 8d 9f b7 79 95 d2 40 86 de 3d 4a c5 6a b4 af 40 b5 9c b0 a6 1f 7f 36 1e 3e aa 2b 56 0b e1 2a f5 ee 8e 7c 95 53 43 b2 a0 a1 a4 5f 58 c4 aa 9f a4 03 73 1d 29 51 aa 48 5f dc 9e 6b 59 80 e4 b5 83 82 b9 e2 87 f4 6c 31 58 ad 56 95 88 0a f2 4a c2 dc 3e fe 6c 44 1c d1 5a c6 44 60 9a 18 aa 3a 1e 67 82 8a d0 7d 13 4c c5 60 14 88 bd 1c 90 4e 50 fe e9 51 be e0 a3 4a ac 27 ee 93 c4 61 36 b5 84 a7 c4 81 1e f6 89 ca b5 1f 01 28 0c 14 63 c8 2f 85 62 b1 58 85 8a d5 6a c6 4a f2 4a c3 67 0b bf 9a 4a 72 29 b5 f0 4d 97 35 11 b5 67 5b d5 3f a0 26 bc 3e 4e 92 6b ce 38 1a 02 7e 4b fa 6d 33 e1 06 6d 45 ba 39 9b 1c f1 eb 46 98 7e 85 a4 bb 84 13 49 00 03 25 0e 35 59 17 39 69 19 0b 18 4d 5c 36 f0 bb f9 a4 ae c8 aa af bd
                                                                                                                                                                                                                                                                                                                            Data Ascii: (}q`*xy@=Jj@6>+V*|SC_Xs)QH_kYl1XVJ>lDZD`:g}L`NPQJ'a6(c/bXjJJgJr)M5g[?&>Nk8~Km3mE9F~I%5Y9iM\6
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3484INData Raw: 99 c4 9e e3 22 b0 50 ad 9a 20 aa 62 41 b3 25 b9 41 34 b9 67 e4 4b 51 5c 04 5a fe 5e a9 86 4e 01 3b 39 7b 8a fd e3 aa 1d 77 86 77 c8 99 76 51 a0 b0 ec 67 b4 6c a6 f4 3a 12 11 b8 96 88 72 d0 f4 87 a4 47 17 7e f1 2c c4 bc cd e8 87 9a 2c f8 08 88 0f db 1e 53 24 12 5e c9 a1 14 69 bc 43 24 99 d5 17 fc df 62 4a bc c4 3d 19 d9 2a 2b 4c 4a eb 51 1a eb e8 05 ed de 58 ae 80 b4 96 aa 11 36 9c 21 e5 de 11 80 b2 62 a6 f3 44 3a ba af 48 89 1d e7 bc 5b 31 45 9f 01 63 de 30 8a ab ef 6d 2e 8b 6d c6 34 b7 23 37 2f 2e e8 fe dc f2 ac 25 78 30 8e 6e 47 37 23 03 39 45 f0 65 53 35 16 8e 05 3a 1c 76 b0 d2 cf cd 0b 1d b0 7e ad 15 93 10 87 2a 21 d1 dc 78 fc 0a 45 de de f1 32 20 7b 10 a4 5b 4d 8c 4d dc 98 a5 a7 79 af 7e b3 6b 6c dc 3c 06 65 43 e6 2e 64 39 78 b8 61 84 f6 6c ad 7e 46
                                                                                                                                                                                                                                                                                                                            Data Ascii: "P bA%A4gKQ\Z^N;9{wwvQgl:rG~,,S$^iC$bJ=*+LJQX6!bD:H[1Ec0m.m4#7/.%x0nG7#9EeS5:v~*!xE2 {[MMy~kl<eC.d9xal~F
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3485INData Raw: 1d 8e c1 83 ab 85 8b c5 3f c0 c1 c3 15 04 af 4c 45 8d 2e 0b 2a ab 61 0e d5 8f 88 e7 fa 93 4d ff 00 63 55 54 9e 9c da 0d 8a 14 2f 0f 80 ab 42 f4 b8 b8 f0 1a 3d 55 42 10 59 4a eb b5 e9 17 e3 ae 87 bf 00 22 c4 fc 38 fc 04 f8 2f 60 cb 3b 7e 0d 33 a6 86 aa 17 4d 46 f0 50 85 0b 4f 98 58 39 e0 d5 16 0d 91 ae 17 0d c3 e9 b8 75 0a 4a 34 73 f8 09 f0 d0 87 a5 38 32 94 36 55 0e 46 3a 85 09 88 66 87 4b f0 19 e8 b8 43 1b 26 36 32 ec 70 bd 18 ea 14 94 68 77 52 cb 11 56 3a 31 6f 06 e8 43 f0 0d 42 84 e8 4c b1 3a 66 32 a2 c4 2c 68 7d 3f 80 69 a9 64 70 8b 42 96 c4 e7 c9 39 78 34 70 6e 06 e1 b8 42 9b ff c4 00 20 11 01 01 01 00 03 00 02 03 01 01 00 00 00 00 00 00 01 00 11 10 21 31 41 a1 20 51 91 71 81 ff da 00 08 01 02 01 01 3f 10 fb 4c fb e0 cf 1e 3f 0c 86 5d 96 11 75 1c 0e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ?LE.*aMcUT/B=UBYJ"8/`;~3MFPOX9uJ4s826UF:fKC&62phwRV:1oCBL:f2,h}?idpB9x4pnB !1A Qq?L?]u
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3487INData Raw: 1e f2 ee 0a a0 19 0a a6 b1 2c 16 c2 7e 25 24 a0 a0 b0 68 84 8b 89 3b d9 30 20 fb b3 52 a1 af 75 9b e4 fa 9e 66 71 5f a7 fc 8c 43 65 bf 48 85 11 aa 07 21 f8 47 1e d2 69 a9 c2 fc 47 08 e0 4a 7c 05 62 06 f0 3e ea 58 5d b9 dc 14 7b 24 a2 52 61 f1 0d 02 50 3b 47 07 b0 7b b4 0b 4c f3 e6 2a c8 86 6e 85 81 ac 47 ba 35 41 78 20 01 41 38 89 36 ea 61 d3 da 69 d2 6e 1b 86 18 40 cd cd 57 24 74 c8 ac 6e d2 c9 5a 66 05 dc 20 cc a0 b3 94 72 4c 11 d5 e2 d2 5c a5 70 5b ce 8c 54 24 09 db 88 d6 ad 2b e4 89 86 cb e2 99 3e a1 af 54 28 7c e0 c1 0a c6 d9 ee 91 13 18 96 98 65 a8 20 b4 e7 50 83 07 32 ee bc 3c 5f 38 98 2e bd a6 fd 09 9b f8 82 16 25 81 e3 31 45 2b f0 61 20 16 99 61 f9 2e 17 8f fa 21 7c ac 20 be 48 02 62 cf 30 57 ae dd 39 40 54 a5 55 40 0f 46 f0 df 4f 39 e4 8d f1 a2
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,~%$h;0 Rufq_CeH!GiGJ|b>X]{$RaP;G{L*nG5Ax A86ain@W$tnZf rL\p[T$+>T(|e P2<_8.%1E+a a.!| Hb0W9@TU@FO9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3488INData Raw: 50 54 5b 8b 3d 38 97 4f 24 fc 61 84 59 97 e7 2e a8 99 e0 cc 2d 4b 39 85 32 dc 44 d6 62 17 77 12 61 99 c6 93 2e 29 25 e0 bc b4 fb 74 99 8a 74 05 f7 7f f5 00 03 41 1b 18 ef a3 34 8e ba 24 45 51 d5 f9 02 8f a9 fa 20 9d 58 39 8e e0 e9 b7 4d 60 7a 79 c1 89 b4 75 29 de 55 5f 67 30 06 d3 2a 1f 2c a4 1d 20 5d d1 45 eb 63 de 60 d4 b3 88 a0 e2 02 3b 82 e3 4c aa 60 f5 6a 6c 37 29 bf f9 07 d0 ff 00 88 75 3f 06 4f c0 96 36 1b 1d 4d 23 a8 eb a6 b2 a0 09 67 07 e0 4f d9 08 8f 0b b1 2f fe 93 5e 9c 48 a6 b3 b2 3a 7a 22 ce 44 2d e6 8b 7f b1 a8 4e 60 8a d2 0f 11 73 79 3a 6f 0c 43 a6 61 89 da 23 1c 41 1d c2 66 6b 42 1c 05 a7 20 fc 4e 60 b3 6a 9d b7 1e 99 6b be 43 4b e9 d2 7a e8 75 d3 48 14 39 bf 88 69 ea 73 bb c0 38 67 e6 9b ba 1a ff 00 0d 7a 74 9a 45 9e b3 a9 aa ec c1 81 53
                                                                                                                                                                                                                                                                                                                            Data Ascii: PT[=8O$aY.-K92Dbwa.)%ttA4$EQ X9M`zyu)U_g0*, ]Ec`;L`jl7)u?O6M#gO/^H:z"D-N`sy:oCa#AfkB N`jkCKzuH9is8gztES


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            55313.226.225.37443192.168.2.450084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 537
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: CloudFront
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 07:57:26 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 8922c76dde274383aa69ec6605e6fb58.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-C2
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: UJq54Dr9H520-p5L0WCWGda8tP7mAck23WV5WwmM_DXppV1ds2I6yg==
                                                                                                                                                                                                                                                                                                                            Age: 1391
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3489INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 74 72 79 20 7b 63 6f 6e 73 74 20 61 63 63 6f 75 6e 74 49 64 20 3d 20 22 33 30 34 34 32 32 35 34 2d 30 39 39 33 2d 34 62 62 61 2d 61 38 62 35 2d 63 38 37 31 65 31 61 30 34 35 33 62 22 3b 77 69 6e 64 6f 77 2e 5f 61 70 73 20 3d 20 77 69 6e 64 6f 77 2e 5f 61 70 73 20 7c 7c 20 6e 65 77 20 4d 61 70 28 29 3b 69 66 20 28 21 5f 61 70 73 2e 68 61 73 28 61 63 63 6f 75 6e 74 49 64 29 29 20 7b 5f 61 70 73 2e 73 65 74 28 61 63 63 6f 75 6e 74 49 64 2c 20 7b 20 71 75 65 75 65 3a 20 6e 65 77 20 41 72 72 61 79 28 29 2c 20 73 74 6f 72 65 3a 20 6e 65 77 20 4d 61 70 28 29 20 7d 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 72 65 63 6f 72 64 28 6e 61 6d 65 2c 20 64 65 74 61 69 6c 29 20 7b 5f 61 70 73 2e 67 65 74 28 61 63 63 6f 75 6e 74 49 64 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: (function () {try {const accountId = "30442254-0993-4bba-a8b5-c871e1a0453b";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId)


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            55413.225.142.105443192.168.2.450102C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3489INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 456
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Fri, 15 Sep 2023 16:59:43 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:12 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "fa43b4ede18498b114fc7185993f6da7"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 9156964cc46a3c6a5f28edc6e6a06afe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: _ygvgt2-PUMBxC-KNuu-PFl9yscuieSP_7peA4ysAnOwTcWfR9Cufw==
                                                                                                                                                                                                                                                                                                                            Age: 2042455
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3490INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 31 33 2e 33 20 33 31 2e 37 68 2d 35 76 2d 31 36 2e 37 68 35 76 31 36 2e 37 7a 20 6d 31 38 2e 34 20 30 68 2d 35 76 2d 38 2e 39 63 30 2d 32 2e 34 2d 30 2e 39 2d 33 2e 35 2d 32 2e 35 2d 33 2e 35 2d 31 2e 33 20 30 2d 32 2e 31 20 30 2e 36 2d 32 2e 35 20 31 2e 39 76 31 30 2e 35 68 2d 35 73 30 2d 31 35 20 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m13.3 31.7h-5v-16.7h5v16.7z m18.4 0h-5v-8.9c0-2.4-0.9-3.5-2.5-3.5-1.3 0-2.1 0.6-2.5 1.9v10.5h-5s0-15 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            55515.197.193.217443192.168.2.450071C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3490INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 209
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            location: https://match.adsrvr.org/track/cmb/openx?oxid=54866e6f-8eb7-3c4c-479a-da6fc7b64259&gdpr=0
                                                                                                                                                                                                                                                                                                                            set-cookie: TDID=3cef5bd9-2084-49e2-adb2-a00eda27a12b; expires=Wed, 09 Oct 2024 08:20:37 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            set-cookie: TDCPM=CAEYBSgCMgsItNmHkuuqpDwQBTgB; expires=Wed, 09 Oct 2024 08:20:37 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3491INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 6f 70 65 6e 78 3f 6f 78 69 64 3d 35 34 38 36 36 65 36 66 2d 38 65 62 37 2d 33 63 34 63 2d 34 37 39 61 2d 64 61 36 66 63 37 62 36 34 32 35 39 26 67 64 70 72 3d 30 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 6f 70 65 6e 78 3f 6f 78 69 64 3d 35 34 38 36 36 65 36 66 2d 38 65 62 37 2d 33 63 34 63 2d 34 37 39 61 2d 64 61 36 66 63 37 62 36 34 32 35 39 26 67 64 70 72 3d 30 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                            Data Ascii: Redirecting to: <a href="https://match.adsrvr.org/track/cmb/openx?oxid=54866e6f-8eb7-3c4c-479a-da6fc7b64259&gdpr=0">https://match.adsrvr.org/track/cmb/openx?oxid=54866e6f-8eb7-3c4c-479a-da6fc7b64259&gdpr=0</a>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            556209.191.163.210443192.168.2.450090C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3491INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Location: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21488%26id%3D%24UID&sovrn_retry=true
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ljt_reader=HdMUELZHRXsTbX5OQGGxG7fy;Version=1;Domain=.lijit.com;Path=/;Max-Age=31536000;Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, DELETE, PUT
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Requested-With, Content-Type
                                                                                                                                                                                                                                                                                                                            X-Sovrn-Pod: ad_ap4sfo1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            55752.41.232.44443192.168.2.450061C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            Server: ATS
                                                                                                                                                                                                                                                                                                                            Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                            Set-Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms; Expires=Tue, 8 Oct 2024 14:20:37 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3492INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc ff ff ff 21 f9 04 05 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            55813.225.142.105443192.168.2.450101C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 301
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Fri, 15 Sep 2023 16:59:43 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:12 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "c6e9be45643e197ce1db1d7e24a99adc"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 e471f2247ab9c1a6073482836b02180a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: ECUPcn-e5TtXGsjIefj4g17XJ0OVWujmeYXB7_ONF4Qkuo8gxhy2Rw==
                                                                                                                                                                                                                                                                                                                            Age: 2042454
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:37 UTC3562INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 32 31 2e 37 20 31 36 2e 37 68 35 76 35 68 2d 35 76 31 31 2e 36 68 2d 35 76 2d 31 31 2e 36 68 2d 35 76 2d 35 68 35 76 2d 32 2e 31 63 30 2d 32 20 30 2e 36 2d 34 2e 35 20 31 2e 38 2d 35 2e 39 20 31 2e 33 2d 31 2e 33 20 32 2e 38 2d 32 20 34 2e 37 2d 32 68 33 2e 35 76 35 68 2d 33 2e 35 63 2d 30 2e 39 20 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            559192.168.2.45009135.212.181.6443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3566OUTGET /hbjson HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: grid.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            563.138.41.251443192.168.2.449772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC876INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: stid
                                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 1728000
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Location: /sc?event=pview&hostname=viewfromthewing.com&location=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&product=unknown&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&source=sharethis-share-buttons-wordpress&fcmp=false&fcmpv2=false&has_segmentio=false&title=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&cms=unknown&publisher=5bd86c9eb366e60011fa9270&sop=true&version=st_sop.js&lang=en&description=A%20California%20dentist%20put%20his%20home%E2%80%99s%20%E2%80%98in-law%20suite%E2%80%99%20on%20Airbnb%20and%20lived%20to%20regret%20it.%20Their%20guest%20booked%20a%20six%20month%20stay%20at%20%24105%20per%20night%20for%20%2420%2C793.%20They%E2%80%99ve%20been%20there%20for%20about%20two%20years%2C%20rent%20free%20for%2018%20months.%20And%20they%E2%80%99re%20demanding%20%24100%2C000%20to%20leave%20%E2%80%93%20with%20California%20law%20on%20their%20side.%20She%20even%20wants%20a%20refund%20of%20her%20twenty%20grand%20for%20the%20first%20six%20months%20of%20her%20stay%2C%20too!&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&samesite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; Path=/; Domain=sharethis.com; Expires=Wed, 09 Oct 2024 08:20:20 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: __stidv=2; Path=/; Domain=sharethis.com; Expires=Wed, 09 Oct 2024 08:20:20 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Stid: ZGUABmUjt8QAAAAIEiVoAw==
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                            X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                            Content-Length: 1673
                                                                                                                                                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:20 UTC878INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 73 63 3f 65 76 65 6e 74 3d 70 76 69 65 77 26 61 6d 70 3b 68 6f 73 74 6e 61 6d 65 3d 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 26 61 6d 70 3b 6c 6f 63 61 74 69 6f 6e 3d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 25 32 46 26 61 6d 70 3b 70 72 6f 64 75 63 74 3d 75 6e 6b 6e 6f 77 6e 26 61 6d 70 3b 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 25 32 46 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d
                                                                                                                                                                                                                                                                                                                            Data Ascii: <a href="/sc?event=pview&amp;hostname=viewfromthewing.com&amp;location=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&amp;product=unknown&amp;url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            560192.168.2.45009235.244.159.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3566OUTGET /w/1.0/cm?id=29975467-6f1b-4e06-b545-920b22ea49b2&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21477%26id%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: u.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634; pd=v2|1696839636|vMbwgag2gKhEvPkWgyiK


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            561192.168.2.45006452.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3567OUTGET /ecm3?ex=vmg.com&id=eS1YTDZMWGhCRTJ1S3hXNjFFV1FIVnpxdlNiaW9CVXJhNX5B HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            562192.168.2.450095192.0.77.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3568OUTGET /viewfromthewing.com/wp-content/uploads/2016/11/54990010_m.jpg?resize=350%2C200&ssl=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: i0.wp.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            563192.168.2.45011852.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3568OUTGET /ecm3?ex=sharethrough.com&id=cc558e31-585c-433d-949a-4db72c76d8e0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            564192.168.2.45011735.186.253.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3569OUTGET /openrtbb/prebidjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            565192.168.2.45011435.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3569OUTGET /sync?ssp=gumgum2&user_id=u_160e6ba0-5219-47af-8e25-8704740790d5&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839636


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            566192.168.2.450096192.0.77.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3570OUTGET /viewfromthewing.com/wp-content/uploads/2017/10/35114859_s.jpg?resize=350%2C200&ssl=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: i0.wp.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            567192.168.2.45010013.225.142.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3570OUTGET /img/sharethis.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            568192.168.2.45008954.153.56.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3571OUTGET /header/auction?lib=prebid&v=7.54.2&referrer=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&tmax=2000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tluid=2864412023336203931936


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            569192.168.2.45009813.225.142.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3571OUTGET /img/reddit.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            5735.227.46.114443192.168.2.449773C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:20 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 760
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 02 Dec 2017 07:46:09 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "5a225a41-2f8"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:21 UTC911INData Raw: 2f 2f 20 41 76 6f 69 64 20 60 63 6f 6e 73 6f 6c 65 60 20 65 72 72 6f 72 73 20 69 6e 20 62 72 6f 77 73 65 72 73 20 74 68 61 74 20 6c 61 63 6b 20 61 20 63 6f 6e 73 6f 6c 65 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 6d 65 74 68 6f 64 3b 0a 20 20 20 20 76 61 72 20 6e 6f 6f 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 6d 65 74 68 6f 64 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 27 61 73 73 65 72 74 27 2c 20 27 63 6c 65 61 72 27 2c 20 27 63 6f 75 6e 74 27 2c 20 27 64 65 62 75 67 27 2c 20 27 64 69 72 27 2c 20 27 64 69 72 78 6d 6c 27 2c 20 27 65 72 72 6f 72 27 2c 0a 20 20 20 20 20 20 20 20 27 65 78 63 65 70 74 69 6f 6e 27 2c 20 27 67 72 6f 75 70 27 2c 20 27 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: // Avoid `console` errors in browsers that lack a console.(function() { var method; var noop = function () {}; var methods = [ 'assert', 'clear', 'count', 'debug', 'dir', 'dirxml', 'error', 'exception', 'group', 'groupCollapse


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            570192.168.2.45009913.225.142.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3572OUTGET /img/flipboard.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            571192.168.2.45010313.225.142.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3572OUTGET /img/twitter.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            572192.168.2.450119104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3573OUTGET /getuid?https%3A%2F%2Fprebid.a-mo.net%2Fcchain%2F0%2F9681%3Fgpp%3D%26gdpr_consent%3D%26gdpr%3D0%26gpp_sid%3D%26us_privacy%3D%26A%3Dd2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2%26bidder%3Dappnexus%26cbx%3DaHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9%26uid%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            573192.168.2.450113142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3574OUTGET /pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            574192.168.2.450115142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3574OUTGET /pixel?google_nid=one_tag&google_hm=AAABixOGFGn3FhdaL1NOoBmuET-wgXVec80XEw&google_tc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            575192.168.2.45011252.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3575OUTGET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=0c501212-921d-87b6-8794-58f8af8589b9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            576192.168.2.450085142.250.68.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3576OUTGET /i/1019006?ers=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            577192.168.2.45010567.202.105.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3576OUTGET /ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21485%26puid%3D33XUSERID33X HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ssc-cms.33across.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            578192.168.2.45010934.213.32.158443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3577OUTGET /visitor/bsync?uid=a1aca1d7a7acd80e26595e82223f1e6f&name=MinuteMedia&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21502%26id%3D%5BBUYER_ID%5D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: visitor.omnitagjs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            579192.168.2.45011151.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3578OUTGET /usync/?pubId=765b4e6bb9c8438 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            58192.168.2.44977535.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:22 UTC1153OUTGET /wp-content/uploads/2015/04/vftw.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            580192.168.2.450128142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3579OUTGET /pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            581192.168.2.45012051.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3579OUTGET /match/?int_id=98&gdpr=1&gdpr_consent=&uid=1741013724420225369 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            582192.168.2.45012551.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3580OUTGET /prebid-request HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            583192.168.2.45012154.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3580OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            584192.168.2.450123142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3581OUTGET /pixel?google_nid=onetag_eb&google_cm HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            585192.168.2.450134209.191.163.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3582OUTGET /beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com&dnr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ce.lijit.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ljt_reader=HdMUCPZHQD5o5tXYQyO43bpS


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            586192.168.2.450127142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3582OUTGET /pixel?google_nid=yieldmo_dbm&google_hm=M2VSVnlSUnNzVlJWS21wUk1mQmI= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            587192.168.2.450135192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3583OUTGET /AdServer/ImgSync?p=159706&gdpr=1&gdpr_consent=&us_privacy=&pu=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D114%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D%23PMUID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: image8.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            588192.168.2.45010654.148.9.35443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3584OUTGET /pbsync?is=mmed&gdpr=0&gdpr_consent=&us_privacy=1NNN&redirectUri=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21486%26uid%3D$UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: yieldmo_id=3eRVyRRssVRVKmpRMfBb%7C1696809600000%7C0; re_sync=c%3D1179200%7Ctapad%3D1179200%7Cpub%3D1179200%7Cdv360%3D1179200%7Can%3D1179200


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            589192.168.2.45013134.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3585OUTGET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635; pd=v2|1696839636|vMgavPkWgy


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            59192.168.2.44977435.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:22 UTC1154OUTGET /wp-content/uploads/2023/01/cbaa2023.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            590192.168.2.450126104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3585OUTGET /getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            591192.168.2.45013035.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3586OUTGET /ul_cb/sync?ssp=triplelift&user_id=2420324416767332366372&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839636


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            592192.168.2.45013752.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3587OUTGET /ecm3?ex=onetag.com&id=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            593192.168.2.45011651.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3588OUTGET /match/?int_id=3&uid=bc7f765f1fa83622cdd44c572b6ec243&gdpr_consent=&gdpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            594192.168.2.45013252.41.232.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3588OUTGET /sync/gumgum?gdpr=&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            595192.168.2.450136192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3589OUTGET /AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: image8.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            596192.168.2.45010480.77.87.161443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3590OUTGET /sync/minute_media?gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21497%26puid%3D%5BUID%5D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cs.admanmedia.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            597192.168.2.45012451.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3591OUTGET /match/?int_id=1&uid=02bd6523-b7d5-4100-bb4a-e7c20d43fbcf&gdpr=1&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            598192.168.2.45012252.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3591OUTGET /ecm3?ex=ym.com&id=3eRVyRRssVRVKmpRMfBb HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            599192.168.2.450133142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3592OUTGET /pixel?google_nid=openx&google_hm=NzhlOWJkYTUtNDdjMC02MmU4LTUyN2EtODBkNjBkNTQ4YzM5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            6192.168.2.44974535.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:14 UTC6OUTGET /airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            6035.227.46.114443192.168.2.449774C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:22 UTC1154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:22 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 1443
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Jan 2023 07:10:23 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "c24d46b187d7340e4f4eb98ff575e95b"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Expires: Wed, 08 Nov 2023 08:20:22 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:22 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 27 08 03 00 00 00 8b f1 b0 26 00 00 00 60 50 4c 54 45 80 81 82 73 74 75 89 8a 8b 8d 8d 8e 78 78 79 7a 7b 7c 86 87 88 7e 7f 80 83 84 85 7c 7d 7e 91 92 93 b1 b2 b3 6c 6c 6e 99 9a 9b b8 b9 b9 94 96 97 c3 c4 c4 5e 5f 60 9f a1 a1 d5 d5 d6 aa ab ac a3 a6 a7 6d 85 87 e9 ea ea ff ff ff 4f 4b 4b a3 2b 2c e4 1a 14 a8 5f 57 06 97 d6 1e 61 91 e8 8f 8b 24 75 5c d5 00 00 04 fe 49 44 41 54 78 da 35 94 8b b6 a3 28 10 45 0f 45 3d 51 d4 f8 c8 a3 fb f6 cc ff ff e5 14 a6 e7 04 0b 56 58 9b 6d 22 88 b7 cf a4 d2 1c a1 2e 5a ab 93 1b b2 01 0e 43 78 55 cb 5e d5 11 66 11 62 01 93 1c 49 14 7e a3 3f d4 9c 59 35 a7 dc 54 09 e6 c8 b9 08 8c 6f c8 24 3f 0a 44 58 b6 fc b0 70 09 46 61 3c 2a d8 dc 4b 03 bb 4a fa b4 2a 4c
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR='&`PLTEstuxxyz{|~|}~lln^_`mOKK+,_Wa$u\IDATx5(EE=QVXm".ZCxU^fbI~?Y5To$?DXpFa<*KJ*L


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            600192.0.77.2443192.168.2.450095C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 7286
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 06 Oct 2023 17:41:40 GMT
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 06 Oct 2025 05:41:40 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                                                                                                                            Link: <https://viewfromthewing.com/wp-content/uploads/2016/11/54990010_m.jpg>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            ETag: "5bcb5dea32dcbc63"
                                                                                                                                                                                                                                                                                                                            X-Bytes-Saved: 323
                                                                                                                                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 4
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3593INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 00 c8 01 5e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 19 01 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 e0 29 44 34 3a 4f 2f 7f
                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((^")D4:O/
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3594INData Raw: 95 63 9f 1f 46 db 5d e8 f0 62 dd 52 d9 a6 57 2a 93 d2 73 3c d3 d0 ec c8 8c 9e 53 59 9f ae 78 74 de f3 35 ec 6e af 3a cb 8e 36 56 9f 6e 8c 0c b5 83 00 00 00 01 89 80 01 08 60 26 08 68 8f 31 d4 c6 5f 23 da 75 7c 16 39 77 97 f1 7d cf 9d e8 6a b9 de db 9f d9 39 a8 66 63 76 f1 55 7e 3b cb 09 6c 30 ab 8f 52 bb cf 7b eb 35 db 6d 66 c2 6d c6 c1 dc eb 99 d9 3c e2 ea c2 ce 0b 88 05 c5 80 00 00 03 00 00 00 20 1a 00 04 00 26 44 75 3b 78 af 95 dd e8 1e 7f 2f a1 eb 36 58 de 47 ab cc e9 bb 1e 77 bb 9f 54 5e ba 39 28 9c 0b 89 bc d3 40 f5 5a 39 4e d2 dc 7c a6 58 da 6c 46 81 81 4c 00 00 18 00 10 0d 00 00 00 02 00 50 d0 80 12 aa 2f 84 63 57 33 c7 f5 b1 74 bb cc 5d ad 0e bf ae e7 3a 79 f5 50 be be ae 48 ce a9 31 5d 4f 33 03 d6 25 ca f5 39 63 21 31 80 0d 31 89 80 03 00 00 00
                                                                                                                                                                                                                                                                                                                            Data Ascii: cF]bRW*s<SYxt5n:6Vn`&h1_#u|9w}j9fcvU~;l0R{5mfm< &Du;x/6XGwT^9(@Z9N|XlFLP/cW3t]:yPH1]O3%9c!11
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3595INData Raw: 22 32 41 23 51 b1 ff da 00 08 01 03 01 01 3f 01 bd fb 68 e5 0d c4 a7 50 3f 6e fd b5 62 b9 12 9d 50 fe 30 36 94 ab 6e c1 f1 e8 d7 be 1b c3 02 f3 a2 8d ee 11 69 a5 4b ed d2 8d 7b 61 bc 0a 54 c3 e2 f9 9d 1d bf 33 68 12 cb b5 70 7f b3 af 6f 97 22 3d 76 6e 31 ad 2a db 30 78 80 df 23 b8 01 3c 4e 99 20 2b e2 15 f6 6d 4c 19 d5 57 1f 90 66 54 ab bf d5 4a a9 48 ac 18 5c 7a f9 85 51 4d 8c e9 df e3 98 45 a5 16 1b 0a de c6 06 14 d6 cc 6f 1a ab 37 65 2a 14 38 88 e1 c5 c6 8e b6 d0 e8 23 28 6a b9 8b 66 6d a4 5a 75 0f 07 32 a2 80 03 0f be e2 b9 53 71 12 a8 71 1d 6e 23 0b 7a 2a 64 06 94 9c f2 d3 78 fd 46 62 dc f7 41 23 23 4a a9 f7 36 ea 18 af 10 b1 3e 09 17 95 12 11 e3 55 10 f8 5f ff c4 00 23 11 00 01 04 01 04 03 00 03 00 00 00 00 00 00 00 00 01 00 02 03 11 10 12 20 21 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: "2A#Q?hP?nbP06niK{aT3hpo"=vn1*0x#<N +mLWfTJH\zQMEo7e*8#(jfmZu2Sqqn#z*dxFbA##J6>U_# !0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3597INData Raw: 36 cb 31 6e 0d b3 22 4a a0 e5 7a 36 cd c0 cc 57 06 3b d2 41 21 ae 70 4a 2d 84 fc 02 80 30 97 78 20 a8 92 e0 81 5d 2d e2 06 35 32 94 1d d5 9d 16 b8 23 6f 08 b9 64 38 c9 bf c2 58 8a 19 00 10 d9 9b 43 16 8d 7c 3c 23 12 cb 18 aa f1 ab 66 00 83 02 25 24 77 d3 a4 59 99 77 4f ee 01 80 29 1e 07 71 00 6c 62 a1 5f ea d3 99 bc 15 12 61 59 6b cb e6 3a 7d a1 87 af fd 71 20 34 2a 0d 4d fa 05 89 e6 18 ea a6 8b 8b 2a cb 36 5a 5f d7 6a d8 24 6e 9d 75 a4 a1 ea 5f ad 5d 5e a5 a9 a3 7e a2 5a a1 b5 06 a0 18 b6 7c 8c 0f 44 9c 68 46 94 07 f7 0a 7d c8 c9 27 e9 2f 67 99 72 dc 57 89 87 59 e0 c1 83 1c 32 a6 1b bf fa 7c f6 64 da 19 70 6e db ff 00 0c 2e 16 33 2f 2d 7f 9c 1d 0e 16 f6 7b 21 54 b7 9e 1f 4c 13 10 3c 24 67 e6 8f 5f 4d 4a 21 43 4e e1 31 fc 1a 12 ca 63 9f 28 69 f2 7c 84 d5
                                                                                                                                                                                                                                                                                                                            Data Ascii: 61n"Jz6W;A!pJ-0x ]-52#od8XC|<#f%$wYwO)qlb_aYk:}q 4*M*6Z_j$nu_]^~Z|DhF}'/grWY2|dpn.3/-{!TL<$g_MJ!CN1c(i|
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3598INData Raw: b3 bc 1d c5 9b ac 52 f5 4e d9 02 5e 52 2a 5d 65 12 6e 49 bf bf 04 06 72 b2 cc 01 e1 8e 51 2b 58 c5 88 26 70 47 28 61 83 a8 63 ff c4 00 1f 11 01 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 01 00 11 21 31 41 51 10 30 61 20 71 ff da 00 08 01 02 01 01 3f 10 01 83 c5 f5 29 77 2a bf 2f 9d 28 fc 8e 3c 82 d8 ee 18 27 d9 b4 56 cf e4 ae fd 66 38 25 49 a8 cd 10 ee 5c 54 45 84 e7 db 51 09 4e a3 2e 38 b7 34 41 6c 17 e3 88 7b d2 a0 0f 17 51 5b 31 6f c3 71 4f 9e d5 a9 a0 e7 ec a1 d8 9a 83 7d bd 4c 0d 93 98 23 b9 da 0d 7f 3d 4b 95 62 74 2e 36 b3 24 6e f4 60 9f 7c 55 42 3a 18 b6 83 30 38 86 e6 01 0c 4b af da 81 99 5b 72 43 b0 25 96 78 87 f9 54 13 a7 b8 ab b2 10 52 12 ee 0f 0c 1a c7 86 0e 42 63 b2 0d ea 25 36 8a 62 15 04 f4 f2 23 c4 ed c6 e4 ab 20 f0 c1 ac 31 8a b0 8d 85
                                                                                                                                                                                                                                                                                                                            Data Ascii: RN^R*]enIrQ+X&pG(ac!1AQ0a q?)w*/(<'Vf8%I\TEQN.84Al{Q[1oqO}L#=Kbt.6$n`|UB:08K[rC%xTRBc%6b# 1
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3599INData Raw: 46 89 91 fa 9d 90 42 f4 b9 dc 34 c2 d7 51 51 bd 66 2f 4b 56 31 25 ed 72 bc 30 0f d9 87 34 08 52 88 63 a0 e8 1f c5 90 84 0d 0d 0f 41 a1 bc f0 f9 22 8f 70 89 41 41 45 2d 67 7f f2 3e 80 dc 17 df b4 e0 57 b6 07 f5 f6 89 85 0d 53 ba ec ec 89 83 60 39 03 1c 38 5a 6e a3 c1 a0 7a ab 44 22 42 78 15 f7 47 4f 99 73 1b b7 9f e3 bf 31 c7 1d a2 aa 3d 49 ad 6c 79 1f a8 38 bc 13 cd 50 95 0d bb c1 56 d6 b1 14 94 0a 08 1c a6 d2 85 4d d1 bc ac 53 87 0c b8 34 75 6f d1 e1 81 08 43 4f 3f 08 89 e1 27 06 e1 9d a5 42 54 c5 f0 a0 9c 5b 57 2b 64 0a 6b df 97 b9 47 43 27 0a fd 47 58 64 2c 9d 59 0d 6a 6a b6 3e df d4 a6 bc 05 f8 c0 d4 f8 2c 48 4e 86 8a c1 17 13 6f 7b f6 79 44 c8 ab 03 91 84 bc f0 f8 3d de 61 04 2a 6f cc 15 ae 43 13 18 d9 7f ec 34 5e 0a be f5 0f 9d 54 2b b2 10 a6 25 d9
                                                                                                                                                                                                                                                                                                                            Data Ascii: FB4QQf/KV1%r04RcA"pAAE-g>WS`98ZnzD"BxGOs1=Ily8PVMS4uoCO?'BT[W+dkGC'GXd,Yjj>,HNo{yD=a*oC4^T+%


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            601192.0.77.2443192.168.2.450096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3600INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 13954
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 05 Oct 2023 22:58:45 GMT
                                                                                                                                                                                                                                                                                                                            Expires: Sun, 05 Oct 2025 10:58:45 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                                                                                                                            Link: <https://viewfromthewing.com/wp-content/uploads/2017/10/35114859_s.jpg>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            ETag: "b8ba5159afcf2f77"
                                                                                                                                                                                                                                                                                                                            X-Bytes-Saved: 794
                                                                                                                                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 4
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3601INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c2 00 11 08 00 c8 01 5e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 04 05 07 06 03 08 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 00 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 c7 bc 3b be 6a 14 8b
                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIFCC^";j
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3602INData Raw: 79 31 cc 52 08 72 f0 21 5d 50 4d 42 52 2a 42 49 0a 04 37 7c 90 3c dd b5 53 7d 58 49 f1 95 e5 ca 8f 91 a4 fd a4 42 bf 57 d9 6c 6c 62 78 be ed 4f 13 db f5 14 86 49 ad 71 9d a5 65 6d 5f 25 e8 78 4f 4e a6 a2 77 93 4b d0 f3 9a e5 9a da 54 58 47 ad f4 fc bb 4f 92 5b 82 36 60 00 84 2d 6b 82 10 41 b2 84 81 00 15 36 49 2e e4 92 52 12 54 5c 27 8a d2 b3 db 97 9d 33 b4 2b 80 f8 ea 9c ad 06 76 27 c3 a4 db d1 50 da 23 ee de 1c fd cf 8f ef 73 9a 7b a3 74 fc 27 57 48 53 27 c4 56 cd a5 88 96 27 b3 ac b7 6d c9 7d 2c 12 a5 46 99 17 e8 f5 8c 97 59 87 5b 82 34 e1 00 84 66 a2 aa ad 04 10 01 40 84 92 14 8a 1c 81 48 c0 11 a1 31 4e 77 5f bc db 38 9e f0 20 bc ee f8 1e c5 ee 30 ea 6d 73 3e b7 73 b6 7e b3 b2 d7 46 83 75 e5 e3 7b 11 15 6c 45 3a 0c de 36 68 3d 04 18 5e 92 ac e8 31 b9
                                                                                                                                                                                                                                                                                                                            Data Ascii: y1Rr!]PMBR*BI7|<S}XIBWllbxOIqem_%xONwKTXGO[6`-kA6I.RT\'3+v'P#s{t'WHS'V'm},FY[4f@H1Nw_8 0ms>s~Fu{lE:6h=^1
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3603INData Raw: 86 74 53 b1 d1 6b 68 e0 ae 84 ea 7d 6b fe 56 7a 6d 9c 2a c9 ed ff 00 52 fe 15 fe ff 00 d8 e7 43 49 c2 52 7d ab 82 e0 d0 f9 81 68 31 82 7d 37 22 55 af 94 fc 7f 44 b5 d5 56 c4 e7 b1 9f d9 6e 9c c2 25 d9 f0 44 75 cc 13 ab c8 2b dd 9b 2e 16 b5 cd 59 7d 07 d7 fb fc 2b 42 bf 75 ce 88 e9 c2 6f 93 72 eb 1e 24 8b c0 96 92 83 8d 78 d2 75 22 57 15 24 0e 36 58 6e 3c fd b6 32 32 d2 9a 0a 5f 6e 8d b0 d0 c8 9d 3e 5c e4 54 79 f5 e0 1e 43 75 68 ab 27 b7 fd 2b fd 27 e2 5a 09 6d 64 a7 85 33 2d b4 19 72 80 9b 9e 5a 90 3f a1 5e 23 e2 34 c6 48 96 2b a0 04 0a 82 09 cf 1d a5 25 d9 b8 a2 11 15 30 97 25 2c 5d 52 23 49 b3 2d 11 b9 b4 b6 76 a7 b3 39 08 1d 1f 4f 1c 39 6d e9 85 b2 7b 7f c2 de ad 6f 2b 7a b5 bd ae a6 c7 c1 16 93 85 25 32 24 6e 59 61 b3 6a 6a e1 72 97 1d 99 16 d8 33 d8
                                                                                                                                                                                                                                                                                                                            Data Ascii: tSkh}kVzm*RCIR}h1}7"UDVn%Du+.Y}+Buor$xu"W$6Xn<22_n>\TyCuh'+'Zmd3-rZ?^#4H+%0%,]R#I-v9O9m{o+z%2$nYajjr3
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3606INData Raw: 24 b2 8a bb b0 a1 4a 1f aa 89 56 9d 36 c8 53 b2 3f 65 c1 12 a3 6c 8d ae 62 ba d6 87 a5 88 75 4f 2d b2 83 dc a5 24 d0 d2 dc b0 90 cc 4e fb 91 31 3d 6b 36 f5 f9 e8 a7 bb 29 ad 89 48 f2 11 26 57 9a b2 8d 85 c9 88 eb 42 d6 c5 a5 3b 3b 94 2a 29 c6 e4 d1 c1 f3 d8 f9 51 5a 6a 4f 61 15 fa d0 87 a9 8b 55 1a ae 9c 87 2b 8c 69 15 45 ce 55 7a d7 f1 5a e8 54 db c4 48 6c 9e ec 8c 23 08 5f ec f1 da e5 5f 44 3d 4c 48 5a e2 ed 24 22 46 1e 2a 4f 72 af b5 89 73 62 b7 aa fe 08 47 ff c4 00 26 11 00 02 01 03 03 04 02 03 01 00 00 00 00 00 00 00 00 01 02 03 11 21 10 31 41 04 12 20 33 22 32 13 14 42 23 ff da 00 08 01 02 01 01 3f 01 51 dc bd 95 d1 1f be 4a dd bd a3 d8 91 4e 9b 9c ac 8f d3 a9 71 74 35 39 2a d1 95 39 64 a4 b0 ca 7b 14 7d e7 75 a5 a5 6a d0 4a d7 25 b9 4b 23 19 62 b8
                                                                                                                                                                                                                                                                                                                            Data Ascii: $JV6S?elbuO-$N1=k6)H&WB;;*)QZjOaU+iEUzZTHl#__D=LHZ$"F*OrsbG&!1A 3"2B#?QJNqt59*9d{}ujJ%K#b
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3607INData Raw: bf 75 97 86 1b 57 53 4d b0 a3 0e ba 98 cb 5d 9a 1f c5 e4 88 70 83 31 09 be 9c 19 ef e0 f4 c6 d8 4f 63 a3 d4 22 cd 78 2b 3f 15 f5 c6 68 16 68 de 99 4e cd 74 4c 70 50 eb ac 80 72 40 76 24 71 52 e2 02 70 a4 ec f0 aa d6 88 0e 7c a6 b4 ee 08 c2 67 bf 83 cc 02 85 a2 bb 54 c2 ba be 2c f2 2b ab 3a 8b b5 7f 51 48 66 78 b6 5e 0a 8f 4f 75 3a b0 cd 47 14 1f 11 98 6f 53 1d 98 47 eb 66 61 d1 10 f3 7c 4a 67 bf 83 23 0e b2 b3 65 a3 4f 35 91 f4 9b f0 a6 90 91 c1 19 09 ce 60 81 37 c5 a5 35 e1 07 52 a9 91 fb da a0 bf 37 35 78 da 53 d9 92 9c ea ce d9 69 d3 8a cc ca 4d 67 a7 7e 03 92 2a 9f bf 84 19 69 b8 32 6e f8 b0 4d 65 31 66 e8 af a6 06 b5 3d a6 1d 47 05 98 0b 1d 56 66 5f c9 42 09 b1 c1 48 b1 51 d6 66 e6 b3 55 77 68 c6 ab ad e9 5f 54 9d c4 e8 be 88 ca d3 b9 1c 1c a9 fb fe
                                                                                                                                                                                                                                                                                                                            Data Ascii: uWSM]p1Oc"x+?hhNtLpPr@v$qRp|gT,+:QHfx^Ou:GoSGfa|Jg#eO5`75R75xSiMg~*i2nMe1f=GVf_BHQfUwh_T
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3609INData Raw: 5d a1 2b 7d 64 20 f6 95 1e 13 b8 67 b7 0d 3d 21 bf 41 38 bf d1 8c 75 19 cf 57 a1 d2 fa 92 fa 31 25 a3 1c 52 2b e5 30 79 dd 8c 43 6a 12 08 05 cd 4a 1c dc b1 89 90 1b 6e 03 00 71 4e 0f ee a1 6f 73 9c d9 10 d9 7b 52 9f 98 06 cb cb b4 dd 6d 53 93 50 14 0f f4 4a d5 7d d5 c4 78 e9 de 5b d8 d7 35 0d 00 b9 c9 cf 13 37 d1 12 65 e2 2b 91 16 41 af 48 9a 7e 7e dd 5f c1 e8 38 a8 fe 4f 46 68 21 9e 12 46 c0 d0 c0 40 4c 10 c5 de d3 1e 0a 6a ea 52 7b c7 74 7e 75 95 9d a3 62 16 b1 b1 13 41 ee b1 53 0e 7e d1 32 b0 76 df 1f f1 99 1d 95 53 b8 bb 82 cc 31 a4 75 dd 11 3d fa 96 6a 58 99 4e b5 06 c8 07 05 d8 8d cc 10 af 78 95 76 d1 59 fd 3a 61 f6 09 f3 7e d1 8c e2 31 8c 7a 11 fc 9d 75 55 ed 33 09 5c 4d 0a 76 5c c6 2f 63 f4 9c 9a a7 b4 b0 dd 74 2d fb 96 0e 97 0f d5 8b 5f 31 69 bc
                                                                                                                                                                                                                                                                                                                            Data Ascii: ]+}d g=!A8uW1%R+0yCjJnqNos{RmSPJ}x[57e+AH~~_8OFh!F@LjR{t~ubAS~2vS1u=jXNxvY:a~1zuU3\Mv\/ct-_1i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3610INData Raw: d3 eb 1f a6 0e 92 83 0a b1 0d 16 6b dd 80 69 08 5c ad 36 2d 31 7f 70 d7 6c df 78 d3 71 5d fa 13 24 44 0e d7 5f f2 56 c9 ed 41 fe 36 bc 31 73 cf ef 34 60 75 da 3c 18 7b 01 d8 b7 fb 9a a7 cd 7d 27 ee 22 dc b7 2c 36 86 09 53 c7 24 c2 7b 81 3e 53 ed 1e 9c 7e 0e a7 f1 38 fc 5e ac 59 4a 0f 2c fd 23 b0 3f 2a ce 57 b9 28 5a ab f7 85 c7 c2 f4 46 d6 5a 77 0c 10 91 40 35 35 f1 d9 2e e6 5e be 40 fa 45 ca c1 9b 3e 14 2c 95 31 e4 bc 4e db 81 ee 77 8a ad ad 5e 19 67 4c f0 0e 7b 20 cf de bc ca a1 7b 2c cf 69 f2 19 90 99 94 e9 d8 f3 30 a9 bb 4b 71 fb 62 62 f4 4b c1 e6 11 26 9c 5f 86 1a f5 09 db f3 fb 7e 0f 4f d4 67 9e 9c fe 0e fa bd 24 b6 34 ab 30 c4 4a bd d9 9c 74 5f 1b 96 d4 ed 6d c4 c3 7b 00 a8 20 83 7c 5f 12 9e de 77 39 97 34 f7 01 7d 08 52 ce 39 0b 2c 0b 93 89 a8 43
                                                                                                                                                                                                                                                                                                                            Data Ascii: ki\6-1plxq]$D_VA61s4`u<{}'",6S${>S~8^YJ,#?*W(ZFZw@55.^@E>,1Nw^gL{ {,i0KqbbK&_~Og$40Jt_m{ |_w94}R9,C
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3615INData Raw: 3f 5b 3f 37 be 7e af 69 0c 67 17 18 30 47 7f 06 3c 32 41 ec 9f 9b 70 7e 36 19 8d be f9 74 1e 40 a3 23 ec 2f 83 1e cd 3f 50 44 3f b8 74 fa bd 4b f1 22 f6 21 96 5c ba 65 c3 90 52 6c 24 36 33 72 df 03 b6 8e 32 2a 29 cf 27 e0 4c 96 b2 4d d9 33 a4 f5 5f 70 7f c5 f8 93 d2 44 2f 92 1b c9 7e 2f b4 b9 cb e4 5c 8e 46 d9 93 e0 b0 69 33 3f 13 e9 b9 4a 77 24 59 f6 d1 76 ce 3f db 94 fa 90 0e 5a e5 19 a5 8f 09 32 fa 8a 31 88 44 8e 64 33 67 2c 9f 62 6e 3e 33 08 4c 30 e2 4a e8 7f 19 95 64 f7 fb 0f 6f d4 b7 24 47 72 76 76 7c 25 d2 c6 6c 42 d9 b1 0f 2d e6 4c fe 17 ea 90 1f 3f 12 20 74 88 00 d5 8f b2 c5 1f 32 d4 fd c9 8d f8 9e 61 27 67 1d 43 bc 5b f1 63 09 08 9d 4d b3 6c 96 9c 7c 88 47 8f b3 3f 4b 94 40 56 72 7e 2c 99 f3 22 b2 19 ed af 8b 9b 32 11 62 ba f6 cc b8 e9 38 e3 f9
                                                                                                                                                                                                                                                                                                                            Data Ascii: ?[?7~ig0G<2Ap~6t@#/?PD?tK"!\eRl$63r2*)'LM3_pD/~/\Fi3?Jw$Yv?Z21Dd3g,bn>3L0Jdo$Grvv|%lB-L? t2a'gC[cMl|G?K@Vr~,"2b8
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3616INData Raw: 0a 95 93 e0 8c 55 cb 40 f9 82 94 36 73 d4 b1 e9 7e e3 28 05 2a 4c ae 72 7b 4c dc d4 73 7c 9e 20 8b 2e 9b 8f cc 5c e2 05 2b 55 f5 96 05 30 94 e4 7f c4 9a 99 99 25 e6 c6 5d a8 8b b8 70 b2 95 e6 a6 d0 e5 84 82 e5 55 02 9a 16 85 7c fb cc bc 86 db 2f d7 50 fd 6d 09 ab ba bf 78 5a 83 41 c1 7f 76 39 04 63 3b a1 d5 53 fd a9 60 7d 7f e0 44 b8 6a 9f 71 31 00 14 a3 29 1f 16 fb 4a c7 62 3d b7 63 69 02 88 76 5d be 91 96 83 6b 80 28 f4 20 51 67 01 54 12 6f b5 58 e2 2f 72 03 4c 11 bf d4 36 ee 74 9f b8 0b 37 37 c8 74 1f 98 96 06 aa fa c4 dc ef 3c f8 23 ac d0 97 f0 c3 40 c8 f6 84 65 a1 fb ec 21 85 9c 17 1a 75 79 9a c5 7a cf 3c e6 38 65 d7 f8 bc c7 8c 4b f0 66 f7 1a 39 98 62 bc 41 cc 61 eb 35 c4 0c 5c ed 7b 83 36 78 65 0c 2f 2d 44 07 58 85 44 fe a3 c3 55 09 bc 68 0d 85 fc
                                                                                                                                                                                                                                                                                                                            Data Ascii: U@6s~(*Lr{Ls| .\+U0%]pU|/PmxZAv9c;S`}Djq1)Jb=civ]k( QgToX/rL6t77t<#@e!uyz<8eKf9bAa5\{6xe/-DXDUh
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3617INData Raw: 60 5c 77 b5 97 78 c1 4e 73 1f dd 73 53 1d db 19 b8 2d 88 9f 09 55 8a 1d 03 89 46 8e 43 c0 13 4d 01 3e b1 ac 70 fe 7f f9 75 16 e3 7f 1b 98 57 49 88 bb d6 e1 87 55 70 1a ee 26 aa 39 8e ff 00 d7 44 4e b9 9e 8d 41 34 c1 10 db 03 05 a3 0c b1 c8 d4 13 7c 4b f4 83 05 ba 0b f4 8e 9b 1f 10 00 2a ac 89 e0 8a 5b 86 06 cc 64 4a ee a5 74 18 ce 77 57 fc ce 4c 2d 4f 39 d7 f7 52 a4 d8 b6 b4 e7 f5 8a 0c fd ba 38 1c 9e 91 1f 19 23 d8 9e 9c e3 d2 08 e3 48 a1 66 93 88 43 08 d6 fa 6e 3b 26 2a 0a c4 bd a2 1b 55 59 dc 10 98 a5 cc 23 4b cc 9c 47 6a 8b 08 3a 0e 62 40 a5 3c 62 d5 54 0b f6 38 a3 87 70 52 bb 0f da 5e 06 d2 29 b2 b6 ff 00 0e 3a 8d 73 3b 79 81 41 5a 27 57 d6 73 b8 bb cc 6f 4e 22 9a 86 78 94 14 b9 b8 0b 1c 5c 28 c4 cd 94 d4 2f ce 63 69 6e 13 1a d6 2e bc bd 84 ad 99 a2
                                                                                                                                                                                                                                                                                                                            Data Ascii: `\wxNssS-UFCM>puWIUp&9DNA4|K*[dJtwWL-O9R8#HfCn;&*UY#KGj:b@<bT8pR^):s;yAZ'WsoN"x\(/cin.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3619INData Raw: b5 05 e3 5b 66 17 1a 05 82 96 3b 99 d8 4f 97 46 74 79 f3 00 63 14 b8 20 cd e2 b8 4e 73 99 67 9b 38 f8 f2 5c 40 3a c8 c1 d9 d9 e6 56 da dd 0d 03 48 f7 64 47 ab 29 39 7c 8f bc 61 c0 83 9b 8a 53 88 2d 66 87 ab 60 fd c4 b5 d6 be 66 f6 b3 0c cb ac 3f 69 5b 2d d2 7d e5 48 12 62 5a be a3 a3 de 38 15 c1 7b 81 79 1d 4a fa 3f 04 18 d7 7b e1 6e 07 cb 73 4e ee b0 62 25 d3 22 71 13 40 5f 98 f8 c4 7b b9 8a 6a 56 43 aa 32 bd d7 2b 15 d4 4c e6 06 6a 24 15 b9 79 a6 59 a2 59 1c ea 66 d4 35 08 43 55 34 9c 7e f8 8f 63 a1 47 9a 0e 3c 63 52 90 c8 c3 c3 6e 52 cf 89 60 7b 3a bc b4 f4 7b 93 36 f2 14 51 66 7b df fe 44 d4 ee 50 6c dd 78 94 cf a2 01 ef 39 f7 8a 4d 90 01 7a bc 4b e1 90 02 f8 28 1e f1 01 96 c9 aa 94 9d 51 d1 ef a9 65 6d e1 a6 14 e6 9a 2c 66 40 2f 83 70 3c 31 a5 61 05
                                                                                                                                                                                                                                                                                                                            Data Ascii: [f;OFtyc Nsg8\@:VHdG)9|aS-f`f?i[-}HbZ8{yJ?{nsNb%"q@_{jVC2+Lj$yYYf5CU4~cG<cRnR`{:{6Qf{DPlx9MzK(Qem,f@/p<1a


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            60213.225.142.105443192.168.2.450098C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 910
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Fri, 15 Sep 2023 17:05:08 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:13 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "78d796ca648d8a5e665b48ed0217c56a"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 6ae6eaa800b4bf4925c3c3a4a489ea7a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: WIMmeO5oUyCGHKL8_XMb_klsqiHm9SY9-CQ0BmHtOIfl7Ea8gLGJ0Q==
                                                                                                                                                                                                                                                                                                                            Age: 2042131
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3605INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 34 30 20 31 38 2e 39 71 30 20 31 2e 33 2d 30 2e 37 20 32 2e 33 74 2d 31 2e 37 20 31 2e 37 71 30 2e 32 20 31 20 30 2e 32 20 32 2e 31 20 30 20 33 2e 35 2d 32 2e 33 20 36 2e 34 74 2d 36 2e 35 20 34 2e 37 2d 39 20 31 2e 37 2d 38 2e 39 2d 31 2e 37 2d 36 2e 34 2d 34 2e 37 2d 32 2e 34 2d 36 2e 34 71 30 2d 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m40 18.9q0 1.3-0.7 2.3t-1.7 1.7q0.2 1 0.2 2.1 0 3.5-2.3 6.4t-6.5 4.7-9 1.7-8.9-1.7-6.4-4.7-2.4-6.4q0-1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            60313.225.142.105443192.168.2.450103C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 368
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 16:58:49 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "2deb3d5121d475d195577a70b0a91a0c"
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 e471f2247ab9c1a6073482836b02180a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: nIj_zxGzsAZlsYy1XKgYg9k9jcY7_T1omN7bQ2iMIu99Aw1cBFBVAw==
                                                                                                                                                                                                                                                                                                                            Age: 3
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3612INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 20 32 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 34 38 32 31 20 31 31 2e 36 32 31 38 4c 32 31 2e 30 33 38 39 20 34 48 31 39 2e 34 38 35 32 4c 31 33 2e 37 39 31 39 20 31 30 2e 36 31 37 39 4c 39 2e 32 34 34 36 37 20 34 48 34 4c 31 30 2e 38 37 36 33 20 31 34 2e 30 30 37 34 4c 34 20 32 32 48 35 2e 35 35 33 38 35 4c 31 31 2e 35 36 36 31 20 31 35 2e 30 31 31 33 4c 31 36 2e 33 36 38 33 20 32 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="25" height="25" /><path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            60413.225.142.105443192.168.2.450099C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 685
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Fri, 15 Sep 2023 17:24:36 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:12 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "6dd768f3333d2936881d1498f2d27237"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 a18ab1a2e56cae6e1bbaf5b1ee56db86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 3nAV906matssrJALw3fzKb2-pP-t9WUUJM3P1dAUIBJZjye1pqVtIQ==
                                                                                                                                                                                                                                                                                                                            Age: 2040963
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3613INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2c 30 20 4c 31 33 2e 33 33 33 33 33 33 33 2c 30 20 4c 31 33 2e 33 33 33 33 33 33 33 2c 31 33 2e 33 33 33 33 33 33 33 20 4c 30 2c 31 33 2e 33 33 33 33 33 33 33 20 4c 30 2c 30 20 5a 20 4d 30 2c 31 33 2e 33 33 33 33 33 33 33 20 4c 31 33 2e 33 33 33 33 33 33 33 2c 31 33 2e 33 33 33 33 33 33 33 20 4c 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="M0,0 L13.3333333,0 L13.3333333,13.3333333 L0,13.3333333 L0,0 Z M0,13.3333333 L13.3333333,13.3333333 L1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            60513.225.142.105443192.168.2.450100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                            Content-Length: 514
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Sat, 07 Oct 2023 12:47:35 GMT
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:13 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "deecdaa377907db5cc1722fc831670a1"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 c5ce554a66cf9007b8e39d06afcf462c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: xr7OORw7g7hxAjWMo9xUm24BTaRO-NpnK4wNP47Hx_RJdgALZ6X5Jw==
                                                                                                                                                                                                                                                                                                                            Age: 156784
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3614INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 33 30 20 32 36 2e 38 63 32 2e 37 20 30 20 34 2e 38 20 32 2e 32 20 34 2e 38 20 34 2e 38 73 2d 32 2e 31 20 35 2d 34 2e 38 20 35 2d 34 2e 38 2d 32 2e 33 2d 34 2e 38 2d 35 63 30 2d 30 2e 33 20 30 2d 30 2e 37 20 30 2d 31 2e 31 6c 2d 31 31 2e 38 2d 36 2e 38 63 2d 30 2e 39 20 30 2e 38 2d 32 2e 31 20 31 2e 33
                                                                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m30 26.8c2.7 0 4.8 2.2 4.8 4.8s-2.1 5-4.8 5-4.8-2.3-4.8-5c0-0.3 0-0.7 0-1.1l-11.8-6.8c-0.9 0.8-2.1 1.3


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            60635.186.253.211443192.168.2.450117C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3615INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            607142.250.176.2443192.168.2.450113C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3619INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://cm.g.doubleclick.net/pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D&google_tc=
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 356
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 09-Oct-2023 08:35:38 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3620INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 74 6c 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 75 73 5f 70 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://cm.g.doubleclick.net/pixel?google_nid=tl&amp;gdpr=0&amp;gdpr_consent=&amp;us_pr


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            60854.153.56.234443192.168.2.450089C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-downlink,sec-ch-ua-full-version-list,sec-ch-prefers-color-scheme,sec-ch-ua-platform,sec-ch-dpr,user-agent,sec-ch-width,sec-ch-viewport-height,sec-ch-save-data,sec-ch-ect,sec-ch-ua-model,sec-ch-ua-platform-version,sec-ch-device-memory,sec-ch-ua-bitness,sec-ch-ua,sec-ch-ua-full-version,sec-ch-ua-arch,sec-ch-rtt,sec-ch-ua-mobile,sec-ch-viewport-width
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                            x-auction-status: 5
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tluid=2864412023336203931936; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:38 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3622INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            609142.250.176.2443192.168.2.450115C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 170
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3622INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            6135.227.46.114443192.168.2.449775C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:22 UTC1156INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:22 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 21475
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 16 Apr 2015 07:12:51 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "b2a4c4193e2e2b393446f09bc35450a4"
                                                                                                                                                                                                                                                                                                                            Expires: Wed, 08 Nov 2023 08:20:22 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:22 UTC1156INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 9e 00 00 01 2c 08 06 00 00 00 6a 9c b3 70 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 53 85 49 44 41 54 78 da ec 9d 3f 73 dc c8 d6 de 7b 65 05 ce 76 6e ea 44 50 e0 98 c3 da 0d 9c 11 cc ac 88 64 e8 aa bd cb e1 27 20 27 74 44 f2 13 90 fc 04 1c fa de 5c a3 68 cb 11 c1 cc c1 7b 4b c3 cc 81 ab 84 4d 5c ce 76 36 7b b3 75 9f e1 69 a9 09 01 33 00 fa 3f f0 3c 55 58 ae c8 19 00 dd 68 74 ff fa 9c d3 a7 7f 10 91 e9 e7 0f bf de c8 1f 7f 6a bf 5a cb 63 a5 ff fb df 7e fb 1f 2b 01 41 ed da d3 54 fe 98 f0 3f 4b d9 76 ca 21 95 ef a7 0f bf e8 e5 0b a5 d5 bf 7e fb e7 3a e1 3a cc e4 8f 2c f0 6d ac 65 1d ae 12 6d 0f 56 ee bd 52 8e 1c bd 57 94 ed 2b
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR,jptEXtSoftwareAdobe ImageReadyqe<SIDATx?s{evnDPd' 'tD\h{KM\v6{ui3?<UXhtjZc~+AT?Kv!~::,memVRW+
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:22 UTC1172INData Raw: c0 71 09 87 b1 43 37 16 16 41 36 74 2d 90 5e 49 e9 04 55 10 19 78 6a 8d d4 97 2e d5 7e eb bc d8 e8 d0 e3 8c 64 c2 50 a4 2c a0 00 50 73 e0 cc 02 00 a7 0e 9d 2b b6 64 fb 5c c5 b7 18 40 e8 46 cc 96 3f 97 f0 15 33 70 bb 48 21 05 8d 50 1c aa 82 f4 4a e2 ab 87 e7 1a 35 11 19 78 f2 02 1c 9f 03 e9 7d cd 4a 77 df 1d ee 8c 01 f4 51 81 30 d4 09 38 73 de 75 c8 37 70 2a 9d 05 82 4e d2 c3 00 1e 61 b4 96 35 97 b9 46 19 ec 56 78 26 d0 08 74 2b 90 5e 49 bd f7 57 02 61 2c 71 81 27 cb f7 8c e0 be b2 b3 d1 a1 08 e3 1a c8 f9 5e fe 90 c7 0d f2 80 6e 85 4d b2 6e 52 7a ac 2f c2 dd ae 43 6d a1 73 a9 41 a7 cf 67 56 0c 24 53 42 ac 90 53 0c e4 1a 7d 84 85 45 90 ed 49 16 2c 7d df 74 82 c9 5d 64 e0 c9 2b 74 7d ce 8e d4 8e 43 31 c0 a7 ba 1f 0a e8 a5 3c a0 5f 00 a1 df c1 26 ed 34 44 c0
                                                                                                                                                                                                                                                                                                                            Data Ascii: qC7A6t-^IUxj.~dP,Ps+d\@F?3pH!PJ5x}JwQ08su7p*Na5FVx&t+^IWa,q'^nMnRz/CmsAgV$SBS}EI,}t]d+t}C1<_&4D


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            610104.254.151.69443192.168.2.450119C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3622INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Location: https://prebid.a-mo.net/cchain/0/9681?gpp=&gdpr_consent=&gdpr=0&gpp_sid=&us_privacy=&A=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&bidder=appnexus&cbx=aHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9&uid=1741013724420225369
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 35b97e64-e3b7-4d6a-a6ab-3e2e7e8af282
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:38 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            61135.212.181.6443192.168.2.450091C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3623INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            bad-request-reason: Failed to parse json: Invalid value. at offset 706 near 'penrtb2request":}'
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            61235.244.159.8443192.168.2.450092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3624INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Set-Cookie: i=872a5136-2730-03bb-1d4c-1287a39171a4|1696839634; Version=1; Expires=Tue, 08-Oct-2024 08:20:38 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                            Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Location: https://cs.minutemedia-prebid.com/cs?aid=21477&id=cddf8c6b-f125-0318-3f02-c39887b5c8bc
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            61335.212.133.238443192.168.2.450114C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3624INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Location: //bttrack.com/pixel/cookiesyncredir?rurl=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D151%26user_id%3D%7Bglobalid%7D%26expires%3D30%26ssp=gumgum2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            614142.250.68.110443192.168.2.450085C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-iIkcOQ2ytZxuUJzbatyTFg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                            Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3626INData Raw: 37 65 66 63 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: 7efcif (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3629INData Raw: 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 5f 2e 65 61 5b 62 5b 63 5d 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 63 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: ar b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=_.ea[b[c]];"function"===typeof d&&"function"!=typeof d.prototype[a]&&ca(d.prototype,a,{configu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3634INData Raw: 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 67 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 67 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 7b 76 61 72 20 6b 3d 67 5b 68 5d 3b 67 5b 68 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6b 28 29 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6c 28 6c 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 0a 7d 29 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 67 3d 30 3b 74 68 69 73 2e 69 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 73 3d 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;this.g&&this.g.length;){var g=this.g;this.g=[];for(var h=0;h<g.length;++h){var k=g[h];g[h]=null;try{k()}catch(l){this.l(l)}}}this.g=null};b.prototype.l=function(g){this.i(function(){throw g;})};var e=function(g){this.g=0;this.i=void 0;this.h=[];this.s=!
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3636INData Raw: 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 67 2e 66 62 28 68 2e 72 65 73 6f 6c 76 65 2c 0a 68 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 55 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 78 2c 42 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 78 3f 66 75 6e 63 74 69 6f 6e 28 79
                                                                                                                                                                                                                                                                                                                            Data Ascii: w b;e.prototype.T=function(g){var h=this.l();g.fb(h.resolve,h.reject)};e.prototype.U=function(g,h){var k=this.l();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.then=function(g,h){function k(x,B){return"function"==typeof x?function(y
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3641INData Raw: 20 61 7c 7c 71 61 7d 29 3b 6e 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 0a 6e 28 22 57 65 61 6b 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: a||qa});n("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}});n("WeakMap",function(a){function b(){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3646INData Raw: 75 65 5b 31 5d 29 72 65 74 75 72 6e 21 31 3b 71 3d 6c 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 71 2e 64 6f 6e 65 7c 7c 34 21 3d 71 2e 76 61 6c 75 65 5b 30 5d 2e 78 7c 7c 22 74 22 21 3d 71 2e 76 61 6c 75 65 5b 31 5d 7c 7c 21 6c 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 3f 21 31 3a 21 30 7d 63 61 74 63 68 28 76 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 0a 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 5f 2e 70 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ue[1])return!1;q=l.next();return q.done||4!=q.value[0].x||"t"!=q.value[1]||!l.next().done?!1:!0}catch(v){return!1}}())return a;var b=new WeakMap,c=function(h){this[0]={};this[1]=f();this.size=0;if(h){h=_.p(h);for(var k;!(k=h.next()).done;)k=k.value,this.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3648INData Raw: 3b 29 6c 3d 6c 2e 6a 61 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 0a 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 6a 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 6e 28 22 4d 61 74 68 2e 74 72 75 6e 63 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 4e 75 6d 62 65 72 28 62 29 3b 69 66 28 69 73 4e 61 4e 28 62 29 7c 7c 49 6e 66 69 6e 69 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;)l=l.ja;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.ja=h.next=h.head=h},g=0;return c});n("Math.trunc",function(a){return a?a:function(b){b=Number(b);if(isNaN(b)||Infinit
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3649INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 68 61 73 28 63 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 0a 62 2e 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: prototype.clear=function(){this.g.clear();this.size=0};b.prototype.has=function(c){return this.g.has(c)};b.prototype.entries=function(){return this.g.entries()};b.prototype.values=function(){return this.g.values()};b.prototype.keys=b.prototype.values;b.p
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3651INData Raw: 6d 61 78 28 30 2c 65 2b 64 29 29 3b 66 6f 72 28 63 3d 4e 75 6d 62 65 72 28 63 7c 7c 30 29 3b 63 3c 64 3b 63 2b 2b 29 74 68 69 73 5b 63 5d 3d 62 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 29 3b 76 61 72 20 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 6e 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 73 61 29 3b 6e 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 73 61 29 3b 6e 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 73 61 29 3b 0a 6e 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: max(0,e+d));for(c=Number(c||0);c<d;c++)this[c]=b;return this}});var sa=function(a){return a?a:Array.prototype.fill};n("Int8Array.prototype.fill",sa);n("Uint8Array.prototype.fill",sa);n("Uint8ClampedArray.prototype.fill",sa);n("Int16Array.prototype.fill",
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3653INData Raw: 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 43 61 2c 48 61 2c 4e 61 2c 50 61 2c 51 61 2c 52 61 2c 53 61 2c 64 62 2c 66 62 2c 68 62 2c 6a 62 2c 69 62 2c 6d 62 2c 6f 62 2c 6e 62 2c 70 62 2c 71 62 2c 73 62 2c 75 62 2c 46 62 2c 48 62 2c 49 62 2c 4b 62 2c 4e 62 2c 4c 62 2c 4d 62 2c 4f 62 2c 50 62 3b 5f 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 61 3b 7d 2c 30 29 7d 3b 5f 2e 79 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 74 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 3b 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 7a
                                                                                                                                                                                                                                                                                                                            Data Ascii: Exception(e)}try{var Ca,Ha,Na,Pa,Qa,Ra,Sa,db,fb,hb,jb,ib,mb,ob,nb,pb,qb,sb,ub,Fb,Hb,Ib,Kb,Nb,Lb,Mb,Ob,Pb;_.xa=function(a){_.t.setTimeout(function(){throw a;},0)};_.ya=function(){var a=_.t.navigator;return a&&(a=a.userAgent)?a:""};Ca=function(a){return z
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3661INData Raw: 29 72 65 74 75 72 6e 20 61 3b 69 66 28 64 29 7b 76 61 72 20 65 3d 64 3d 28 30 2c 5f 2e 4c 61 29 28 61 29 3b 30 3d 3d 3d 65 26 26 28 65 7c 3d 63 26 33 32 29 3b 65 7c 3d 63 26 32 3b 65 21 3d 3d 64 26 26 28 30 2c 5f 2e 4d 61 29 28 61 2c 65 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 61 29 7d 7d 3b 66 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 65 62 3d 62 3b 61 3d 6e 65 77 20 61 28 62 29 3b 65 62 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 6e 75 6c 6c 3d 3d 61 26 26 28 61 3d 65 62 29 3b 65 62 3d 76 6f 69 64 20 30 3b 69 66 28 6e 75 6c 6c 3d 3d 61 29 7b 76 61 72 20 64 3d 39 36 3b 63 3f 28 61 3d 5b 63 5d 2c 64 7c 3d 35 31 32 29 3a 61 3d 5b 5d 3b 62 26 26 28 64 3d 64 26 2d 32 30 39 35
                                                                                                                                                                                                                                                                                                                            Data Ascii: )return a;if(d){var e=d=(0,_.La)(a);0===e&&(e|=c&32);e|=c&2;e!==d&&(0,_.Ma)(a,e);return new b(a)}};fb=function(a,b){eb=b;a=new a(b);eb=void 0;return a};_.u=function(a,b,c){null==a&&(a=eb);eb=void 0;if(null==a){var d=96;c?(a=[c],d|=512):a=[];b&&(d=d&-2095
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3663INData Raw: 73 65 20 61 3d 62 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 7d 3b 0a 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 64 7c 7c 63 3f 28 30 2c 5f 2e 4c 61 29 28 61 29 3a 30 3b 64 3d 64 3f 21 21 28 67 26 33 32 29 3a 76 6f 69 64 20 30 3b 61 3d 5f 2e 4b 61 28 61 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 61 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 61 5b 68 5d 3d 6f 62 28 61 5b 68 5d 2c 62 2c 63 2c 64 2c 65 2c 66 29 3b 63 26 26 63 28 67 2c 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 78 61 3d 3d 3d 5f 2e 62 62 3f 61 2e 74 6f 4a 53 4f 4e 28 29 3a 69 62 28 61 29 7d 3b 0a 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: se a=b(a,d);return a}};nb=function(a,b,c,d,e,f){var g=d||c?(0,_.La)(a):0;d=d?!!(g&32):void 0;a=_.Ka(a);for(var h=0;h<a.length;h++)a[h]=ob(a[h],b,c,d,e,f);c&&c(g,a);return a};pb=function(a){return a.xa===_.bb?a.toJSON():ib(a)};qb=function(a,b,c){c=void 0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3665INData Raw: 2e 44 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 21 21 28 62 26 32 29 2c 67 3d 5f 2e 7a 62 28 61 2c 62 2c 64 2c 31 29 2c 68 3d 67 3d 3d 3d 78 62 3b 69 66 28 68 26 26 32 21 3d 3d 65 29 72 65 74 75 72 6e 20 67 3b 69 66 28 68 7c 7c 21 28 28 30 2c 5f 2e 4c 61 29 28 67 29 26 34 29 29 7b 66 3d 21 21 28 62 26 32 29 3b 76 61 72 20 6b 3d 21 21 28 28 30 2c 5f 2e 4c 61 29 28 67 29 26 32 29 3b 68 3d 67 3b 21 66 26 26 6b 26 26 28 67 3d 5f 2e 4b 61 28 67 29 29 3b 76 61 72 20 6c 3d 6b 7c 7c 76 6f 69 64 20 30 3b 6b 3d 62 7c 28 6c 3f 32 3a 30 29 3b 66 6f 72 28 76 61 72 20 71 3d 21 31 2c 76 3d 30 2c 78 3d 30 3b 76 3c 67 2e 6c 65 6e 67 74 68 3b 76 2b 2b 29 7b 76 61 72 20 42 3d 64 62 28 67 5b 76 5d 2c 63 2c 6b 29 3b 69 66 28 6e 75 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: .Db=function(a,b,c,d,e){var f=!!(b&2),g=_.zb(a,b,d,1),h=g===xb;if(h&&2!==e)return g;if(h||!((0,_.La)(g)&4)){f=!!(b&2);var k=!!((0,_.La)(g)&2);h=g;!f&&k&&(g=_.Ka(g));var l=k||void 0;k=b|(l?2:0);for(var q=!1,v=0,x=0;v<g.length;v++){var B=db(g[v],c,k);if(nul
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3667INData Raw: 66 28 21 76 26 26 21 4b 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 55 3b 66 3f 55 3d 62 3a 55 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 62 2c 30 2c 64 29 3b 62 3d 55 3b 66 26 26 28 62 2e 6c 65 6e 67 74 68 3d 64 29 3b 78 26 26 62 2e 70 75 73 68 28 78 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 5f 2e 47 62 28 61 2c 62 29 7d 7d 3b 0a 48 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 3d 21 31 3b 74 68 69 73 2e 6c 3d 6e 75 6c 6c 3b 74 68 69 73 2e 68 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 75 3d 74 68 69 73 2e 69 3d 30 3b 74 68 69 73 2e 6d 3d 6e 75 6c 6c 7d 3b 49 62 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: f(!v&&!K)return b;var U;f?U=b:U=Array.prototype.slice.call(b,0,d);b=U;f&&(b.length=d);x&&b.push(x);return b};_.w=function(a){return function(b){return _.Gb(a,b)}};Hb=function(){this.o=!1;this.l=null;this.h=void 0;this.g=1;this.u=this.i=0;this.m=null};Ib=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3669INData Raw: 65 77 20 4b 62 28 61 29 29 29 7d 3b 0a 5f 2e 51 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 5f 2e 74 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 6e 75 6c 6c 3d 3d 62 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 52 62 3d 21 21 28 5f 2e 76 61 5b 30 5d 26 35 31 32 29 3b 76 61 72 20 53 62 3b 69 66 28 5f 2e 76 61 5b 30 5d 26 32 35 36 29 53 62 3d 52 62 3b 65 6c 73 65 7b 76 61 72 20 54 62 3d 5f 2e 51 62 28 22 57 49 5a 5f 67 6c 6f 62 61 6c 5f 64 61 74 61 2e 6f 78 4e 33 6e 62 22 29 2c 55 62 3d 54 62 26 26 54 62 5b 36 31 30 34 30 31 33 30 31 5d 3b 53 62 3d 6e 75 6c 6c 21 3d 55 62 3f 55 62 3a 21 31 7d 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: ew Kb(a)))};_.Qb=function(a){a=a.split(".");for(var b=_.t,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b};var Rb=!!(_.va[0]&512);var Sb;if(_.va[0]&256)Sb=Rb;else{var Tb=_.Qb("WIZ_global_data.oxN3nb"),Ub=Tb&&Tb[610401301];Sb=null!=Ub?Ub:!1}v
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3670INData Raw: 3e 3e 32 29 2c 36 34 21 3d 68 26 26 62 28 67 3c 3c 36 26 31 39 32 7c 68 29 29 7d 7d 3b 0a 64 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 62 63 29 7b 62 63 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 61 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 22 2e 73 70 6c 69 74 28 22 22 29 2c 62 3d 5b 22 2b 2f 3d 22 2c 22 2b 2f 22 2c 22 2d 5f 3d 22 2c 22 2d 5f 2e 22 2c 22 2d 5f 22 5d 2c 63 3d 30 3b 35 3e 63 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 2e 63 6f 6e 63 61 74 28 62 5b 63 5d 2e 73 70 6c 69 74 28 22 22 29 29 3b 61 63 5b 63 5d 3d 64 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: >>2),64!=h&&b(g<<6&192|h))}};dc=function(){if(!bc){bc={};for(var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789".split(""),b=["+/=","+/","-_=","-_.","-_"],c=0;5>c;c++){var d=a.concat(b[c].split(""));ac[c]=d;for(var e=0;e<d.length;e++){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3672INData Raw: 3d 61 2e 6a 2c 66 3d 28 30 2c 5f 2e 72 62 29 28 65 29 3b 5f 2e 55 61 28 66 29 3b 28 63 3d 5f 2e 42 62 28 65 2c 66 2c 63 29 29 26 26 63 21 3d 3d 62 26 26 6e 75 6c 6c 21 3d 64 26 26 5f 2e 76 62 28 65 2c 66 2c 63 29 3b 5f 2e 76 62 28 65 2c 66 2c 62 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 6d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 61 2e 6a 3b 76 61 72 20 65 3d 28 30 2c 5f 2e 72 62 29 28 61 29 2c 66 3d 5f 2e 77 62 28 61 2c 65 2c 63 2c 64 29 3b 62 3d 64 62 28 66 2c 62 2c 65 29 3b 62 21 3d 3d 66 26 26 6e 75 6c 6c 21 3d 62 26 26 5f 2e 76 62 28 61 2c 65 2c 63 2c 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 43 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 21 31 3a 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: =a.j,f=(0,_.rb)(e);_.Ua(f);(c=_.Bb(e,f,c))&&c!==b&&null!=d&&_.vb(e,f,c);_.vb(e,f,b,d);return a};_.mc=function(a,b,c,d){a=a.j;var e=(0,_.rb)(a),f=_.wb(a,e,c,d);b=db(f,b,e);b!==f&&null!=b&&_.vb(a,e,c,b,d);return b};_.C=function(a,b,c){var d=void 0===d?!1:d
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3674INData Raw: 72 72 61 79 28 63 29 29 72 65 74 75 72 6e 20 63 7d 63 61 74 63 68 28 64 29 7b 7d 72 65 74 75 72 6e 20 62 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 7d 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3f 61 3a 62 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 7d 3b 5f 2e 77 63 3d 6e 65 77 20 73 63 28 22 34 35 34 32 36 34 39 38 22 29 3b 5f 2e 78 63 3d 6e 65 77 20 73 63 28 22 34 35 33 37 31 35 35 35 22 29 3b 5f 2e 79 63 3d 6e 65 77 20 73 63 28 22 34 35 34 32 34 35 30 37 22 29 3b 5f 2e 7a 63 3d 6e 65 77 20 73 63 28 22 34 35 33 39 39 34 35 32 22 29 3b 5f 2e 41 63 3d 6e 65 77 20 73 63 28 22 34 35 33 36 39 35 35 34 22 29 3b 5f 2e 42 63 3d 6e 65 77 20 73 63 28 22 34 35 34 32 32 35 36 33 22 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: rray(c))return c}catch(d){}return b.defaultValue}return typeof a===typeof b.defaultValue?a:b.defaultValue};_.wc=new sc("45426498");_.xc=new sc("45371555");_.yc=new sc("45424507");_.zc=new sc("45399452");_.Ac=new sc("45369554");_.Bc=new sc("45422563");var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3676INData Raw: 5b 61 5d 7d 3b 55 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 30 3b 61 3d 61 5b 30 5d 3b 62 3d 62 5b 30 5d 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 3f 30 3a 61 3c 62 3f 2d 31 3a 31 7d 3b 57 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 78 61 3d 3d 3d 5f 2e 62 62 29 7b 76 61 72 20 63 3d 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 43 3b 61 3d 61 2e 6a 7d 65 6c 73 65 20 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 62 2e 78 61 3d 3d 3d 5f 2e 62 62 29 63 3d 63 7c 7c 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 43 2c 62 3d 62 2e 6a 3b 65 6c 73 65 20 69 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: [a]};Uc=function(a,b){if(!Array.isArray(a)||!Array.isArray(b))return 0;a=a[0];b=b[0];return a===b?0:a<b?-1:1};Wc=function(a,b){if(a.xa===_.bb){var c=a.constructor.C;a=a.j}else if(!Array.isArray(a))return!1;if(b.xa===_.bb)c=c||b.constructor.C,b=b.j;else if
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3677INData Raw: 62 2c 6b 2c 61 29 7c 7c 6e 75 6c 6c 3d 3d 62 26 26 46 63 28 65 2c 6b 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 75 6c 6c 3d 3d 6c 3f 30 3a 6c 2e 68 61 73 28 61 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 62 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 75 6c 6c 3d 3d 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 30 3d 3d 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 24 63 28 62 2c 65 29 7d 72 65 74 75 72 6e 20 56 63 28 62 2c 65 29 7d 3b 0a 24 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 41 72 72 61 79 2e 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: b,k,a)||null==b&&Fc(e,k,a))return!0;if(null==l?0:l.has(a)){if(null==b&&Array.isArray(e))return 0===e.length;if(null==e&&Array.isArray(b))return 0===b.length;if(Array.isArray(b)&&Array.isArray(e))return $c(b,e)}return Vc(b,e)};$c=function(a,b){if(!Array.i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3678INData Raw: 31 30 34 0d 0a 3b 67 3d 67 26 26 6b 7d 7d 63 3d 5f 2e 43 62 28 63 2c 66 2c 67 29 7d 6e 75 6c 6c 3d 3d 63 26 26 28 63 3d 76 6f 69 64 20 30 29 3b 5f 2e 76 62 28 64 2c 65 2c 62 2c 63 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 5f 2e 43 28 61 2c 62 2c 5f 2e 61 64 28 61 2c 64 2c 63 29 29 7d 3b 5f 2e 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 63 28 61 2c 62 2c 6e 75 6c 6c 3d 3d 63 3f 63 3a 5f 2e 59 61 28 63 29 29 7d 3b 0a 52 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6c 65 6e 67 74 68 2c 63 3d 33 2a 62 2f 34 3b 63 25 33 3f 63 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 63 29 3a 2d 31 21 3d 22 3d 2e 22 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: 104;g=g&&k}}c=_.Cb(c,f,g)}null==c&&(c=void 0);_.vb(d,e,b,c);return a};_.dd=function(a,b,c,d){return _.C(a,b,_.ad(a,d,c))};_.J=function(a,b,c){return _.lc(a,b,null==c?c:_.Ya(c))};Rc=function(a){var b=a.length,c=3*b/4;c%3?c=Math.floor(c):-1!="=.".indexOf
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3678INData Raw: 37 33 65 38 0d 0a 28 63 3d 2d 31 21 3d 22 3d 2e 22 2e 69 6e 64 65 78 4f 66 28 61 5b 62 2d 32 5d 29 3f 63 2d 32 3a 63 2d 31 29 3b 76 61 72 20 64 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 63 29 2c 65 3d 30 3b 5f 2e 65 63 28 61 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 64 5b 65 2b 2b 5d 3d 66 7d 29 3b 72 65 74 75 72 6e 20 65 21 3d 3d 63 3f 64 2e 73 75 62 61 72 72 61 79 28 30 2c 65 29 3a 64 7d 3b 51 63 3d 2f 5b 2d 5f 2e 5d 2f 67 3b 4f 63 3d 7b 22 2d 22 3a 22 2b 22 2c 5f 3a 22 2f 22 2c 22 2e 22 3a 22 3d 22 7d 3b 5f 2e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 46 28 61 2c 5f 2e 61 64 28 61 2c 63 2c 62 29 29 7d 3b 5f 2e 66 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 21 28 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: 73e8(c=-1!="=.".indexOf(a[b-2])?c-2:c-1);var d=new Uint8Array(c),e=0;_.ec(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d};Qc=/[-_.]/g;Oc={"-":"+",_:"/",".":"="};_.ed=function(a,b,c){return _.F(a,_.ad(a,c,b))};_.fd=function(a,b){return a==b||!(!
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3680INData Raw: 2c 30 29 7d 3b 5f 2e 71 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 61 77 3d 61 7d 3b 0a 5f 2e 6b 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 72 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 6f 64 28 61 29 3b 72 65 74 75 72 6e 22 61 72 72 61 79 22 3d 3d 62 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 62 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 7d 3b 73 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 5f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,0)};_.qd=function(a){return a.raw=a};_.kd=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};_.rd=function(a){var b=_.od(a);return"array"==b||"object"==b&&"number"==typeof a.length};sd=function(a){return a};_
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3681INData Raw: 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 5f 2e 45 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 44 64 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 5f 2e 44 64 3f 61 2e 67 3a 22 74 79 70 65 5f 65 72 72 6f 72 3a 53 61 66 65 55 72 6c 22 7d 3b 74 72 79 7b 6e 65 77 20 55 52 4c 28 22 73 3a 2f 2f 67 22 29 2c 46 64 3d 21 30 7d 63 61 74 63 68 28 61 29 7b 46 64 3d 21 31 7d 5f 2e 47 64 3d 46 64 3b 5f 2e 48 64 3d 7b 7d 3b 5f 2e 49 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 70 61 3d 21 30 7d 3b 5f 2e 49 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ype.oa=function(){return this.g.toString()};_.Ed=function(a){return a instanceof _.Dd&&a.constructor===_.Dd?a.g:"type_error:SafeUrl"};try{new URL("s://g"),Fd=!0}catch(a){Fd=!1}_.Gd=Fd;_.Hd={};_.Id=function(a){this.g=a;this.pa=!0};_.Id.prototype.oa=functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3682INData Raw: 66 20 55 52 4c 3b 76 61 72 20 51 64 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 41 22 2c 6e 65 77 20 4d 61 70 28 5b 5b 22 68 72 65 66 22 2c 7b 58 3a 32 7d 5d 5d 29 5d 2c 5b 22 41 52 45 41 22 2c 6e 65 77 20 4d 61 70 28 5b 5b 22 68 72 65 66 22 2c 7b 58 3a 32 7d 5d 5d 29 5d 2c 5b 22 4c 49 4e 4b 22 2c 6e 65 77 20 4d 61 70 28 5b 5b 22 68 72 65 66 22 2c 7b 58 3a 32 2c 63 6f 6e 64 69 74 69 6f 6e 73 3a 6e 65 77 20 4d 61 70 28 5b 5b 22 72 65 6c 22 2c 6e 65 77 20 53 65 74 28 22 61 6c 74 65 72 6e 61 74 65 20 61 75 74 68 6f 72 20 62 6f 6f 6b 6d 61 72 6b 20 63 61 6e 6f 6e 69 63 61 6c 20 63 69 74 65 20 68 65 6c 70 20 69 63 6f 6e 20 6c 69 63 65 6e 73 65 20 6e 65 78 74 20 70 72 65 66 65 74 63 68 20 64 6e 73 2d 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: f URL;var Qd=new function(a){var b=new Map([["A",new Map([["href",{X:2}]])],["AREA",new Map([["href",{X:2}]])],["LINK",new Map([["href",{X:2,conditions:new Map([["rel",new Set("alternate author bookmark canonical cite help icon license next prefetch dns-p
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3683INData Raw: 72 73 65 64 20 72 6f 6c 65 20 72 6f 77 73 20 72 6f 77 73 70 61 6e 20 73 65 6c 65 63 74 65 64 20 73 68 61 70 65 20 73 69 7a 65 20 73 69 7a 65 73 20 73 6c 6f 74 20 73 70 61 6e 20 73 70 65 6c 6c 63 68 65 63 6b 20 73 74 61 72 74 20 73 74 65 70 20 73 75 6d 6d 61 72 79 20 74 72 61 6e 73 6c 61 74 65 20 74 79 70 65 20 76 61 6c 69 67 6e 20 76 61 6c 75 65 20 77 69 64 74 68 20 77 72 61 70 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 20 69 74 65 6d 69 64 20 69 74 65 6d 70 72 6f 70 20 69 74 65 6d 72 65 66 22 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 0a 74 68 69 73 2e 68 3d 6e 65 77 20 53 65 74 28 22 41 52 54 49 43 4c 45 20 53 45 43 54 49 4f 4e 20 4e 41 56 20 41 53 49 44 45 20 48 31 20 48 32 20 48 33 20 48 34 20 48 35 20 48 36 20 48 45 41 44 45 52 20 46 4f 4f
                                                                                                                                                                                                                                                                                                                            Data Ascii: rsed role rows rowspan selected shape size sizes slot span spellcheck start step summary translate type valign value width wrap itemscope itemtype itemid itemprop itemref".split(" "));this.h=new Set("ARTICLE SECTION NAV ASIDE H1 H2 H3 H4 H5 H6 HEADER FOO
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3685INData Raw: 28 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 73 60 22 2b 5f 2e 6f 64 28 61 29 2b 22 60 22 2b 61 29 3b 61 3d 21 21 61 7d 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 55 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 6a 3b 76 61 72 20 64 3d 28 30 2c 5f 2e 72 62 29 28 61 29 2c 65 3d 64 26 32 2c 66 3d 5f 2e 7a 62 28 61 2c 64 2c 62 2c 31 29 2c 67 3d 28 30 2c 5f 2e 4c 61 29 28 66 29 3b 69 66 28 21 28 67 26 34 29 29 7b 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 66 29 26 26 28 66 3d 5f 2e 4b 61 28 66 29 2c 28 30 2c 5f 2e 4d 61 29 28 66 2c 67 3d 67 26 2d 33 7c 33 32 29 2c 5f 2e 76 62 28 61 2c 64 2c 62 2c 66 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 2c 6b 3d 30 3b 68 3c 66 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: ("boolean"!==typeof a)throw Error("s`"+_.od(a)+"`"+a);a=!!a}return a};_.Ud=function(a,b,c){a=a.j;var d=(0,_.rb)(a),e=d&2,f=_.zb(a,d,b,1),g=(0,_.La)(f);if(!(g&4)){Object.isFrozen(f)&&(f=_.Ka(f),(0,_.Ma)(f,g=g&-3|32),_.vb(a,d,b,f));for(var h=0,k=0;h<f.lengt
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3686INData Raw: 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 68 3d 32 3b 68 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 67 5b 68 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 3b 72 65 74 75 72 6e 20 62 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70 6c 79 28 64 2c 67 29 7d 7d 3b 5f 2e 77 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 5f 2e 77 65 2c 5f 2e 48 29 3b 5f 2e 78 65 3d 5b 38 2c 31 31 2c 31 32 2c 31 33 2c 31 35 2c 31 37 2c 31 38 2c 31 39 2c 32 30 2c 32 31 2c 32 32 2c 32 35 2c 32 36 2c 32 37 2c 32 38 5d 3b 5f 2e 79 65 3d 5b 5d 3b 5f 2e 7a 65 3d 5b 5d 3b 5f 2e 41 65 3d 21 31 3b 5f 2e 42 65 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: d,e,f){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[e].apply(d,g)}};_.we=function(a){this.j=_.u(a)};_.r(_.we,_.H);_.xe=[8,11,12,13,15,17,18,19,20,21,22,25,26,27,28];_.ye=[];_.ze=[];_.Ae=!1;_.Be=func
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3687INData Raw: 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 3a 6e 75 6c 6c 3b 74 68 69 73 2e 74 61 72 67 65 74 3d 61 2e 74 61 72 67 65 74 7c 7c 61 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 74 68 69 73 2e 67 3d 62 3b 69 66 28 62 3d 61 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 29 7b 69 66 28 5f 2e 59 62 29 7b 61 3a 7b 74 72 79 7b 5f 2e 57 62 28 62 2e 6e 6f 64 65 4e 61 6d 65 29 3b 76 61 72 20 65 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 66 29 7b 7d 65 3d 21 31 7d 65 7c 7c 28 62 3d 6e 75 6c 6c 29 7d 7d 65 6c 73 65 22 6d 6f 75 73 65 6f 76 65 72 22 3d 3d 63 3f 62 3d 61 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 3a 22 6d 6f 75 73 65 6f 75 74 22 3d 3d 63 26 26 28 62 3d 61 2e 74 6f 45 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 62 3b 64 3f
                                                                                                                                                                                                                                                                                                                            Data Ascii: hangedTouches[0]:null;this.target=a.target||a.srcElement;this.g=b;if(b=a.relatedTarget){if(_.Yb){a:{try{_.Wb(b.nodeName);var e=!0;break a}catch(f){}e=!1}e||(b=null)}}else"mouseover"==c?b=a.fromElement:"mouseout"==c&&(b=a.toElement);this.relatedTarget=b;d?
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3689INData Raw: 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 64 2c 61 2e 63 61 70 74 75 72 65 29 3a 62 2e 64 65 74 61 63 68 45 76 65 6e 74 3f 62 2e 64 65 74 61 63 68 45 76 65 6e 74 28 5f 2e 4d 65 28 63 29 2c 64 29 3a 62 2e 61 64 64 4c 69 73 74 65 6e 65 72 26 26 62 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 62 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 64 29 3b 5f 2e 4c 65 2d 2d 3b 28 63 3d 5f 2e 4e 65 28 62 29 29 3f 28 63 2e 69 28 61 29 2c 30 3d 3d 63 2e 68 26 26 28 63 2e 73 72 63 3d 6e 75 6c 6c 2c 62 5b 5f 2e 4a 65 5d 3d 6e 75 6c 6c 29 29 3a 61 2e 67 28 29 7d 7d 7d 3b 5f 2e 4d 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 20 4b 65 3f 4b 65 5b
                                                                                                                                                                                                                                                                                                                            Data Ascii: removeEventListener?b.removeEventListener(c,d,a.capture):b.detachEvent?b.detachEvent(_.Me(c),d):b.addListener&&b.removeListener&&b.removeListener(d);_.Le--;(c=_.Ne(b))?(c.i(a),0==c.h&&(c.src=null,b[_.Je]=null)):a.g()}}};_.Me=function(a){return a in Ke?Ke[
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3690INData Raw: 22 25 22 29 29 74 72 79 7b 76 61 72 20 63 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 63 61 74 63 68 28 64 29 7b 63 3d 6e 75 6c 6c 7d 65 6c 73 65 20 63 3d 61 3b 65 6c 73 65 20 63 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 62 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 63 3d 6e 75 6c 6c 3d 3d 28 62 3d 5f 2e 5a 65 28 61 29 29 3f 76 6f 69 64 20 30 3a 5f 2e 43 28 62 2c 5f 2e 61 66 2c 32 29 29 3f 63 3a 6e 75 6c 6c 7d 3b 5f 2e 59 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 63 66 3b 62 3d 5f 2e 4a 28 62 2c 37 2c 32 29 3b 76 61 72 20 63 3d 6e 65 77 20 64 66 3b 62 3d 5f 2e 45 28 63 2c 31 2c 62 29 3b 63 3d 6e 65 77 20 5f
                                                                                                                                                                                                                                                                                                                            Data Ascii: "%"))try{var c=decodeURIComponent(a)}catch(d){c=null}else c=a;else c=null;return c};_.bf=function(a){var b,c;return null!=(c=null==(b=_.Ze(a))?void 0:_.C(b,_.af,2))?c:null};_.Ye=function(a){if(a){var b=new cf;b=_.J(b,7,2);var c=new df;b=_.E(c,1,b);c=new _
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3692INData Raw: 65 4f 66 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 5f 2e 6f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 5f 2e 70 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 3d 74 68 69 73 2e 6c 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 44 7d 3b 5f 2e 70 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 21 31 3b 5f 2e 70 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 7c 7c 28 74 68 69 73 2e 6c 3d 21 30 2c 74 68 69 73 2e 4a 28 29 29 7d 3b 5f 2e 70 66 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 44 29 66 6f 72 28 3b 74 68 69 73 2e 44 2e 6c 65 6e 67 74 68 3b 29 74 68 69 73 2e 44 2e 73 68 69 66 74 28 29 28 29 7d 3b 76 61 72 20 71 66 3d 30 2c 72 66 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: eOf".split(" ");_.of=function(){};_.pf=function(){this.l=this.l;this.D=this.D};_.pf.prototype.l=!1;_.pf.prototype.sb=function(){this.l||(this.l=!0,this.J())};_.pf.prototype.J=function(){if(this.D)for(;this.D.length;)this.D.shift()()};var qf=0,rf=function
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3693INData Raw: 4a 65 5d 3d 68 3d 6e 65 77 20 5f 2e 51 65 28 61 29 29 3b 63 3d 68 2e 61 64 64 28 62 2c 63 2c 64 2c 67 2c 66 29 3b 69 66 28 63 2e 70 72 6f 78 79 29 72 65 74 75 72 6e 20 63 3b 64 3d 7a 66 28 29 3b 63 2e 70 72 6f 78 79 3d 64 3b 64 2e 73 72 63 3d 61 3b 64 2e 6c 69 73 74 65 6e 65 72 3d 63 3b 69 66 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 5f 2e 44 65 7c 7c 28 65 3d 67 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2e 74 6f 53 74 72 69 6e 67 28 29 2c 64 2c 65 29 3b 65 6c 73 65 20 69 66 28 61 2e 61 74 74 61 63 68 45 76 65 6e 74 29 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 5f 2e 4d 65 28 62 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 64 29 3b 65 6c 73 65 20 69 66 28 61 2e 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: Je]=h=new _.Qe(a));c=h.add(b,c,d,g,f);if(c.proxy)return c;d=zf();c.proxy=d;d.src=a;d.listener=c;if(a.addEventListener)_.De||(e=g),void 0===e&&(e=!1),a.addEventListener(b.toString(),d,e);else if(a.attachEvent)a.attachEvent(_.Me(b.toString()),d);else if(a.a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3695INData Raw: 70 66 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 68 3d 6e 65 77 20 5f 2e 51 65 28 74 68 69 73 29 3b 74 68 69 73 2e 53 62 3d 74 68 69 73 3b 74 68 69 73 2e 55 3d 6e 75 6c 6c 7d 3b 5f 2e 76 65 28 5f 2e 46 66 2c 5f 2e 70 66 29 3b 5f 2e 46 66 2e 70 72 6f 74 6f 74 79 70 65 5b 5f 2e 48 65 5d 3d 21 30 3b 5f 2e 46 66 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5f 2e 45 66 28 74 68 69 73 2c 61 2c 62 2c 63 2c 64 29 7d 3b 5f 2e 46 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5f 2e 43 66 28 74 68 69 73 2c 61 2c 62 2c 63 2c 64 29 7d 3b 0a 5f 2e 48 66 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: pf.call(this);this.h=new _.Qe(this);this.Sb=this;this.U=null};_.ve(_.Ff,_.pf);_.Ff.prototype[_.He]=!0;_.Ff.prototype.addEventListener=function(a,b,c,d){_.Ef(this,a,b,c,d)};_.Ff.prototype.removeEventListener=function(a,b,c,d){_.Cf(this,a,b,c,d)};_.Hf=func
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3696INData Raw: 7b 7d 2c 4b 66 28 61 29 26 26 28 62 5b 30 5d 3d 21 30 2c 62 5b 31 5d 3d 21 30 29 2c 62 3d 61 2e 67 3d 62 29 3b 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 4d 66 2c 4e 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 5f 2e 76 65 28 4e 66 2c 4a 66 29 3b 76 61 72 20 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 4b 66 28 61 29 29 3f 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 61 29 3a 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 2c 4b 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 68 26 26 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 29 7b 66 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: {},Kf(a)&&(b[0]=!0,b[1]=!0),b=a.g=b);return b};var Mf,Nf=function(){};_.ve(Nf,Jf);var Of=function(a){return(a=Kf(a))?new ActiveXObject(a):new XMLHttpRequest},Kf=function(a){if(!a.h&&"undefined"==typeof XMLHttpRequest&&"undefined"!=typeof ActiveXObject){fo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3697INData Raw: 67 65 22 2c 65 2c 21 31 29 3b 74 68 69 73 2e 70 6f 72 74 31 3d 7b 7d 3b 74 68 69 73 2e 70 6f 72 74 32 3d 7b 70 6f 73 74 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 67 2c 68 29 7d 7d 7d 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 26 26 21 5f 2e 47 61 28 29 29 7b 76 61 72 20 62 3d 6e 65 77 20 61 2c 63 3d 7b 7d 2c 64 3d 63 3b 62 2e 70 6f 72 74 31 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 2e 6e 65 78 74 29 7b 63 3d 63 2e 6e 65 78 74 3b 76 61 72 20 65 3d 63 2e 63 62 3b 63 2e 63 62 3d 6e 75 6c 6c 3b 65 28 29 7d 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 6e 65 78 74 3d 7b 63 62 3a 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: ge",e,!1);this.port1={};this.port2={postMessage:function(){f.postMessage(g,h)}}});if("undefined"!==typeof a&&!_.Ga()){var b=new a,c={},d=c;b.port1.onmessage=function(){if(void 0!==c.next){c=c.next;var e=c.cb;c.cb=null;e()}};return function(e){d.next={cb:e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3698INData Raw: 66 28 62 29 29 3a 5f 2e 74 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 28 62 29 7d 7d 2c 63 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3b 61 3d 58 66 28 29 3b 29 7b 74 72 79 7b 61 2e 67 2e 63 61 6c 6c 28 61 2e 73 63 6f 70 65 29 7d 63 61 74 63 68 28 62 29 7b 5f 2e 78 61 28 62 29 7d 51 66 28 56 66 2c 61 29 7d 24 66 3d 0a 21 31 7d 3b 5f 2e 64 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 61 2e 24 67 6f 6f 67 5f 54 68 65 6e 61 62 6c 65 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3b 76 61 72 20 67 67 3b 5f 2e 66 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 30 3b 74 68 69 73 2e 73 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 6c 3d 74 68 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: f(b)):_.t.setImmediate(b)}},cg=function(){for(var a;a=Xf();){try{a.g.call(a.scope)}catch(b){_.xa(b)}Qf(Vf,a)}$f=!1};_.dg=function(a){if(!a)return!1;try{return!!a.$goog_Thenable}catch(b){return!1}};var gg;_.fg=function(a){this.g=0;this.s=void 0;this.l=thi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3699INData Raw: 74 3d 62 3a 61 2e 68 3d 62 3b 61 2e 6c 3d 62 7d 2c 6a 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 69 67 28 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 67 3d 6e 65 77 20 5f 2e 66 67 28 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 65 2e 69 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 72 79 7b 76 61 72 20 6b 3d 62 2e 63 61 6c 6c 28 64 2c 68 29 3b 66 28 6b 29 7d 63 61 74 63 68 28 6c 29 7b 67 28 6c 29 7d 7d 3a 66 3b 65 2e 68 3d 63 3f 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 72 79 7b 76 61 72 20 6b 3d 0a 63 2e 63 61 6c 6c 28 64 2c 68 29 3b 76 6f 69 64 20 30 3d 3d 3d 6b 26 26 68 20 69 6e 73 74 61 6e 63 65 6f 66 20 6b 67 3f 67 28 68 29 3a 66 28 6b 29 7d 63 61 74 63 68 28 6c 29 7b 67 28 6c 29 7d 7d 3a 67 7d 29 3b 65 2e 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: t=b:a.h=b;a.l=b},jg=function(a,b,c,d){var e=ig(null,null,null);e.g=new _.fg(function(f,g){e.i=b?function(h){try{var k=b.call(d,h);f(k)}catch(l){g(l)}}:f;e.h=c?function(h){try{var k=c.call(d,h);void 0===k&&h instanceof kg?g(h):f(k)}catch(l){g(l)}}:g});e.g
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3701INData Raw: 29 3a 73 67 28 62 2c 63 2c 64 29 7d 63 61 74 63 68 28 65 29 7b 74 67 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 65 29 7d 51 66 28 68 67 2c 62 29 7d 2c 73 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 32 3d 3d 62 3f 61 2e 69 2e 63 61 6c 6c 28 61 2e 63 6f 6e 74 65 78 74 2c 63 29 3a 61 2e 68 26 26 61 2e 68 2e 63 61 6c 6c 28 61 2e 63 6f 6e 74 65 78 74 2c 63 29 7d 2c 72 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6d 3d 21 30 3b 62 67 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6d 26 26 74 67 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 62 29 7d 29 7d 2c 74 67 3d 5f 2e 78 61 2c 6b 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 53 65 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 3b 74 68 69 73 2e 67 3d 21 31 7d 3b 5f 2e 76 65 28 6b 67 2c 5f 2e 53 65 29 3b 6b 67 2e 70 72 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ):sg(b,c,d)}catch(e){tg.call(null,e)}Qf(hg,b)},sg=function(a,b,c){2==b?a.i.call(a.context,c):a.h&&a.h.call(a.context,c)},rg=function(a,b){a.m=!0;bg(function(){a.m&&tg.call(null,b)})},tg=_.xa,kg=function(a){_.Se.call(this,a);this.g=!1};_.ve(kg,_.Se);kg.pro
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3703INData Raw: 69 6e 20 65 29 64 2e 73 65 74 28 66 2c 65 5b 66 5d 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6b 65 79 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 29 7b 66 3d 5f 2e 70 28 65 2e 6b 65 79 73 28 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 66 2e 6e 65 78 74 28 29 3b 21 67 2e 64 6f 6e 65 3b 67 3d 66 2e 6e 65 78 74 28 29 29 67 3d 67 2e 76 61 6c 75 65 2c 64 2e 73 65 74 28 67 2c 0a 65 2e 67 65 74 28 67 29 29 7d 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 44 60 22 2b 53 74 72 69 6e 67 28 65 29 29 3b 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28 64 2e 6b 65 79 73 28 29 29 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 22 63 6f 6e 74 65 6e 74 2d 74 79
                                                                                                                                                                                                                                                                                                                            Data Ascii: in e)d.set(f,e[f]);else if("function"===typeof e.keys&&"function"===typeof e.get){f=_.p(e.keys());for(var g=f.next();!g.done;g=f.next())g=g.value,d.set(g,e.get(g))}else throw Error("D`"+String(e));e=Array.from(d.keys()).find(function(h){return"content-ty
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3704INData Raw: 69 73 29 29 7d 3b 76 67 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 26 26 28 74 68 69 73 2e 69 26 26 28 74 68 69 73 2e 69 3d 21 31 2c 74 68 69 73 2e 6d 3d 21 30 2c 74 68 69 73 2e 67 2e 61 62 6f 72 74 28 29 2c 74 68 69 73 2e 6d 3d 21 31 29 2c 46 67 28 74 68 69 73 2c 21 30 29 29 3b 76 67 2e 5a 2e 4a 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 76 67 2e 70 72 6f 74 6f 74 79 70 65 2e 45 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 7c 7c 28 74 68 69 73 2e 49 7c 7c 74 68 69 73 2e 6f 7c 7c 74 68 69 73 2e 6d 3f 47 67 28 74 68 69 73 29 3a 74 68 69 73 2e 54 28 29 29 7d 3b 76 67 2e 70 72 6f 74 6f 74 79 70 65 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 47 67 28 74 68 69 73 29 7d 3b 0a 76 61 72 20 47 67 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: is))};vg.prototype.J=function(){this.g&&(this.i&&(this.i=!1,this.m=!0,this.g.abort(),this.m=!1),Fg(this,!0));vg.Z.J.call(this)};vg.prototype.Eb=function(){this.l||(this.I||this.o||this.m?Gg(this):this.T())};vg.prototype.T=function(){Gg(this)};var Gg=func
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3705INData Raw: 54 29 7d 29 3b 76 61 72 20 49 67 3b 49 67 3d 5f 2e 71 64 28 5b 22 22 5d 29 3b 5f 2e 4a 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 3f 5f 2e 42 64 28 5f 2e 6e 64 28 61 29 7c 7c 5f 2e 6d 64 28 49 67 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 7d 3b 5f 2e 4a 67 2e 70 72 6f 74 6f 74 79 70 65 2e 47 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 26 26 28 5f 2e 6c 63 28 61 2c 39 2c 5f 2e 4d 63 28 44 61 74 65 2e 6e 6f 77 28 29 29 29 2c 5f 2e 41 67 28 74 68 69 73 2e 67 2c 22 50 4f 53 54 22 2c 5f 2e 49 28 61 29 2c 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 7d 29 29 7d 3b 5f 2e 4b 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 5f 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: T)});var Ig;Ig=_.qd([""]);_.Jg=function(a){this.g=a?_.Bd(_.nd(a)||_.md(Ig)).toString():null};_.Jg.prototype.G=function(a){this.g&&(_.lc(a,9,_.Mc(Date.now())),_.Ag(this.g,"POST",_.I(a),{"Content-Type":"text/plain"}))};_.Kg=function(a){this.j=_.u(a)};_.r(_.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3706INData Raw: 64 6f 6d 61 69 6e 3a 64 7d 29 7d 3b 5f 2e 24 65 2e 70 72 6f 74 6f 74 79 70 65 2e 56 61 3d 5f 2e 68 64 28 30 29 3b 5f 2e 24 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 61 3d 5f 2e 68 64 28 31 29 3b 5f 2e 24 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 67 2e 63 6f 6f 6b 69 65 7d 3b 5f 2e 24 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 51 67 28 74 68 69 73 29 2e 6b 65 79 73 2c 62 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 62 3b 62 2d 2d 29 50 67 28 74 68 69 73 2c 61 5b 62 5d 29 7d 3b 0a 5f 2e 51 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 28 61 2e 67 2e 63 6f 6f 6b 69 65 7c 7c 22 22 29 2e 73 70 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: domain:d})};_.$e.prototype.Va=_.hd(0);_.$e.prototype.ia=_.hd(1);_.$e.prototype.isEmpty=function(){return!this.g.cookie};_.$e.prototype.clear=function(){for(var a=_.Qg(this).keys,b=a.length-1;0<=b;b--)Pg(this,a[b])};_.Qg=function(a){a=(a.g.cookie||"").spl
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3708INData Raw: 74 28 22 2e 22 29 3b 66 6f 72 28 50 67 28 6e 65 77 20 5f 2e 24 65 28 61 2e 63 6f 6e 74 65 78 74 29 2c 62 2c 22 2f 22 2c 22 22 29 3b 32 3c 3d 63 2e 6c 65 6e 67 74 68 3b 29 50 67 28 6e 65 77 20 5f 2e 24 65 28 61 2e 63 6f 6e 74 65 78 74 29 2c 62 2c 22 2f 22 2c 63 2e 6a 6f 69 6e 28 22 2e 22 29 29 2c 63 2e 73 68 69 66 74 28 29 7d 3b 58 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 63 3d 6e 75 6c 6c 21 3d 28 65 3d 28 6e 65 77 20 5f 2e 24 65 28 61 2e 63 6f 6e 74 65 78 74 29 29 2e 67 65 74 28 63 2c 22 22 29 29 3f 65 3a 22 22 3b 65 3d 62 2e 6c 65 6e 67 74 68 3b 76 61 72 20 66 3d 6e 65 77 20 6b 66 3b 66 3d 5f 2e 65 66 28 66 2c 33 2c 61 2e 63 6f 6e 74 65 78 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 3b 65 3d 5f 2e 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: t(".");for(Pg(new _.$e(a.context),b,"/","");2<=c.length;)Pg(new _.$e(a.context),b,"/",c.join(".")),c.shift()};Xg=function(a,b,c,d){var e;c=null!=(e=(new _.$e(a.context)).get(c,""))?e:"";e=b.length;var f=new kf;f=_.ef(f,3,a.context.location.hostname);e=_.l
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3709INData Raw: 5f 2e 4e 64 3b 5f 2e 64 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 6e 65 77 20 5f 2e 63 68 28 39 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 3a 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 29 3a 61 68 7c 7c 28 61 68 3d 6e 65 77 20 5f 2e 63 68 29 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 6d 6b 3d 7b 4f 46 46 45 52 57 41 4c 4c 3a 22 6f 66 66 65 72 77 61 6c 6c 22 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 41 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 72 63 3d 5f 2e 42 64 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: _.Nd;_.dh=function(a){return a?new _.ch(9==a.nodeType?a:a.ownerDocument||a.document):ah||(ah=new _.ch)};}catch(e){_._DumpException(e)}try{_.mk={OFFERWALL:"offerwall"};}catch(e){_._DumpException(e)}try{_.Am=function(a,b){a.src=_.Bd(b);var c,d;(c=(b=n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3710INData Raw: 37 66 66 32 0d 0a 72 20 62 3d 22 22 3b 5f 2e 65 63 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 5f 2e 46 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 2e 6a 2c 66 3d 28 30 2c 5f 2e 72 62 29 28 65 29 3b 5f 2e 55 61 28 66 29 3b 62 3d 5f 2e 44 62 28 65 2c 66 2c 63 2c 62 2c 32 29 3b 63 3d 6e 75 6c 6c 21 3d 64 3f 64 3a 6e 65 77 20 63 3b 62 2e 70 75 73 68 28 63 29 3b 28 30 2c 5f 2e 4c 61 29 28 63 2e 6a 29 26 32 3f 28 30 2c 5f 2e 79 62 29 28 62 2c 38 29 3a 28 30 2c 5f 2e 79 62 29 28 62 2c 31 36 29 3b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 47 6d 3b 5f 2e 48 6d 3d 5f 2e 75 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: 7ff2r b="";_.ec(a,function(c){b+=String.fromCharCode(c)});return b};_.Fm=function(a,b,c,d){var e=a.j,f=(0,_.rb)(e);_.Ua(f);b=_.Db(e,f,c,b,2);c=null!=d?d:new c;b.push(c);(0,_.La)(c.j)&2?(0,_.yb)(b,8):(0,_.yb)(b,16);return a};var Gm;_.Hm=_.ud(function(){
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3711INData Raw: 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 67 29 29 29 7d 7d 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 52 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 50 6d 2e 65 78 65 63 28 5f 2e 42 64 28 61 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 76 61 72 20 63 3d 61 5b 33 5d 7c 7c 22 22 3b 72 65 74 75 72 6e 20 5f 2e 6c 64 28 61 5b 31 5d 2b 51 6d 28 22 3f 22 2c 61 5b 32 5d 7c 7c 22 22 2c 62 29 2b 51 6d 28 22 23 22 2c 63 29 29 7d 3b 0a 5f 2e 53 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 3b 32 35 35 3c 65 26 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: Component(d)+"="+encodeURIComponent(String(g)))}}return b};_.Rm=function(a,b){a=Pm.exec(_.Bd(a).toString());var c=a[3]||"";return _.ld(a[1]+Qm("?",a[2]||"",b)+Qm("#",c))};_.Sm=function(a){for(var b=[],c=0,d=0;d<a.length;d++){var e=a.charCodeAt(d);255<e&&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3712INData Raw: 2e 67 3d 30 7d 3b 61 6e 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 3c 74 68 69 73 2e 68 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5d 2e 6e 65 78 74 28 29 3b 69 66 28 21 61 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 3b 74 68 69 73 2e 67 2b 2b 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 7d 7d 3b 0a 76 61 72 20 62 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 61 6e 28 5f 2e 6b 64 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 2e 6d 61 70 28 4c 6d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: .g=0};an.prototype[Symbol.iterator]=function(){return this};an.prototype.next=function(){for(;this.g<this.h.length;){var a=this.h[this.g].next();if(!a.done)return a;this.g++}return{done:!0}};var bn=function(){return new an(_.kd.apply(0,arguments).map(Lm)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3713INData Raw: 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 62 28 63 5b 30 5d 29 2b 22 3d 22 2b 62 28 63 5b 31 5d 29 7d 29 2e 6a 6f 69 6e 28 22 26 22 29 7d 3b 0a 6a 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 4d 64 28 64 6f 63 75 6d 65 6e 74 2c 22 41 22 29 3b 74 72 79 7b 55 6d 28 62 2c 6e 65 77 20 5f 2e 44 64 28 61 2c 5f 2e 54 6d 29 29 3b 76 61 72 20 63 3d 62 2e 70 72 6f 74 6f 63 6f 6c 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 51 60 22 2b 61 29 3b 7d 69 66 28 22 22 3d 3d 3d 63 7c 7c 22 3a 22 3d 3d 3d 63 7c 7c 22 3a 22 21 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 51 60 22 2b 61 29 3b 69 66 28 21 68 6e 2e 68 61 73 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: turn Array.from(a,function(c){return b(c[0])+"="+b(c[1])}).join("&")};jn=function(a){var b=_.Md(document,"A");try{Um(b,new _.Dd(a,_.Tm));var c=b.protocol}catch(e){throw Error("Q`"+a);}if(""===c||":"===c||":"!=c[c.length-1])throw Error("Q`"+a);if(!hn.has(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3715INData Raw: 72 61 6d 73 3a 6e 65 77 20 66 6e 28 61 2e 73 65 61 72 63 68 29 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 6b 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 28 76 6f 69 64 20 30 3d 3d 3d 61 3f 6e 75 6c 6c 3a 61 29 7c 7c 5f 2e 74 3b 72 65 74 75 72 6e 20 61 2e 67 6f 6f 67 6c 65 66 63 7c 7c 28 61 2e 67 6f 6f 67 6c 65 66 63 3d 7b 7d 29 7d 3b 5f 2e 6c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 21 31 3a 63 3b 64 3d 5f 2e 6b 6e 28 76 6f 69 64 20 30 3d 3d 3d 64 3f 6e 75 6c 6c 3a 64 29 3b 69 66 28 21 64 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 7c 7c 63 29 64 5b 61 5d 3d 62 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: rams:new fn(a.search)};}catch(e){_._DumpException(e)}try{_.kn=function(a){a=(void 0===a?null:a)||_.t;return a.googlefc||(a.googlefc={})};_.ln=function(a,b,c,d){c=void 0===c?!1:c;d=_.kn(void 0===d?null:d);if(!d.hasOwnProperty(a)||c)d[a]=b};}catch(e){_.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3716INData Raw: 2e 65 63 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 2e 70 75 73 68 28 63 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 6e 72 3d 7b 45 63 3a 30 2c 44 63 3a 31 2c 41 63 3a 32 2c 76 63 3a 33 2c 42 63 3a 34 2c 77 63 3a 35 2c 43 63 3a 36 2c 79 63 3a 37 2c 7a 63 3a 38 2c 75 63 3a 39 2c 78 63 3a 31 30 2c 46 63 3a 31 31 7d 3b 5f 2e 6f 72 3d 7b 48 63 3a 30 2c 49 63 3a 31 2c 47 63 3a 32 7d 3b 76 61 72 20 73 72 2c 74 72 3b 5f 2e 70 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 5f 2e 70 72 2c 5f 2e 48 29 3b 5f 2e 71 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 4e 6e 28 61 2c 31 2c 62 2c 5f 2e 59 61 29 7d 3b 5f 2e 72 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: .ec(a,function(c){b.push(c)});return b};_.nr={Ec:0,Dc:1,Ac:2,vc:3,Bc:4,wc:5,Cc:6,yc:7,zc:8,uc:9,xc:10,Fc:11};_.or={Hc:0,Ic:1,Gc:2};var sr,tr;_.pr=function(a){this.j=_.u(a)};_.r(_.pr,_.H);_.qr=function(a,b){return _.Nn(a,1,b,_.Ya)};_.rr=function(a,b){retur
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3717INData Raw: 5f 2e 4e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 63 64 28 61 2c 31 39 2c 62 29 7d 3b 5f 2e 75 72 2e 43 3d 5b 31 32 2c 31 33 2c 31 34 2c 31 37 2c 31 38 2c 31 39 5d 3b 5f 2e 4f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 5f 2e 4f 72 2c 5f 2e 48 29 3b 5f 2e 50 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 5f 2e 4f 72 3b 72 65 74 75 72 6e 20 5f 2e 45 28 62 2c 31 2c 61 29 7d 3b 5f 2e 51 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 45 28 61 2c 32 2c 62 29 7d 3b 76 61 72 20 52 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 7e 22 29 3b 69 66 28 32 21 3d 3d 61 2e 6c 65 6e 67 74 68 7c 7c 61 5b 30 5d 21 3d 3d 28 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: _.Nr=function(a,b){return _.cd(a,19,b)};_.ur.C=[12,13,14,17,18,19];_.Or=function(a){this.j=_.u(a)};_.r(_.Or,_.H);_.Pr=function(a){var b=new _.Or;return _.E(b,1,a)};_.Qr=function(a,b){_.E(a,2,b)};var Rr=function(a){a=a.split("~");if(2!==a.length||a[0]!==(1
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3718INData Raw: 69 66 28 63 26 26 2d 31 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 58 60 22 2b 66 29 3b 64 2e 70 75 73 68 28 66 29 7d 72 65 74 75 72 6e 20 64 7d 2c 57 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 67 2b 62 3e 61 2e 68 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 59 60 22 2b 62 29 3b 76 61 72 20 63 3d 61 2e 68 2e 73 75 62 73 74 72 69 6e 67 28 61 2e 67 2c 61 2e 67 2b 62 29 3b 61 2e 67 2b 3d 62 3b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 63 2c 32 29 7d 3b 76 61 72 20 63 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 76 61 72 20 62 3d 5f 2e 6d 72 28 61 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: if(c&&-1===c.indexOf(f))throw Error("X`"+f);d.push(f)}return d},Wr=function(a,b){if(a.g+b>a.h.length)throw Error("Y`"+b);var c=a.h.substring(a.g,a.g+b);a.g+=b;return parseInt(c,2)};var cs=function(a){try{var b=_.mr(a).map(function(f){return f.toString(2).
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3719INData Raw: 6e 67 28 32 29 2e 70 61 64 53 74 61 72 74 28 38 2c 22 30 22 29 7d 29 2e 6a 6f 69 6e 28 22 22 29 3b 72 65 74 75 72 6e 20 57 72 28 6e 65 77 20 56 72 28 62 29 2c 33 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 2d 31 7d 7d 3b 5f 2e 67 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 74 63 53 74 72 69 6e 67 3d 62 3b 74 68 69 73 2e 69 3d 63 3b 74 68 69 73 2e 68 3d 64 3b 74 68 69 73 2e 6c 3d 65 7d 3b 5f 2e 68 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 28 62 3d 68 72 28 61 29 29 26 26 5f 2e 6a 66 28 62 2c 31 29 3f 5f 2e 4e 28 62 2c 31 29 3a 6e 75 6c 6c 3b 76 61 72 20 63 3d 28 63 3d 68 72 28 61 29 29 26 26 5f 2e 6a 66 28 63 2c 32 29 3f 5f 2e 4e 28 63 2c 32 29 3a 6e 75 6c 6c 3b 61 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ng(2).padStart(8,"0")}).join("");return Wr(new Vr(b),3)}catch(c){return-1}};_.gs=function(a,b,c,d,e){this.g=a;this.tcString=b;this.i=c;this.h=d;this.l=e};_.hs=function(a){var b=(b=hr(a))&&_.jf(b,1)?_.N(b,1):null;var c=(c=hr(a))&&_.jf(c,2)?_.N(c,2):null;a=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3721INData Raw: 72 6e 20 5f 2e 65 66 28 61 2c 32 2c 62 29 7d 2c 45 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 49 6d 28 61 2c 33 2c 62 29 7d 2c 46 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 49 6d 28 61 2c 34 2c 62 29 7d 2c 47 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 49 6d 28 61 2c 35 2c 62 29 7d 2c 48 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 49 6d 28 61 2c 36 2c 62 29 7d 2c 49 76 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 49 76 2c 5f 2e 48 29 3b 76 61 72 20 4a 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 45 28 61 2c 31 2c 62 29 7d 2c 4b 76 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: rn _.ef(a,2,b)},Ev=function(a,b){return _.Im(a,3,b)},Fv=function(a,b){return _.Im(a,4,b)},Gv=function(a,b){return _.Im(a,5,b)},Hv=function(a,b){return _.Im(a,6,b)},Iv=function(a){this.j=_.u(a)};_.r(Iv,_.H);var Jv=function(a,b){return _.E(a,1,b)},Kv=functi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3722INData Raw: 6d 65 7c 7c 61 2e 66 69 6c 65 6e 61 6d 65 7c 7c 61 2e 73 6f 75 72 63 65 55 52 4c 7c 7c 5f 2e 74 2e 24 67 6f 6f 67 44 65 62 75 67 46 6e 61 6d 65 7c 7c 62 7d 63 61 74 63 68 28 67 29 7b 65 3d 22 4e 6f 74 20 61 76 61 69 6c 61 62 6c 65 22 2c 63 3d 21 30 7d 62 3d 53 76 28 61 29 3b 69 66 28 21 28 21 63 26 26 61 2e 6c 69 6e 65 4e 75 6d 62 65 72 26 26 61 2e 66 69 6c 65 4e 61 6d 65 26 26 61 2e 73 74 61 63 6b 26 26 61 2e 6d 65 73 73 61 67 65 26 26 61 2e 6e 61 6d 65 29 29 7b 63 3d 61 2e 6d 65 73 73 61 67 65 3b 69 66 28 6e 75 6c 6c 3d 3d 63 29 7b 69 66 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 29 7b 69 66 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: me||a.filename||a.sourceURL||_.t.$googDebugFname||b}catch(g){e="Not available",c=!0}b=Sv(a);if(!(!c&&a.lineNumber&&a.fileName&&a.stack&&a.message&&a.name)){c=a.message;if(null==c){if(a.constructor&&a.constructor instanceof Function){if(a.constructor.name)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3723INData Raw: 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 58 76 28 61 2c 53 74 72 69 6e 67 28 62 5b 64 5d 29 2c 63 29 3b 65 6c 73 65 20 6e 75 6c 6c 21 3d 62 26 26 63 2e 70 75 73 68 28 61 2b 28 22 22 3d 3d 3d 0a 62 3f 22 22 3a 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 62 29 29 29 29 7d 2c 59 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 66 6f 72 28 62 3d 62 7c 7c 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 3d 32 29 58 76 28 61 5b 62 5d 2c 61 5b 62 2b 31 5d 2c 63 29 3b 72 65 74 75 72 6e 20 63 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 5a 76 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(a,b,c){if(Array.isArray(b))for(var d=0;d<b.length;d++)Xv(a,String(b[d]),c);else null!=b&&c.push(a+(""===b?"":"="+encodeURIComponent(String(b))))},Yv=function(a,b){var c=[];for(b=b||0;b<a.length;b+=2)Xv(a[b],a[b+1],c);return c.join("&")},Zv=function(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3724INData Raw: 28 61 29 2c 66 3d 65 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 62 2e 63 61 6c 6c 28 63 2c 65 5b 67 5d 2c 64 26 26 64 5b 67 5d 2c 61 29 7d 2c 64 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 68 3d 74 68 69 73 2e 67 3d 6e 75 6c 6c 3b 74 68 69 73 2e 69 3d 61 7c 7c 6e 75 6c 6c 3b 74 68 69 73 2e 6c 3d 21 21 62 7d 2c 65 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 67 7c 7c 28 61 2e 67 3d 6e 65 77 20 4d 61 70 2c 61 2e 68 3d 30 2c 61 2e 69 26 26 56 76 28 61 2e 69 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 2e 61 64 64 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 2c 63 29 7d 29 29 7d 3b 64 77 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: (a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)},dw=function(a,b){this.h=this.g=null;this.i=a||null;this.l=!!b},ew=function(a){a.g||(a.g=new Map,a.h=0,a.i&&Vv(a.i,function(b,c){a.add(decodeURIComponent(b.replace(/\+/g," ")),c)}))};dw.prototype.add=fun
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3726INData Raw: 67 74 68 29 3b 74 68 69 73 2e 67 2e 73 65 74 28 61 2c 5b 62 5d 29 3b 74 68 69 73 2e 68 2b 3d 31 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 5f 2e 6d 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 62 3b 61 3d 74 68 69 73 2e 69 61 28 61 29 3b 72 65 74 75 72 6e 20 30 3c 61 2e 6c 65 6e 67 74 68 3f 53 74 72 69 6e 67 28 61 5b 30 5d 29 3a 62 7d 3b 5f 2e 6d 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 3b 69 66 28 21 74 68 69 73 2e 67 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 62 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 67 2e 6b 65 79 73 28 29 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: gth);this.g.set(a,[b]);this.h+=1;return this};_.m.get=function(a,b){if(!a)return b;a=this.ia(a);return 0<a.length?String(a[0]):b};_.m.toString=function(){if(this.i)return this.i;if(!this.g)return"";for(var a=[],b=Array.from(this.g.keys()),c=0;c<b.length;
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3727INData Raw: 32 35 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 32 7d 29 2f 67 2c 22 25 24 31 22 29 29 2c 61 29 3a 6e 75 6c 6c 7d 2c 73 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 74 68 69 73 2e 73 3d 74 68 69 73 2e 6c 3d 22 22 3b 74 68 69 73 2e 75 3d 6e 75 6c 6c 3b 74 68 69 73 2e 69 3d 74 68 69 73 2e 67 3d 22 22 3b 74 68 69 73 2e 6d 3d 21 31 3b 76 61 72 20 62 3b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 77 3f 28 74 68 69 73 2e 6d 3d 61 2e 6d 2c 74 77 28 74 68 69 73 2c 61 2e 6c 29 2c 74 68 69 73 2e 73 3d 0a 61 2e 73 2c 74 68 69 73 2e 68 3d 61 2e 68 2c 75 77 28 74 68 69 73 2c 61 2e 75 29 2c 74 68 69 73 2e 67 3d 61 2e 67 2c 76 77 28 74 68 69 73 2c 69 77 28 61 2e 6f 29 29 2c 74 68 69 73 2e 69 3d 61 2e 69 29 3a 61 26 26 28 62 3d 53 74 72 69 6e 67 28 61 29 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: 25([0-9a-fA-F]{2})/g,"%$1")),a):null},sw=function(a){this.h=this.s=this.l="";this.u=null;this.i=this.g="";this.m=!1;var b;a instanceof sw?(this.m=a.m,tw(this,a.l),this.s=a.s,this.h=a.h,uw(this,a.u),this.g=a.g,vw(this,iw(a.o)),this.i=a.i):a&&(b=String(a).
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3728INData Raw: 65 78 4f 66 28 22 2f 2e 22 29 29 7b 64 3d 30 3d 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 2c 30 29 3b 65 3d 65 2e 73 70 6c 69 74 28 22 2f 22 29 3b 66 6f 72 28 76 61 72 20 66 3d 5b 5d 2c 67 3d 30 3b 67 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 68 3d 65 5b 67 2b 2b 5d 3b 22 2e 22 3d 3d 68 3f 64 26 26 67 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 66 2e 70 75 73 68 28 22 22 29 3a 22 2e 2e 22 3d 3d 68 3f 28 28 31 3c 66 2e 6c 65 6e 67 74 68 7c 7c 31 3d 3d 66 2e 6c 65 6e 67 74 68 26 26 0a 22 22 21 3d 66 5b 30 5d 29 26 26 66 2e 70 6f 70 28 29 2c 64 26 26 67 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 66 2e 70 75 73 68 28 22 22 29 29 3a 28 66 2e 70 75 73 68 28 68 29 2c 64 3d 21 30 29 7d 64 3d 66 2e 6a 6f 69 6e 28 22 2f 22 29 7d 65 6c 73 65 20 64 3d 65 7d 63 3f
                                                                                                                                                                                                                                                                                                                            Data Ascii: exOf("/.")){d=0==e.lastIndexOf("/",0);e=e.split("/");for(var f=[],g=0;g<e.length;){var h=e[g++];"."==h?d&&g==e.length&&f.push(""):".."==h?((1<f.length||1==f.length&&""!=f[0])&&f.pop(),d&&g==e.length&&f.push("")):(f.push(h),d=!0)}d=f.join("/")}else d=e}c?
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3730INData Raw: 75 6c 6c 2c 61 2e 49 3d 5f 2e 41 28 61 2e 67 2c 5f 2e 4c 2c 31 29 3f 5f 2e 43 28 61 2e 67 2c 5f 2e 4c 2c 31 29 3a 6e 75 6c 6c 29 3b 66 3d 6e 65 77 20 73 77 28 61 2e 69 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 76 77 28 66 2c 0a 6e 65 77 20 64 77 29 3b 66 2e 69 3d 22 22 3b 31 45 33 3e 3d 66 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6c 65 6e 67 74 68 26 26 28 61 2e 75 3d 66 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 62 3d 5f 2e 6e 64 28 62 29 7c 7c 5f 2e 6d 64 28 42 77 29 3b 66 3d 6e 65 77 20 79 77 3b 61 2e 6c 26 26 28 63 3d 61 2e 6c 29 26 26 28 5f 2e 41 28 66 2e 67 2c 4c 76 2c 31 29 7c 7c 28 64 3d 66 2e 67 2c 65 3d 6e 65 77 20 4c 76 2c 5f 2e 45 28 64 2c 31 2c 65 29 29 2c 64 3d 5f 2e 43 28 66 2e 67 2c 4c 76 2c 31 29 2c 5f 2e 65 66 28 64 2c 31 2c 63 29 29 3b 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: ull,a.I=_.A(a.g,_.L,1)?_.C(a.g,_.L,1):null);f=new sw(a.i.location.href);vw(f,new dw);f.i="";1E3>=f.toString().length&&(a.u=f.toString());b=_.nd(b)||_.md(Bw);f=new yw;a.l&&(c=a.l)&&(_.A(f.g,Lv,1)||(d=f.g,e=new Lv,_.E(d,1,e)),d=_.C(f.g,Lv,1),_.ef(d,1,c));i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3731INData Raw: 71 2c 33 29 3a 28 78 76 28 71 2c 34 29 2c 76 3d 68 3f 6e 65 77 20 53 65 74 3a 6e 65 77 20 53 65 74 28 6b 29 29 3a 78 76 28 71 2c 31 29 29 3b 5f 2e 6f 63 28 6c 2c 33 2c 41 76 2c 71 29 3b 47 77 28 6c 2c 61 29 3b 62 28 76 29 7d 7d 2c 67 3d 6e 65 77 20 76 76 3b 74 72 79 7b 64 28 66 29 7d 63 61 74 63 68 28 68 29 7b 5f 2e 49 6d 28 67 2c 31 2c 21 30 29 3b 5f 2e 6f 63 28 65 2c 32 2c 41 76 2c 67 29 3b 47 77 28 65 2c 61 29 3b 63 28 46 77 29 3b 72 65 74 75 72 6e 7d 5f 2e 49 6d 28 67 2c 31 2c 21 31 29 3b 5f 2e 6f 63 28 65 2c 32 2c 41 76 2c 67 29 3b 47 77 28 65 2c 61 29 7d 7d 7d 29 7d 2c 47 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 5f 2e 4a 6d 3b 61 3d 5f 2e 45 28 63 2c 32 2c 61 29 3b 62 2e 47 28 5f 2e 4b 6d 28 6e 65 77 20 5f 2e 77
                                                                                                                                                                                                                                                                                                                            Data Ascii: q,3):(xv(q,4),v=h?new Set:new Set(k)):xv(q,1));_.oc(l,3,Av,q);Gw(l,a);b(v)}},g=new vv;try{d(f)}catch(h){_.Im(g,1,!0);_.oc(e,2,Av,g);Gw(e,a);c(Fw);return}_.Im(g,1,!1);_.oc(e,2,Av,g);Gw(e,a)}}})},Gw=function(a,b){var c=new _.Jm;a=_.E(c,2,a);b.G(_.Km(new _.w
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3732INData Raw: 70 65 6f 66 20 64 2e 6d 65 73 73 61 67 65 26 26 30 3d 3d 64 2e 6d 65 73 73 61 67 65 2e 69 6e 64 65 78 4f 66 28 22 45 72 72 6f 72 20 69 6e 20 70 72 6f 74 65 63 74 65 64 20 66 75 6e 63 74 69 6f 6e 3a 20 22 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 30 3d 3d 64 2e 69 6e 64 65 78 4f 66 28 22 45 72 72 6f 72 20 69 6e 20 70 72 6f 74 65 63 74 65 64 20 66 75 6e 63 74 69 6f 6e 3a 20 22 29 29 29 74 68 72 6f 77 20 61 2e 68 28 64 29 2c 6e 65 77 20 57 77 28 64 29 3b 7d 7d 3b 63 5b 55 77 28 61 2c 21 31 29 5d 3d 62 3b 72 65 74 75 72 6e 20 63 7d 2c 0a 58 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5f 2e 74 2e 77 69 6e 64 6f 77 7c 7c 5f 2e 74 2e 67 6c 6f 62 61 6c 54 68 69 73 2c 64 3d 63 5b 62 5d 3b 69 66 28 21 64 29 74 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: peof d.message&&0==d.message.indexOf("Error in protected function: ")||"string"===typeof d&&0==d.indexOf("Error in protected function: ")))throw a.h(d),new Ww(d);}};c[Uw(a,!1)]=b;return c},Xw=function(a,b){var c=_.t.window||_.t.globalThis,d=c[b];if(!d)th
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3733INData Raw: 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 63 5b 64 5d 3b 63 5b 64 5d 69 6e 20 62 26 26 58 77 28 61 2c 65 29 7d 61 3d 74 68 69 73 2e 67 3b 5f 2e 41 65 3d 21 30 3b 62 3d 28 30 2c 5f 2e 75 65 29 28 61 2e 67 2c 61 29 3b 66 6f 72 28 63 3d 30 3b 63 3c 5f 2e 79 65 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 5f 2e 79 65 5b 63 5d 28 62 29 3b 5f 2e 7a 65 2e 70 75 73 68 28 61 29 7d 7d 3b 5f 2e 76 65 28 5a 77 2c 5f 2e 46 66 29 3b 0a 76 61 72 20 24 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 43 65 2e 63 61 6c 6c 28 74 68 69 73 2c 22 61 22 29 3b 74 68 69 73 2e 65 72 72 6f 72 3d 61 3b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 62 7d 3b 5f 2e 76 65 28 24 77 2c 5f 2e 43 65 29 3b 76 61 72 20 59 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 64 20 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: gth;d++){var e=c[d];c[d]in b&&Xw(a,e)}a=this.g;_.Ae=!0;b=(0,_.ue)(a.g,a);for(c=0;c<_.ye.length;c++)_.ye[c](b);_.ze.push(a)}};_.ve(Zw,_.Ff);var $w=function(a,b){_.Ce.call(this,"a");this.error=a;this.context=b};_.ve($w,_.Ce);var Yw=function(a,b,c,d){if(d i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3735INData Raw: 77 29 3b 66 2e 69 3d 22 22 3b 31 45 33 3e 3d 66 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6c 65 6e 67 74 68 26 26 28 65 2e 68 72 65 66 3d 66 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 63 26 26 28 65 2e 65 78 65 63 75 74 61 62 6c 65 54 79 70 65 3d 63 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 64 26 26 28 65 2e 73 63 72 69 70 74 54 79 70 65 3d 64 29 3b 62 26 26 6e 75 6c 6c 3d 3d 62 2e 6d 65 73 73 61 67 65 26 26 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 26 26 28 65 2e 65 72 72 6f 72 4f 62 6a 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 29 3b 74 72 79 7b 61 2e 68 2e 6f 28 62 2c 65 29 7d 63 61 74 63 68 28 67 29 7b 7d 7d 7d 3b 76 61 72 20 63 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 7d 3b 76 61 72 20 64 78 3d 6e 65 77 20 4d 61 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: w);f.i="";1E3>=f.toString().length&&(e.href=f.toString());c&&(e.executableType=c.toString());d&&(e.scriptType=d);b&&null==b.message&&b instanceof Object&&(e.errorObj=JSON.stringify(b));try{a.h.o(b,e)}catch(g){}}};var cx=function(){return 1};var dx=new Map
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3736INData Raw: 2c 21 30 29 7d 3b 65 78 2e 70 72 6f 74 6f 74 79 70 65 2e 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 31 21 3d 3d 28 6e 75 6c 6c 3d 3d 28 62 3d 74 68 69 73 2e 67 2e 67 65 74 28 61 29 29 3f 76 6f 69 64 20 30 3a 62 2e 4d 29 26 26 28 74 68 69 73 2e 41 61 2e 64 65 6c 65 74 65 28 61 29 2c 67 78 28 74 68 69 73 2c 61 29 29 7d 3b 0a 76 61 72 20 67 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 2e 68 29 7b 76 61 72 20 64 3b 76 61 72 20 65 3d 30 3d 3d 3d 28 6e 75 6c 6c 3d 3d 28 64 3d 61 2e 67 2e 67 65 74 28 62 29 29 3f 76 6f 69 64 20 30 3a 64 2e 71 61 29 3b 76 61 72 20 66 3b 64 3d 31 3d 3d 3d 28 6e 75 6c 6c 3d 3d 28 66 3d 61 2e 67 2e 67 65 74 28 62 29 29 3f 76 6f 69 64 20 30 3a 66 2e 71 61 29 3b 69 66 28 65 7c 7c 64 29 7b 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,!0)};ex.prototype.qb=function(a){var b;1!==(null==(b=this.g.get(a))?void 0:b.M)&&(this.Aa.delete(a),gx(this,a))};var gx=function(a,b,c){if(!a.h){var d;var e=0===(null==(d=a.g.get(b))?void 0:d.qa);var f;d=1===(null==(f=a.g.get(b))?void 0:f.qa);if(e||d){v
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3738INData Raw: 74 63 68 28 65 29 7b 69 66 28 62 78 28 74 68 69 73 2e 6c 2c 65 2c 76 6f 69 64 20 30 2c 22 4b 45 52 4e 45 4c 5f 43 4f 52 45 5f 49 4e 49 54 22 29 2c 5f 2e 50 28 74 68 69 73 2e 67 2c 36 29 29 74 68 72 6f 77 20 65 3b 7d 7d 3b 0a 6d 78 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 73 2e 68 61 73 28 61 29 7c 7c 74 68 69 73 2e 73 2e 73 65 74 28 61 2c 62 29 7d 3b 0a 6d 78 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 2c 71 2c 76 2c 78 3b 72 65 74 75 72 6e 20 5f 2e 7a 28 66 75 6e 63 74 69 6f 6e 28 42 29 7b 73 77 69 74 63 68 28 42 2e 67 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: tch(e){if(bx(this.l,e,void 0,"KERNEL_CORE_INIT"),_.P(this.g,6))throw e;}};mx.prototype.register=function(a,b){this.s.has(a)||this.s.set(a,b)};mx.prototype.run=function(a){var b=this,c,d,e,f,g,h,k,l,q,v,x;return _.z(function(B){switch(B.g){case 1:return
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3741INData Raw: 74 75 72 6e 20 5f 2e 4d 28 68 2c 65 2e 72 75 6e 28 61 2e 68 2c 5f 2e 4e 28 62 2c 32 29 2c 63 29 2c 34 29 7d 69 66 28 32 21 3d 68 2e 67 29 72 65 74 75 72 6e 20 68 2e 72 65 74 75 72 6e 28 68 2e 68 29 3b 67 3d 75 76 28 68 29 3b 62 78 28 61 2e 6c 2c 67 2c 64 29 3b 69 66 28 5f 2e 50 28 61 2e 67 2c 36 29 29 74 68 72 6f 77 20 67 3b 72 65 74 75 72 6e 20 68 2e 72 65 74 75 72 6e 28 6e 75 6c 6c 29 7d 29 7d 2c 71 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 3b 5f 2e 7a 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 69 66 28 31 3d 3d 6b 2e 67 29 72 65 74 75 72 6e 20 65 3d 6e 65 77 20 43 77 28 61 2e 68 29 2c 44 77 28 65 2c 5f 2e 4f 6d 28 61 2e 68 29 2c 74 76 28 61 2e 68 29 29 2c 66 3d 73 78 28 64 29 2c 65 2e 73 3d 66 2c 65 2e 6d
                                                                                                                                                                                                                                                                                                                            Data Ascii: turn _.M(h,e.run(a.h,_.N(b,2),c),4)}if(2!=h.g)return h.return(h.h);g=uv(h);bx(a.l,g,d);if(_.P(a.g,6))throw g;return h.return(null)})},qx=function(a,b,c,d){var e,f,g,h;_.z(function(k){if(1==k.g)return e=new Cw(a.h),Dw(e,_.Om(a.h),tv(a.h)),f=sx(d),e.s=f,e.m
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3743INData Raw: 65 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 6f 2c 63 3d 75 78 28 61 29 3b 76 61 72 20 64 3d 5f 2e 53 67 28 62 29 3b 64 3d 5f 2e 63 64 28 64 2c 37 2c 63 29 3b 63 3d 5f 2e 70 28 63 29 3b 66 6f 72 28 76 61 72 20 65 3d 63 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 63 2e 6e 65 78 74 28 29 29 31 33 3d 3d 3d 5f 2e 47 28 65 2e 76 61 6c 75 65 2c 31 29 26 26 5f 2e 6c 63 28 64 2c 34 29 3b 5f 2e 54 67 28 62 2c 64 29 3b 61 2e 59 61 3d 6e 65 77 20 53 65 74 7d 69 66 28 6e 75 6c 6c 3d 3d 61 3f 30 3a 30 3c 61 2e 5a 61 2e 73 69 7a 65 29 62 3d 74 68 69 73 2e 6f 2c 64 3d 76 78 28 61 29 2c 63 3d 5f 2e 56 67 28 62 29 2c 64 3d 5f 2e 63 64 28 63 2c 33 2c 64 29 2c 5f 2e 59 67 28 62 2c 64 29 2c 61 2e 5a 61 3d 6e 65 77 20 53 65 74 7d 7d 3b 0a 76 61 72 20 75 78 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: e){var b=this.o,c=ux(a);var d=_.Sg(b);d=_.cd(d,7,c);c=_.p(c);for(var e=c.next();!e.done;e=c.next())13===_.G(e.value,1)&&_.lc(d,4);_.Tg(b,d);a.Ya=new Set}if(null==a?0:0<a.Za.size)b=this.o,d=vx(a),c=_.Vg(b),d=_.cd(c,3,d),_.Yg(b,d),a.Za=new Set}};var ux=fun
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3744INData Raw: 79 70 65 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 67 2e 72 65 67 69 73 74 65 72 28 61 2c 62 29 7d 3b 78 78 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 2e 72 75 6e 28 4f 77 28 61 29 29 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 61 61 28 77 69 6e 64 6f 77 29 3b 62 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 7c 7c 28 62 2e 69 6e 69 74 46 63 4b 65 72 6e 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 61 28 63 2c 64 29 3b 64 65 6c 65 74 65 20 62 2e 69 6e 69 74 46 63 4b 65 72 6e 65 6c 7d 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 3f 30 3a 22 69 6e 76 6f 6b 65 64 22 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: ype.register=function(a,b){this.g.register(a,b)};xx.prototype.run=function(a){this.g.run(Ow(a))};(function(a){var b=_.aa(window);b.fcKernelManager||(b.initFcKernel=function(c,d){a(c,d);delete b.initFcKernel})})(function(a,b){if(a.frameElement?0:"invoked"!
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3745INData Raw: 75 28 61 29 7d 3b 5f 2e 72 28 6d 6e 2c 5f 2e 48 29 3b 76 61 72 20 6e 6e 3d 7b 7d 2c 6f 6e 3d 28 6e 6e 2e 61 64 42 6c 6f 63 6b 44 61 74 61 3d 22 41 44 5f 42 4c 4f 43 4b 5f 44 41 54 41 5f 52 45 41 44 59 22 2c 6e 6e 2e 63 6f 6e 73 65 6e 74 44 61 74 61 3d 22 43 4f 4e 53 45 4e 54 5f 44 41 54 41 5f 52 45 41 44 59 22 2c 6e 6e 2e 69 6e 69 74 69 61 6c 43 63 70 61 44 61 74 61 3d 22 49 4e 49 54 49 41 4c 5f 43 43 50 41 5f 44 41 54 41 5f 52 45 41 44 59 22 2c 6e 6e 2e 63 6f 6e 73 65 6e 74 41 70 69 3d 22 43 4f 4e 53 45 4e 54 5f 41 50 49 5f 52 45 41 44 59 22 2c 6e 6e 29 2c 70 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: u(a)};_.r(mn,_.H);var nn={},on=(nn.adBlockData="AD_BLOCK_DATA_READY",nn.consentData="CONSENT_DATA_READY",nn.initialCcpaData="INITIAL_CCPA_DATA_READY",nn.consentApi="CONSENT_API_READY",nn),pn=function(a){this.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3745INData Raw: 37 66 66 32 0d 0a 6c 3d 30 3b 74 68 69 73 2e 6d 3d 61 3b 74 68 69 73 2e 68 3d 7b 7d 3b 74 68 69 73 2e 67 3d 7b 7d 3b 74 68 69 73 2e 69 3d 7b 7d 7d 3b 0a 70 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 6f 6e 29 7b 76 61 72 20 63 3d 6f 6e 5b 62 5d 3b 69 66 28 61 5b 63 5d 29 7b 76 61 72 20 64 3d 62 3b 76 61 72 20 65 3d 61 5b 63 5d 3b 62 72 65 61 6b 7d 7d 64 7c 7c 28 64 3d 22 75 6e 72 65 63 6f 67 6e 69 7a 65 64 44 61 74 61 22 2c 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 55 6e 72 65 63 6f 67 6e 69 7a 65 64 20 64 61 74 61 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 74 79 70 65 20 69 6e 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: 7ff2l=0;this.m=a;this.h={};this.g={};this.i={}};pn.prototype.push=function(a){if("object"===typeof a){for(var b in on){var c=on[b];if(a[c]){var d=b;var e=a[c];break}}d||(d="unrecognizedData",window.console.error("Unrecognized data availability type in
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3747INData Raw: 20 70 6e 28 61 29 3b 5f 2e 6c 6e 28 22 63 61 6c 6c 62 61 63 6b 51 75 65 75 65 22 2c 64 2c 21 30 29 3b 63 3d 5f 2e 70 28 63 7c 7c 5b 5d 29 3b 66 6f 72 28 76 61 72 20 65 3d 63 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 63 2e 6e 65 78 74 28 29 29 64 2e 70 75 73 68 28 65 2e 76 61 6c 75 65 29 7d 62 3d 5f 2e 70 28 62 29 3b 66 6f 72 28 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 64 2e 65 78 65 63 75 74 65 52 65 6d 61 69 6e 69 6e 67 46 75 6e 63 74 69 6f 6e 73 28 63 2e 76 61 6c 75 65 29 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 73 6e 3b 5f 2e 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 4a
                                                                                                                                                                                                                                                                                                                            Data Ascii: pn(a);_.ln("callbackQueue",d,!0);c=_.p(c||[]);for(var e=c.next();!e.done;e=c.next())d.push(e.value)}b=_.p(b);for(c=b.next();!c.done;c=b.next())d.executeRemainingFunctions(c.value)};}catch(e){_._DumpException(e)}try{var sn;_.rn=function(a,b){return _.J
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3748INData Raw: 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 68 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 2c 62 3d 61 2e 47 2c 63 3d 6e 65 77 20 5f 2e 77 65 2c 64 3d 6e 65 77 20 5f 2e 4a 6d 3b 76 61 72 20 65 3d 6e 65 77 20 76 6e 3b 65 3d 5f 2e 49 6d 28 65 2c 31 2c 21 30 29 3b 64 3d 5f 2e 45 28 64 2c 34 2c 65 29 3b 62 2e 63 61 6c 6c 28 61 2c 5f 2e 4b 6d 28 63 2c 64 29 29 3b 74 68 69 73 2e 68 3d 21 30 7d 72 65 74 75 72 6e 20 30 7d 3b 45 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 6e 73 65 6e 74 65 64 50 72 6f 76 69 64 65 72 49 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 69 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 2c 62 3d 61 2e 47 2c 63 3d 6e 65 77 20 5f 2e 77 65 2c 64 3d 6e 65 77 20 5f 2e 4a 6d 3b 76 61 72 20 65 3d 6e 65 77 20 76 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction(){if(!this.h){var a=this.g,b=a.G,c=new _.we,d=new _.Jm;var e=new vn;e=_.Im(e,1,!0);d=_.E(d,4,e);b.call(a,_.Km(c,d));this.h=!0}return 0};En.prototype.getConsentedProviderIds=function(){if(!this.i){var a=this.g,b=a.G,c=new _.we,d=new _.Jm;var e=new vn
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3749INData Raw: 61 72 20 64 3d 6e 65 77 20 5f 2e 4a 6d 3b 76 61 72 20 65 3d 74 6e 28 29 3b 64 3d 5f 2e 45 28 64 2c 35 2c 65 29 3b 62 2e 63 61 6c 6c 28 61 2c 5f 2e 4b 6d 28 63 2c 64 29 29 3b 74 68 69 73 2e 67 3d 21 30 7d 73 77 69 74 63 68 28 74 68 69 73 2e 69 29 7b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 31 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 3b 48 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6c 6c 6f 77 41 64 73 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 67 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 68 2c 62 3d 61 2e 47 2c 63 3d 6e 65 77 20 5f 2e 77 65 3b 76 61 72 20 64 3d 6e 65 77 20 5f 2e 4a 6d 3b 76 61 72 20 65 3d 74 6e 28 29 3b 64 3d 5f 2e 45 28 64 2c 35 2c 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: ar d=new _.Jm;var e=tn();d=_.E(d,5,e);b.call(a,_.Km(c,d));this.g=!0}switch(this.i){case 2:return 2;case 1:return 1;default:return 0}};Hn.prototype.getAllowAdsStatus=function(){if(!this.g){var a=this.h,b=a.G,c=new _.we;var d=new _.Jm;var e=tn();d=_.E(d,5,e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3750INData Raw: 6f 6e 54 65 78 74 28 29 7d 29 3b 5f 2e 6c 6e 28 22 67 65 74 44 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 52 65 76 6f 63 61 74 69 6f 6e 43 6c 6f 73 65 54 65 78 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 67 65 74 44 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 52 65 76 6f 63 61 74 69 6f 6e 43 6c 6f 73 65 54 65 78 74 28 29 7d 29 3b 5f 2e 6c 6e 28 22 67 65 74 44 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 52 65 76 6f 63 61 74 69 6f 6e 41 74 74 65 73 74 61 74 69 6f 6e 54 65 78 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 67 65 74 44 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 52 65 76 6f 63 61 74 69 6f 6e 41 74 74 65 73 74 61 74 69 6f 6e 54 65 78 74 28 29 7d 29 3b 5f 2e 6c 6e 28 22 73 68 6f 77 52 65 76 6f 63 61 74 69 6f 6e 4d 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: onText()});_.ln("getDefaultConsentRevocationCloseText",function(){return g.getDefaultConsentRevocationCloseText()});_.ln("getDefaultConsentRevocationAttestationText",function(){return g.getDefaultConsentRevocationAttestationText()});_.ln("showRevocationMe
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3751INData Raw: 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 5f 2e 78 70 2c 5f 2e 48 29 3b 5f 2e 79 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 45 28 61 2c 31 2c 62 29 7d 3b 5f 2e 7a 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 5f 2e 7a 70 2c 5f 2e 48 29 3b 5f 2e 7a 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 46 28 74 68 69 73 2c 31 29 7d 3b 5f 2e 41 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 5f 2e 7a 70 3b 72 65 74 75 72 6e 20 5f 2e 70 64 28 62 2c 31 2c 61 29 7d 3b 5f 2e 42 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: is.j=_.u(a)};_.r(_.xp,_.H);_.yp=function(a,b){return _.E(a,1,b)};_.zp=function(a){this.j=_.u(a)};_.r(_.zp,_.H);_.zp.prototype.getVersion=function(){return _.F(this,1)};_.Ap=function(a){var b=new _.zp;return _.pd(b,1,a)};_.Bp=function(a){this.j=_.u(a)};_.r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3753INData Raw: 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 55 64 28 61 2c 62 2c 5f 2e 61 62 29 7d 3b 5f 2e 69 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 28 61 3d 5f 2e 6d 63 28 61 2c 62 2c 63 2c 21 31 29 29 3f 62 3d 61 3a 28 61 3d 62 5b 5f 2e 6a 63 5d 29 3f 62 3d 61 3a 28 61 3d 6e 65 77 20 62 2c 28 30 2c 5f 2e 4f 61 29 28 61 2e 6a 2c 33 34 29 2c 62 3d 62 5b 5f 2e 6a 63 5d 3d 61 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 6a 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 43 28 61 2c 5f 2e 75 72 2c 31 29 7d 3b 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 61 22 29 3b 76 61 72 20 63 3d 61 2e 74 6f 53 74 72 69 6e 67 28 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction(a,b){return _.Ud(a,b,_.ab)};_.is=function(a,b,c){(a=_.mc(a,b,c,!1))?b=a:(a=b[_.jc])?b=a:(a=new b,(0,_.Oa)(a.j,34),b=b[_.jc]=a);return b};_.js=function(a){return _.C(a,_.ur,1)};ks=function(a,b){if(null==a||null==b)throw Error("ba");var c=a.toString(2
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3754INData Raw: 62 2c 32 29 2c 32 29 2b 6f 73 28 5f 2e 59 28 62 2c 33 29 29 7d 29 2e 6a 6f 69 6e 28 22 22 29 7d 3b 0a 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 76 61 72 20 62 3d 30 21 3d 5f 2e 59 28 61 2c 33 29 2e 6c 65 6e 67 74 68 3f 4d 61 74 68 2e 6d 61 78 2e 61 70 70 6c 79 28 4d 61 74 68 2c 5f 2e 68 61 28 5f 2e 59 28 61 2c 33 29 29 29 3a 30 2c 63 3d 30 21 3d 5f 2e 59 28 61 2c 34 29 2e 6c 65 6e 67 74 68 3f 4d 61 74 68 2e 6d 61 78 2e 61 70 70 6c 79 28 4d 61 74 68 2c 5f 2e 68 61 28 5f 2e 59 28 61 2c 34 29 29 29 3a 30 2c 64 3d 4d 61 74 68 2e 6d 61 78 28 62 2c 63 29 2c 65 3d 5b 6b 73 28 33 2c 33 29 2c 70 73 28 5f 2e 6a 72 28 61 2c 31 29 2c 32 34 29 2c 70 73 28 5f 2e 6a 72 28 61 2c 32 29 2c 32 34 29 2c 6b 73 28 64 2c 36 29 2c 70 73 28 5f 2e 59 28 61 2c 33 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: b,2),2)+os(_.Y(b,3))}).join("")};ss=function(a){try{var b=0!=_.Y(a,3).length?Math.max.apply(Math,_.ha(_.Y(a,3))):0,c=0!=_.Y(a,4).length?Math.max.apply(Math,_.ha(_.Y(a,4))):0,d=Math.max(b,c),e=[ks(3,3),ps(_.jr(a,1),24),ps(_.jr(a,2),24),ks(d,6),ps(_.Y(a,3)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3755INData Raw: 3d 33 33 35 35 34 34 33 32 2b 31 36 37 37 37 32 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2c 67 3d 66 26 31 35 2c 66 3e 3e 3d 34 2c 65 5b 68 5d 3d 76 73 5b 31 39 3d 3d 68 3f 67 26 33 7c 38 3a 67 5d 29 3b 65 3d 65 2e 6a 6f 69 6e 28 22 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 63 7c 7c 6e 75 6c 6c 3d 3d 64 3f 6e 75 6c 6c 3a 6e 65 77 20 5f 2e 67 73 28 61 2c 63 2c 62 2c 64 2c 65 29 7d 3b 5f 2e 65 72 28 5f 2e 6e 72 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 29 3b 5f 2e 65 72 28 5f 2e 6f 72 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: =33554432+16777216*Math.random()|0),g=f&15,f>>=4,e[h]=vs[19==h?g&3|8:g]);e=e.join("");return null==c||null==d?null:new _.gs(a,c,b,d,e)};_.er(_.nr).map(function(a){return Number(a)});_.er(_.or).map(function(a){return Number(a)});}catch(e){_._DumpException
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3756INData Raw: 70 28 5f 2e 6b 70 28 5f 2e 6a 70 28 5f 2e 69 70 28 4e 75 6d 62 65 72 28 61 5b 30 5d 29 29 2c 4b 78 5b 61 5b 31 5d 5d 29 2c 4b 78 5b 61 5b 32 5d 5d 29 2c 4b 78 5b 61 5b 33 5d 5d 29 3a 0a 6e 75 6c 6c 7d 2c 4f 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 5f 2e 46 28 61 2c 31 29 2c 4e 78 5b 5f 2e 47 28 61 2c 32 29 5d 2c 4e 78 5b 5f 2e 47 28 61 2c 33 29 5d 2c 4e 78 5b 5f 2e 47 28 61 2c 34 29 5d 5d 2e 6a 6f 69 6e 28 22 22 29 3b 72 65 74 75 72 6e 20 4c 78 28 61 29 3f 61 3a 6e 75 6c 6c 7d 2c 50 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 62 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 66 61 22 29 3b 69 66 28 62 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 69 6e 63 6c 75 64 65 73 28 22 7e
                                                                                                                                                                                                                                                                                                                            Data Ascii: p(_.kp(_.jp(_.ip(Number(a[0])),Kx[a[1]]),Kx[a[2]]),Kx[a[3]]):null},Ox=function(a){a=[_.F(a,1),Nx[_.G(a,2)],Nx[_.G(a,3)],Nx[_.G(a,4)]].join("");return Lx(a)?a:null},Px=function(a,b){if(!b.length)throw Error("fa");if(b.some(function(c){return c.includes("~
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3758INData Raw: 72 65 74 75 72 6e 20 64 2d 65 7d 29 3b 66 6f 72 28 76 61 72 20 62 3d 5b 5a 28 61 2e 6c 65 6e 67 74 68 2c 31 32 29 5d 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 2e 70 75 73 68 28 5a 28 30 2c 31 29 29 2c 30 3d 3d 3d 63 3f 62 2e 70 75 73 68 28 54 78 28 61 5b 63 5d 29 29 3a 62 2e 70 75 73 68 28 54 78 28 61 5b 63 5d 2d 61 5b 63 2d 31 5d 29 29 3b 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 22 29 7d 2c 24 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 51 78 28 61 2b 22 41 22 29 3b 61 3d 53 78 28 62 2e 73 6c 69 63 65 28 30 2c 36 29 29 3b 76 61 72 20 63 3d 53 78 28 62 2e 73 6c 69 63 65 28 36 2c 31 32 29 29 3b 61 3d 57 78 28 58 78 28 61 29 2c 63 29 3b 62 3d 62 2e 73 6c 69 63 65 28 31 32 29 3b 63 3d 53 78 28 62 2e 73 6c 69 63 65 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: return d-e});for(var b=[Z(a.length,12)],c=0;c<a.length;c++)b.push(Z(0,1)),0===c?b.push(Tx(a[c])):b.push(Tx(a[c]-a[c-1]));return b.join("")},$x=function(a){var b=Qx(a+"A");a=Sx(b.slice(0,6));var c=Sx(b.slice(6,12));a=Wx(Xx(a),c);b=b.slice(12);c=Sx(b.slice(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3759INData Raw: 2e 48 29 3b 76 61 72 20 69 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 69 79 2c 5f 2e 48 29 3b 0a 76 61 72 20 6a 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 43 28 61 2c 5f 2e 72 70 2c 31 29 7d 2c 6b 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 6b 79 2c 5f 2e 48 29 3b 76 61 72 20 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 6c 79 2c 5f 2e 48 29 3b 76 61 72 20 6d 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 43 28 61 2c 5f 2e 7a 70 2c 31 29 7d 2c 6e 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: .H);var iy=function(a){this.j=_.u(a)};_.r(iy,_.H);var jy=function(a){return _.C(a,_.rp,1)},ky=function(a){this.j=_.u(a)};_.r(ky,_.H);var ly=function(a){this.j=_.u(a)};_.r(ly,_.H);var my=function(a){return _.C(a,_.zp,1)},ny=function(a){this.j=_.u(a)};_.r(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3760INData Raw: 3a 76 6f 69 64 20 30 2c 63 6d 70 49 64 3a 67 2c 63 6d 70 56 65 72 73 69 6f 6e 3a 68 2c 69 73 53 65 72 76 69 63 65 53 70 65 63 69 66 69 63 3a 6b 2c 75 73 65 4e 6f 6e 53 74 61 6e 64 61 72 64 53 74 61 63 6b 73 3a 6c 2c 70 75 62 6c 69 73 68 65 72 43 43 3a 71 2c 70 75 72 70 6f 73 65 4f 6e 65 54 72 65 61 74 6d 65 6e 74 3a 76 2c 70 75 72 70 6f 73 65 3a 78 2c 76 65 6e 64 6f 72 3a 62 2c 73 70 65 63 69 61 6c 46 65 61 74 75 72 65 4f 70 74 69 6e 73 3a 42 2c 70 75 62 6c 69 73 68 65 72 3a 7b 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 65 2c 63 6f 6e 73 65 6e 74 73 3a 73 79 28 5f 2e 6a 72 28 64 2c 0a 31 29 2c 5f 2e 54 72 29 2c 6c 65 67 69 74 69 6d 61 74 65 49 6e 74 65 72 65 73 74 73 3a 73 79 28 5f 2e 6a 72 28 64 2c 32 29 2c 5f 2e 54 72 29 2c 63 75 73 74 6f 6d 50 75 72 70 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: :void 0,cmpId:g,cmpVersion:h,isServiceSpecific:k,useNonStandardStacks:l,publisherCC:q,purposeOneTreatment:v,purpose:x,vendor:b,specialFeatureOptins:B,publisher:{restrictions:e,consents:sy(_.jr(d,1),_.Tr),legitimateInterests:sy(_.jr(d,2),_.Tr),customPurpo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3761INData Raw: 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 43 79 3d 5f 2e 77 28 5f 2e 68 70 29 2c 44 79 3d 5f 2e 77 28 5f 2e 78 70 29 2c 45 79 3d 5f 2e 77 28 5f 2e 42 70 29 2c 46 79 3d 5f 2e 77 28 5f 2e 46 70 29 2c 47 79 3d 5f 2e 77 28 5f 2e 48 70 29 2c 48 79 3d 7b 4c 63 3a 22 75 73 63 61 22 2c 4f 63 3a 22 75 73 76 61 22 2c 4d 63 3a 22 75 73 63 6f 22 2c 4e 63 3a 22 75 73 63 74 22 7d 2c 49 79 3d 5b 22 75 73 63 61 22 2c 22 75 73 76 61 22 2c 22 75 73 63 6f 22 2c 22 75 73 63 74 22 5d 2c 4a 79 3d 5f 2e 77 28 5f 2e 4f 72 29 2c 4b 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 7d 3b 4b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 43 6d 70 55 69 53 68 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 73 65 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: break}return null},Cy=_.w(_.hp),Dy=_.w(_.xp),Ey=_.w(_.Bp),Fy=_.w(_.Fp),Gy=_.w(_.Hp),Hy={Lc:"usca",Oc:"usva",Mc:"usco",Nc:"usct"},Iy=["usca","usva","usco","usct"],Jy=_.w(_.Or),Ky=function(a){this.g=a};Ky.prototype.setCmpUiShown=function(){return this.g.set
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3762INData Raw: 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 5a 79 2c 5f 2e 48 29 3b 76 61 72 20 24 79 3d 5b 31 2c 32 2c 33 5d 3b 76 61 72 20 61 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 61 7a 2c 5f 2e 48 29 3b 61 7a 2e 43 3d 5b 31 2c 32 2c 33 5d 3b 76 61 72 20 62 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 62 7a 2c 5f 2e 48 29 3b 76 61 72 20 63 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 62 7a 3b 72 65 74 75 72 6e 20 5f 2e 49 6d 28 62 2c 31 2c 61 29 7d 2c 64 7a 3d 5f 2e 77 28 62 7a 29 3b 76 61 72 20 65 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 65 7a 2c 5f
                                                                                                                                                                                                                                                                                                                            Data Ascii: a){this.j=_.u(a)};_.r(Zy,_.H);var $y=[1,2,3];var az=function(a){this.j=_.u(a)};_.r(az,_.H);az.C=[1,2,3];var bz=function(a){this.j=_.u(a)};_.r(bz,_.H);var cz=function(a){var b=new bz;return _.Im(b,1,a)},dz=_.w(bz);var ez=function(a){this.j=_.u(a)};_.r(ez,_
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3764INData Raw: 67 4e 61 6d 65 28 22 49 46 52 41 4d 45 22 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 6e 61 6d 65 3d 3d 3d 62 7d 29 7d 3b 76 61 72 20 73 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 3d 61 3b 62 3f 28 61 3d 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 61 3d 5f 2e 70 70 28 61 29 3f 5f 2e 6c 70 28 5f 2e 6b 70 28 5f 2e 6a 70 28 5f 2e 69 70 28 70 61 72 73 65 49 6e 74 28 61 5b 30 5d 2c 31 30 29 29 2c 5f 2e 6d 70 5b 61 5b 31 5d 5d 29 2c 5f 2e 6d 70 5b 61 5b 32 5d 5d 29 2c 5f 2e 6d 70 5b 61 5b 33 5d 5d 29 3a 6e 75 6c 6c 29 3a 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 68 3d 6e 65 77 20 6b 7a 28 61 29 3b 74 68 69 73 2e 6c 3d 6e 65 77 20 6c 7a 28 74 68 69 73 2e 68 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 2c 74 7a 3d 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: gName("IFRAME"),function(c){return c.name===b})};var sz=function(a,b){this.i=a;b?(a=b.toUpperCase(),a=_.pp(a)?_.lp(_.kp(_.jp(_.ip(parseInt(a[0],10)),_.mp[a[1]]),_.mp[a[2]]),_.mp[a[3]]):null):a=null;this.h=new kz(a);this.l=new lz(this.h);this.g=null},tz=f
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3765INData Raw: 4e 75 6d 62 65 72 28 65 29 7c 7c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 21 3d 3d 62 26 26 63 7c 7c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 3d 3d 3d 0a 62 26 26 63 26 26 32 3d 3d 3d 63 2e 6c 65 6e 67 74 68 29 29 7b 69 66 28 21 63 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 77 7a 28 61 2c 62 2c 63 2c 64 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 69 66 28 65 26 26 31 21 3d 3d 4e 75 6d 62 65 72 28 65 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 22 70 69 6e 67 22 3a 72 65 74 75 72 6e 20 78 7a 28 61 29 3b 63 61 73 65 20 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 3a 72 65 74 75 72 6e 20 64 3d 61 2e 68 2e 70 75 73 68 28 63 29 2c 61 2e 6c 2e 70 75 73 68 28 31 29 2c 7b 65 76 65 6e 74 4e 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: Number(e)||"addEventListener"!==b&&c||"addEventListener"===b&&c&&2===c.length)){if(!c)return null;wz(a,b,c,d);return null}if(e&&1!==Number(e))return null;switch(b){case "ping":return xz(a);case "addEventListener":return d=a.h.push(c),a.l.push(1),{eventNa
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3766INData Raw: 74 68 69 73 2e 6d 3f 43 7a 28 74 68 69 73 2c 22 72 65 61 64 79 22 29 3a 21 30 7d 3b 76 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 43 6d 70 53 69 67 6e 61 6c 53 74 61 74 75 73 4e 6f 74 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 3f 43 7a 28 74 68 69 73 2c 22 6e 6f 74 20 72 65 61 64 79 22 29 3a 21 30 7d 3b 0a 76 61 72 20 44 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 76 69 73 69 62 6c 65 22 3d 3d 3d 61 2e 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 29 72 65 74 75 72 6e 20 61 2e 73 65 74 45 72 72 6f 72 28 29 2c 21 31 3b 69 66 28 22 65 72 72 6f 72 22 3d 3d 3d 61 2e 63 6d 70 53 74 61 74 75 73 29 72 65 74 75 72 6e 21 31 3b 61 2e 69 3d 5f 2e 24 70 2e 67 65 74 28 62 29 3b 22 64 69 73 61 62 6c 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: this.m?Cz(this,"ready"):!0};vz.prototype.setCmpSignalStatusNotReady=function(){return this.m?Cz(this,"not ready"):!0};var Dz=function(a,b){if("visible"===a.cmpDisplayStatus)return a.setError(),!1;if("error"===a.cmpStatus)return!1;a.i=_.$p.get(b);"disable
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3767INData Raw: 28 62 3d 62 5b 31 5d 2c 61 3d 61 2e 67 2e 67 2e 67 65 74 28 64 29 2c 65 28 61 2e 55 61 28 62 29 2c 21 30 29 29 3a 65 28 6e 75 6c 6c 2c 21 31 29 29 3a 65 28 6e 75 6c 6c 2c 21 31 29 7d 7d 2c 78 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 7b 67 70 70 56 65 72 73 69 6f 6e 3a 22 31 2e 30 22 2c 63 6d 70 53 74 61 74 75 73 3a 61 2e 63 6d 70 53 74 61 74 75 73 2c 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 3a 61 2e 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 2c 73 75 70 70 6f 72 74 65 64 41 50 49 73 3a 49 79 2c 63 6d 70 49 64 3a 33 30 30 7d 7d 2c 47 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 7b 67 70 70 56 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 0a 63 6d 70 53 74 61 74 75 73 3a 61 2e 63 6d 70 53 74 61 74 75 73 2c 63 6d 70 44
                                                                                                                                                                                                                                                                                                                            Data Ascii: (b=b[1],a=a.g.g.get(d),e(a.Ua(b),!0)):e(null,!1)):e(null,!1)}},xz=function(a){return{gppVersion:"1.0",cmpStatus:a.cmpStatus,cmpDisplayStatus:a.cmpDisplayStatus,supportedAPIs:Iy,cmpId:300}},Gz=function(a){return{gppVersion:"1.1",cmpStatus:a.cmpStatus,cmpD
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3769INData Raw: 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 32 3c 64 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 60 22 2b 28 64 2e 6c 65 6e 67 74 68 2d 31 29 2b 22 60 22 2b 61 29 3b 76 61 72 20 65 3d 51 78 28 64 5b 30 5d 29 2c 66 3d 53 78 28 65 2e 73 6c 69 63 65 28 30 2c 36 29 29 3b 65 3d 65 2e 73 6c 69 63 65 28 36 29 3b 69 66 28 31 21 3d 3d 66 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 75 61 60 22 2b 66 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 50 79 29 69 66 28 65 2e 6c 65 6e 67 74 68 2b 38 3e 3d 50 79 29 65 2b 3d 22 30 30 30 30 30 30 30 30 22 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 76 61 60 22 2b 50 79 2b 22 60 22 2b 65 2e 6c 65 6e 67 74 68 2b 22 60 38 22 29 3b 61 3d 30 3b 66 6f 72 28 76 61 72 20 67 3d 5b 5d 2c 68 3d 30 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: a.split(".");if(2<d.length)throw Error("ta`"+(d.length-1)+"`"+a);var e=Qx(d[0]),f=Sx(e.slice(0,6));e=e.slice(6);if(1!==f)throw Error("ua`"+f);if(e.length<Py)if(e.length+8>=Py)e+="00000000";else throw Error("va`"+Py+"`"+e.length+"`8");a=0;for(var g=[],h=0;
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3770INData Raw: 53 78 28 4a 63 2e 63 68 61 72 41 74 28 32 29 29 2c 77 66 3d 6e 65 77 20 69 79 3b 76 61 72 20 78 64 3d 5f 2e 4f 28 77 66 2c 32 2c 75 66 29 3b 76 61 72 20 78 66 3d 5f 2e 6a 64 28 78 64 2c 31 2c 5f 2e 54 64 28 21 21 76 66 29 2c 0a 21 31 29 3b 49 63 3d 5f 2e 45 28 68 68 2c 32 2c 78 66 29 7d 76 61 72 20 45 6a 3d 49 63 7d 63 61 74 63 68 28 66 76 29 7b 45 6a 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 6e 65 77 20 4b 7a 28 6e 75 6c 6c 21 3d 28 63 3d 45 6a 29 3f 63 3a 4a 7a 2c 62 29 7d 3b 5f 2e 6d 3d 4b 7a 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 6d 65 73 74 61 6d 70 7d 3b 5f 2e 6d 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 7d 3b 4d 7a 28 74 68 69 73 29 2e 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: Sx(Jc.charAt(2)),wf=new iy;var xd=_.O(wf,2,uf);var xf=_.jd(xd,1,_.Td(!!vf),!1);Ic=_.E(hh,2,xf)}var Ej=Ic}catch(fv){Ej=null}return new Kz(null!=(c=Ej)?c:Jz,b)};_.m=Kz.prototype;_.m.ba=function(){return this.timestamp};_.m.ib=function(){var a={};Mz(this).f
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3772INData Raw: 29 7d 72 65 74 75 72 6e 20 66 2e 6a 6f 69 6e 28 22 2e 22 29 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 22 22 7d 7d 3b 5f 2e 6d 2e 54 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 69 70 28 31 29 2c 62 3d 5f 2e 47 28 6a 79 28 74 68 69 73 2e 67 29 2c 32 29 2c 63 3d 5f 2e 47 28 6a 79 28 74 68 69 73 2e 67 29 2c 33 29 3b 30 3d 3d 3d 62 26 26 30 3d 3d 3d 63 3f 5f 2e 6a 70 28 61 2c 30 29 3a 32 3d 3d 3d 62 7c 7c 32 3d 3d 3d 63 3f 5f 2e 6a 70 28 61 2c 31 29 3a 5f 2e 6a 70 28 61 2c 32 29 3b 62 3d 5f 2e 47 28 6a 79 28 74 68 69 73 2e 67 29 2c 35 29 3b 63 3d 5f 2e 47 28 6a 79 28 74 68 69 73 2e 67 29 2c 36 29 3b 30 3d 3d 3d 62 26 26 30 3d 3d 3d 63 3f 5f 2e 6b 70 28 61 2c 30 29 3a 31 3d 3d 3d 62 7c 7c 31 3d 3d 3d 63 3f 5f 2e 6b 70 28 61 2c 32 29 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: )}return f.join(".")}catch(l){return""}};_.m.Ta=function(){var a=_.ip(1),b=_.G(jy(this.g),2),c=_.G(jy(this.g),3);0===b&&0===c?_.jp(a,0):2===b||2===c?_.jp(a,1):_.jp(a,2);b=_.G(jy(this.g),5);c=_.G(jy(this.g),6);0===b&&0===c?_.kp(a,0):1===b||1===c?_.kp(a,2):
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3773INData Raw: 6e 67 4f 70 74 4f 75 74 22 2c 5f 2e 47 28 61 2c 36 29 5d 2c 5b 22 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 50 7a 28 5f 2e 43 28 61 2c 68 79 2c 37 29 29 5d 2c 5b 22 4b 6e 6f 77 6e 43 68 69 6c 64 53 65 6e 73 69 74 69 76 65 44 61 74 61 43 6f 6e 73 65 6e 74 73 22 2c 51 7a 28 5f 2e 43 28 61 2c 67 79 2c 38 29 29 5d 2c 5b 22 50 65 72 73 6f 6e 61 6c 44 61 74 61 43 6f 6e 73 65 6e 74 73 22 2c 5f 2e 47 28 61 2c 39 29 5d 2c 5b 22 4d 73 70 61 43 6f 76 65 72 65 64 54 72 61 6e 73 61 63 74 69 6f 6e 22 2c 5f 2e 47 28 61 2c 0a 31 30 29 5d 2c 5b 22 4d 73 70 61 4f 70 74 4f 75 74 4f 70 74 69 6f 6e 4d 6f 64 65 22 2c 5f 2e 47 28 61 2c 31 31 29 5d 2c 5b 22 4d 73 70 61 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 4d 6f 64 65 22 2c 5f 2e 47 28 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: ngOptOut",_.G(a,6)],["SensitiveDataProcessing",Pz(_.C(a,hy,7))],["KnownChildSensitiveDataConsents",Qz(_.C(a,gy,8))],["PersonalDataConsents",_.G(a,9)],["MspaCoveredTransaction",_.G(a,10)],["MspaOptOutOptionMode",_.G(a,11)],["MspaServiceProviderMode",_.G(a
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3774INData Raw: 3d 5f 2e 4f 28 42 2c 34 2c 79 29 3b 76 61 72 20 55 3d 67 2e 73 68 69 66 74 28 29 3b 76 61 72 20 42 61 3d 5f 2e 4f 28 4b 2c 35 2c 55 29 3b 76 61 72 20 63 62 3d 67 2e 73 68 69 66 74 28 29 3b 76 61 72 20 45 61 3d 5f 2e 4f 28 42 61 2c 36 2c 63 62 29 3b 76 61 72 20 76 63 3d 6e 65 77 20 6b 79 2c 58 64 3d 67 2e 73 68 69 66 74 28 29 3b 76 61 72 20 59 64 3d 5f 2e 4f 28 76 63 2c 31 2c 58 64 29 3b 76 61 72 20 5a 64 3d 67 2e 73 68 69 66 74 28 29 3b 76 61 72 20 24 64 3d 5f 2e 4f 28 59 64 2c 32 2c 5a 64 29 3b 76 61 72 20 61 65 3d 67 2e 73 68 69 66 74 28 29 3b 76 61 72 20 62 65 3d 5f 2e 4f 28 24 64 2c 33 2c 61 65 29 3b 76 61 72 20 63 65 3d 67 2e 73 68 69 66 74 28 29 3b 76 61 72 20 64 65 3d 5f 2e 4f 28 62 65 2c 34 2c 63 65 29 3b 76 61 72 20 65 65 3d 67 2e 73 68 69 66 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: =_.O(B,4,y);var U=g.shift();var Ba=_.O(K,5,U);var cb=g.shift();var Ea=_.O(Ba,6,cb);var vc=new ky,Xd=g.shift();var Yd=_.O(vc,1,Xd);var Zd=g.shift();var $d=_.O(Yd,2,Zd);var ae=g.shift();var be=_.O($d,3,ae);var ce=g.shift();var de=_.O(be,4,ce);var ee=g.shift
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3775INData Raw: 75 6c 6c 7d 3b 5f 2e 6d 2e 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 72 79 7b 74 68 69 73 2e 67 3d 45 79 28 61 29 2c 74 68 69 73 2e 74 69 6d 65 73 74 61 6d 70 3d 62 7d 63 61 74 63 68 28 63 29 7b 7d 7d 3b 0a 5f 2e 6d 2e 68 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 3b 69 66 28 21 5f 2e 41 28 61 2c 5f 2e 7a 70 2c 31 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 7a 61 22 29 3b 76 61 72 20 62 3d 6d 79 28 61 29 3b 69 66 28 31 21 3d 3d 62 2e 67 65 74 56 65 72 73 69 6f 6e 28 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 61 60 22 2b 62 2e 67 65 74 56 65 72 73 69 6f 6e 28 29 29 3b 76 61 72 20 63 3d 5f 2e 41 28 62 2c 6b 79 2c 37 29 3f 5f 2e 43 28 62 2c 6b 79 2c 37 29 3a 6e 65 77 20 6b 79 2c 64 3d 5b 5a 28 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: ull};_.m.ob=function(a,b){try{this.g=Ey(a),this.timestamp=b}catch(c){}};_.m.hb=function(){try{var a=this.g;if(!_.A(a,_.zp,1))throw Error("za");var b=my(a);if(1!==b.getVersion())throw Error("Aa`"+b.getVersion());var c=_.A(b,ky,7)?_.C(b,ky,7):new ky,d=[Z(b
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3777INData Raw: 28 62 2c 32 29 5d 2c 5b 22 53 61 6c 65 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 5f 2e 47 28 62 2c 33 29 5d 2c 5b 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 5f 2e 47 28 62 2c 34 29 5d 2c 5b 22 53 61 6c 65 4f 70 74 4f 75 74 22 2c 5f 2e 47 28 62 2c 35 29 5d 2c 5b 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 22 2c 5f 2e 47 28 62 2c 36 29 5d 2c 5b 22 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 59 7a 28 5f 2e 43 28 62 2c 6b 79 2c 37 29 29 5d 2c 5b 22 4b 6e 6f 77 6e 43 68 69 6c 64 53 65 6e 73 69 74 69 76 65 44 61 74 61 43 6f 6e 73 65 6e 74 73 22 2c 5f 2e 47 28 62 2c 38 29 5d 2c 5b 22 4d 73 70 61 43 6f 76 65 72 65 64 54 72 61 6e 73 61 63 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: (b,2)],["SaleOptOutNotice",_.G(b,3)],["TargetedAdvertisingOptOutNotice",_.G(b,4)],["SaleOptOut",_.G(b,5)],["TargetedAdvertisingOptOut",_.G(b,6)],["SensitiveDataProcessing",Yz(_.C(b,ky,7))],["KnownChildSensitiveDataConsents",_.G(b,8)],["MspaCoveredTransact
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3778INData Raw: 2e 45 70 28 31 29 29 2c 61 41 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 24 7a 3a 61 3b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 6e 65 77 20 5f 2e 4c 3a 62 3b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 74 69 6d 65 73 74 61 6d 70 3d 62 7d 2c 62 41 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3b 74 72 79 7b 69 66 28 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 47 61 22 29 3b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 32 3c 64 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 60 22 2b 64 2e 6c 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: .Ep(1)),aA=function(a,b){a=void 0===a?$z:a;b=void 0===b?new _.L:b;this.g=a;this.timestamp=b},bA=function(a,b){var c;try{if(0===a.length)throw Error("Ga");var d=a.split(".");if(2<d.length)throw Error("Ca`"+d.l
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3778INData Raw: 37 66 66 63 0d 0a 65 6e 67 74 68 2b 22 60 22 2b 61 29 3b 76 61 72 20 65 3d 51 78 28 64 5b 30 5d 29 2c 66 3d 53 78 28 65 2e 73 6c 69 63 65 28 30 2c 36 29 29 3b 65 3d 65 2e 73 6c 69 63 65 28 36 29 3b 69 66 28 31 21 3d 3d 66 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 48 61 60 22 2b 66 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 54 79 29 69 66 28 65 2e 6c 65 6e 67 74 68 2b 38 3e 3d 54 79 29 65 2b 3d 22 30 30 30 30 30 30 30 30 22 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 76 61 60 22 2b 54 79 2b 22 60 22 2b 65 2e 6c 65 6e 67 74 68 2b 22 60 38 22 29 3b 61 3d 30 3b 66 6f 72 28 76 61 72 20 67 3d 5b 5d 2c 68 3d 30 3b 68 3c 53 79 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6b 3d 53 79 5b 68 5d 3b 67 2e 70 75 73 68 28 53 78 28 65 2e 73 6c 69 63 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: 7ffcength+"`"+a);var e=Qx(d[0]),f=Sx(e.slice(0,6));e=e.slice(6);if(1!==f)throw Error("Ha`"+f);if(e.length<Ty)if(e.length+8>=Ty)e+="00000000";else throw Error("va`"+Ty+"`"+e.length+"`8");a=0;for(var g=[],h=0;h<Sy.length;h++){var k=Sy[h];g.push(Sx(e.slice
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3779INData Raw: 63 68 61 72 41 74 28 32 29 29 2c 68 43 3d 6e 65 77 20 70 79 3b 76 61 72 20 69 43 3d 5f 2e 4f 28 68 43 2c 32 2c 45 6a 29 3b 0a 76 61 72 20 6a 43 3d 5f 2e 6a 64 28 69 43 2c 31 2c 5f 2e 54 64 28 21 21 66 76 29 2c 21 31 29 3b 76 66 3d 5f 2e 45 28 77 66 2c 32 2c 6a 43 29 7d 76 61 72 20 70 76 3d 76 66 7d 63 61 74 63 68 28 6f 45 29 7b 70 76 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 6e 65 77 20 61 41 28 6e 75 6c 6c 21 3d 28 63 3d 70 76 29 3f 63 3a 24 7a 2c 62 29 7d 3b 5f 2e 6d 3d 61 41 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 6d 65 73 74 61 6d 70 7d 3b 5f 2e 6d 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 7d 3b 63 41 28 74 68 69 73 29 2e 66 6f 72 45 61 63 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: charAt(2)),hC=new py;var iC=_.O(hC,2,Ej);var jC=_.jd(iC,1,_.Td(!!fv),!1);vf=_.E(wf,2,jC)}var pv=vf}catch(oE){pv=null}return new aA(null!=(c=pv)?c:$z,b)};_.m=aA.prototype;_.m.ba=function(){return this.timestamp};_.m.ib=function(){var a={};cA(this).forEach
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3780INData Raw: 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 22 22 7d 7d 3b 5f 2e 6d 2e 54 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 69 70 28 31 29 2c 62 3d 5f 2e 47 28 71 79 28 74 68 69 73 2e 67 29 2c 32 29 2c 63 3d 5f 2e 47 28 71 79 28 74 68 69 73 2e 67 29 2c 33 29 2c 64 3d 5f 2e 47 28 71 79 28 74 68 69 73 2e 67 29 2c 34 29 3b 30 3d 3d 3d 63 26 26 30 3d 3d 3d 62 26 26 30 3d 3d 3d 64 3f 5f 2e 6a 70 28 61 2c 30 29 3a 32 3d 3d 3d 63 7c 7c 32 3d 3d 3d 62 7c 7c 32 3d 3d 3d 64 3f 5f 2e 6a 70 28 61 2c 31 29 3a 5f 2e 6a 70 28 61 2c 32 29 3b 62 3d 5f 2e 47 28 71 79 28 74 68 69 73 2e 67 29 2c 35 29 3b 63 3d 5f 2e 47 28 71 79 28 74 68 69 73 2e 67 29 2c 36 29 3b 30 3d 3d 3d 62 26 26 30 3d 3d 3d 63 3f 5f 2e 6b 70 28 61 2c 30 29 3a 31 3d 3d 3d 62 7c 7c 31 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: }catch(l){return""}};_.m.Ta=function(){var a=_.ip(1),b=_.G(qy(this.g),2),c=_.G(qy(this.g),3),d=_.G(qy(this.g),4);0===c&&0===b&&0===d?_.jp(a,0):2===c||2===b||2===d?_.jp(a,1):_.jp(a,2);b=_.G(qy(this.g),5);c=_.G(qy(this.g),6);0===b&&0===c?_.kp(a,0):1===b||1=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3782INData Raw: 28 61 2c 35 29 5d 2c 5b 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 22 2c 5f 2e 47 28 61 2c 36 29 5d 2c 5b 22 53 65 6e 73 69 74 69 76 65 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 66 41 28 5f 2e 43 28 61 2c 6f 79 2c 37 29 29 5d 2c 5b 22 4b 6e 6f 77 6e 43 68 69 6c 64 53 65 6e 73 69 74 69 76 65 44 61 74 61 43 6f 6e 73 65 6e 74 73 22 2c 67 41 28 5f 2e 43 28 61 2c 6e 79 2c 38 29 29 5d 2c 5b 22 4d 73 70 61 43 6f 76 65 72 65 64 54 72 61 6e 73 61 63 74 69 6f 6e 22 2c 5f 2e 47 28 61 2c 39 29 5d 2c 5b 22 4d 73 70 61 4f 70 74 4f 75 74 4f 70 74 69 6f 6e 4d 6f 64 65 22 2c 5f 2e 47 28 61 2c 31 30 29 5d 2c 5b 22 4d 73 70 61 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 4d 6f 64 65 22 2c 5f 2e 47 28 61 2c 0a 31 31 29 5d 5d 29 7d 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: (a,5)],["TargetedAdvertisingOptOut",_.G(a,6)],["SensitiveDataProcessing",fA(_.C(a,oy,7))],["KnownChildSensitiveDataConsents",gA(_.C(a,ny,8))],["MspaCoveredTransaction",_.G(a,9)],["MspaOptOutOptionMode",_.G(a,10)],["MspaServiceProviderMode",_.G(a,11)]])},
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3783INData Raw: 2c 76 63 3d 66 2e 73 68 69 66 74 28 29 3b 76 61 72 20 58 64 3d 5f 2e 4f 28 45 61 2c 31 2c 76 63 29 3b 76 61 72 20 59 64 3d 66 2e 73 68 69 66 74 28 29 3b 76 61 72 20 5a 64 3d 5f 2e 4f 28 58 64 2c 32 2c 59 64 29 3b 76 61 72 20 24 64 3d 66 2e 73 68 69 66 74 28 29 3b 76 61 72 20 61 65 3d 5f 2e 4f 28 5a 64 2c 33 2c 24 64 29 3b 76 61 72 20 62 65 3d 66 2e 73 68 69 66 74 28 29 3b 76 61 72 20 63 65 3d 5f 2e 4f 28 61 65 2c 34 2c 62 65 29 3b 76 61 72 20 64 65 3d 66 2e 73 68 69 66 74 28 29 3b 76 61 72 20 65 65 3d 5f 2e 4f 28 63 65 2c 35 2c 64 65 29 3b 76 61 72 20 66 65 3d 66 2e 73 68 69 66 74 28 29 3b 76 61 72 20 67 65 3d 5f 2e 4f 28 65 65 2c 36 2c 66 65 29 3b 76 61 72 20 68 65 3d 66 2e 73 68 69 66 74 28 29 3b 76 61 72 20 69 65 3d 5f 2e 4f 28 67 65 2c 37 2c 68 65 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,vc=f.shift();var Xd=_.O(Ea,1,vc);var Yd=f.shift();var Zd=_.O(Xd,2,Yd);var $d=f.shift();var ae=_.O(Zd,3,$d);var be=f.shift();var ce=_.O(ae,4,be);var de=f.shift();var ee=_.O(ce,5,de);var fe=f.shift();var ge=_.O(ee,6,fe);var he=f.shift();var ie=_.O(ge,7,he)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3784INData Raw: 2c 32 29 5d 2e 6a 6f 69 6e 28 22 22 29 3b 72 65 74 75 72 6e 20 52 78 28 63 29 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 22 22 7d 7d 3b 0a 5f 2e 6d 2e 54 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 69 70 28 31 29 2c 62 3d 5f 2e 47 28 74 68 69 73 2e 67 2c 33 29 2c 63 3d 5f 2e 47 28 74 68 69 73 2e 67 2c 32 29 2c 64 3d 5f 2e 47 28 74 68 69 73 2e 67 2c 34 29 3b 30 3d 3d 3d 62 26 26 30 3d 3d 3d 63 26 26 30 3d 3d 3d 64 3f 5f 2e 6a 70 28 61 2c 30 29 3a 32 3d 3d 3d 62 7c 7c 32 3d 3d 3d 63 7c 7c 32 3d 3d 3d 64 3f 5f 2e 6a 70 28 61 2c 31 29 3a 5f 2e 6a 70 28 61 2c 32 29 3b 62 3d 5f 2e 47 28 74 68 69 73 2e 67 2c 35 29 3b 63 3d 5f 2e 47 28 74 68 69 73 2e 67 2c 36 29 3b 30 3d 3d 3d 62 26 26 30 3d 3d 3d 63 3f 5f 2e 6b 70 28 61 2c 30 29 3a 31 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,2)].join("");return Rx(c)}catch(d){return""}};_.m.Ta=function(){var a=_.ip(1),b=_.G(this.g,3),c=_.G(this.g,2),d=_.G(this.g,4);0===b&&0===c&&0===d?_.jp(a,0):2===b||2===c||2===d?_.jp(a,1):_.jp(a,2);b=_.G(this.g,5);c=_.G(this.g,6);0===b&&0===c?_.kp(a,0):1=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3785INData Raw: 20 65 3d 61 2e 73 65 74 3b 61 3a 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 22 75 73 63 61 22 3a 74 72 79 7b 76 61 72 20 66 3d 6e 65 77 20 4b 7a 28 44 79 28 63 29 2c 64 29 7d 63 61 74 63 68 28 67 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4d 61 60 22 2b 67 29 3b 7d 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 75 73 63 6f 22 3a 74 72 79 7b 66 3d 6e 65 77 20 54 7a 28 45 79 28 63 29 2c 64 29 7d 63 61 74 63 68 28 67 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4f 61 60 22 2b 67 29 3b 7d 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 75 73 63 74 22 3a 74 72 79 7b 66 3d 6e 65 77 20 61 41 28 46 79 28 63 29 2c 64 29 7d 63 61 74 63 68 28 67 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 51 61 60 22 2b 67 29 3b 7d 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 75 73 76 61 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: e=a.set;a:switch(b){case "usca":try{var f=new Kz(Dy(c),d)}catch(g){throw Error("Ma`"+g);}break a;case "usco":try{f=new Tz(Ey(c),d)}catch(g){throw Error("Oa`"+g);}break a;case "usct":try{f=new aA(Fy(c),d)}catch(g){throw Error("Qa`"+g);}break a;case "usva"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3787INData Raw: 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 73 65 74 43 6d 70 55 69 48 69 64 64 65 6e 28 29 7d 3b 5f 2e 6d 2e 73 65 74 43 6d 70 53 69 67 6e 61 6c 53 74 61 74 75 73 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 73 65 74 43 6d 70 53 69 67 6e 61 6c 53 74 61 74 75 73 52 65 61 64 79 28 29 7d 3b 5f 2e 6d 2e 73 65 74 43 6d 70 53 69 67 6e 61 6c 53 74 61 74 75 73 4e 6f 74 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 73 65 74 43 6d 70 53 69 67 6e 61 6c 53 74 61 74 75 73 4e 6f 74 52 65 61 64 79 28 29 7d 3b 0a 5f 2e 6d 2e 73 65 74 53 65 63 74 69 6f 6e 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 78
                                                                                                                                                                                                                                                                                                                            Data Ascii: {return this.g.setCmpUiHidden()};_.m.setCmpSignalStatusReady=function(){return this.g.setCmpSignalStatusReady()};_.m.setCmpSignalStatusNotReady=function(){return this.g.setCmpSignalStatusNotReady()};_.m.setSectionValue=function(a,b,c,d){if(d){try{var e=x
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3788INData Raw: 2c 64 29 3b 63 2e 63 61 6c 6c 28 62 2c 31 33 2c 5f 2e 49 28 61 29 29 7d 7d 2c 77 41 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 6e 65 77 20 5f 2e 4c 3b 69 66 28 22 75 73 63 61 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 73 41 2e 67 65 74 28 5f 2e 47 28 63 2c 33 29 29 3b 63 3d 74 41 2e 67 65 74 28 5f 2e 47 28 63 2c 32 29 29 3b 71 41 28 61 2e 68 2c 62 2c 5f 2e 49 28 5f 2e 79 70 28 6e 65 77 20 5f 2e 78 70 2c 5f 2e 75 70 28 5f 2e 74 70 28 5f 2e 77 70 28 5f 2e 76 70 28 5f 2e 73 70 28 31 29 2c 65 29 2c 0a 65 29 2c 63 29 2c 63 29 29 29 2c 64 29 3b 46 7a 28 61 2e 67 2c 62 29 3b 72 65 74 75 72 6e 21 30 7d 3b 76 61 72 20 78 41 3d 22 70 69 6e 67 20 68 61 73 53 65 63 74 69 6f 6e 20 67 65 74 53 65 63 74 69 6f 6e 20 67 65 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,d);c.call(b,13,_.I(a))}},wA=function(a,b,c){var d=new _.L;if("usca"!==b)return!1;var e=sA.get(_.G(c,3));c=tA.get(_.G(c,2));qA(a.h,b,_.I(_.yp(new _.xp,_.up(_.tp(_.wp(_.vp(_.sp(1),e),e),c),c))),d);Fz(a.g,b);return!0};var xA="ping hasSection getSection get
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3789INData Raw: 74 68 69 73 2e 69 29 7d 2c 43 41 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 67 2e 5f 5f 67 70 70 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 41 7a 28 61 2e 68 2c 62 2c 63 2c 64 2c 65 29 7d 7d 3b 76 61 72 20 44 41 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 44 41 2c 5f 2e 48 29 3b 76 61 72 20 45 41 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 45 41 2c 5f 2e 48 29 3b 76 61 72 20 46 41 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 46 41 2c 5f 2e 48 29 3b 76 61 72 20 47 41 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 72 28 47 41
                                                                                                                                                                                                                                                                                                                            Data Ascii: this.i)},CA=function(a){a.g.__gpp=function(b,c,d,e){return Az(a.h,b,c,d,e)}};var DA=function(a){this.j=_.u(a)};_.r(DA,_.H);var EA=function(a){this.j=_.u(a)};_.r(EA,_.H);var FA=function(a){this.j=_.u(a)};_.r(FA,_.H);var GA=function(a){this.j=_.u(a)};_.r(GA
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3790INData Raw: 61 73 65 20 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 3a 74 68 69 73 2e 6d 5b 64 5d 3f 28 74 68 69 73 2e 6d 5b 64 5d 3d 6e 75 6c 6c 2c 65 28 21 30 29 29 3a 65 28 21 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 67 65 74 49 6e 41 70 70 54 43 44 61 74 61 22 3a 63 61 73 65 20 22 67 65 74 56 65 6e 64 6f 72 4c 69 73 74 22 3a 65 28 6e 75 6c 6c 2c 21 31 29 7d 7d 7d 3b 76 61 72 20 4c 41 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 61 2e 69 26 26 61 2e 6c 26 26 22 76 69 73 69 62 6c 65 22 21 3d 3d 61 2e 68 3f 64 3d 74 79 28 61 2e 6c 2c 62 29 3a 64 3d 7b 74 63 66 50 6f 6c 69 63 79 56 65 72 73 69 6f 6e 3a 5f 2e 46 28 61 2e 73 2c 33 29 7c 7c 2d 31 2c 63 6d 70 49 64 3a 33 30 30 2c 63 6d 70 56 65 72 73 69 6f 6e 3a 32 7d 3b 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: ase "removeEventListener":this.m[d]?(this.m[d]=null,e(!0)):e(!1);break;case "getInAppTCData":case "getVendorList":e(null,!1)}}};var LA=function(a,b,c){var d;a.i&&a.l&&"visible"!==a.h?d=ty(a.l,b):d={tcfPolicyVersion:_.F(a.s,3)||-1,cmpId:300,cmpVersion:2};d
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3791INData Raw: 65 6e 74 4c 69 73 74 65 6e 65 72 22 3d 3d 3d 65 2e 63 6f 6d 6d 61 6e 64 3f 7b 73 75 63 63 65 73 73 3a 66 2c 63 61 6c 6c 49 64 3a 65 2e 63 61 6c 6c 49 64 7d 3a 7b 72 65 74 75 72 6e 56 61 6c 75 65 3a 66 2c 73 75 63 63 65 73 73 3a 67 2c 63 61 6c 6c 49 64 3a 65 2e 63 61 6c 6c 49 64 7d 3b 66 3d 63 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 68 29 3a 68 3b 62 2e 73 6f 75 72 63 65 26 26 0a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 26 26 62 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 66 2c 62 2e 6f 72 69 67 69 6e 29 3b 72 65 74 75 72 6e 20 66 7d 2c 65 2e 70 61 72 61 6d 65 74 65 72 29 7d 3b 61 2e 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: entListener"===e.command?{success:f,callId:e.callId}:{returnValue:f,success:g,callId:e.callId};f=c?JSON.stringify(h):h;b.source&&"function"===typeof b.source.postMessage&&b.source.postMessage(f,b.origin);return f},e.parameter)};a.g.addEventListener("mess
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3793INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 69 29 72 65 74 75 72 6e 20 5f 2e 49 28 5a 41 28 6e 65 77 20 59 41 2c 58 41 28 34 29 29 29 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 6c 6f 61 64 65 64 22 3a 72 65 74 75 72 6e 20 5f 2e 49 28 62 42 28 74 68 69 73 29 29 3b 63 61 73 65 20 22 70 72 6f 76 22 3a 72 65 74 75 72 6e 20 5f 2e 49 28 62 42 28 74 68 69 73 29 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 65 74 75 72 6e 4d 65 73 73 61 67 65 46 6f 72 49 6e 76 61 6c 69 64 43 6f 6d 6d 61 6e 64 28 29 7d 7d 3b 0a 5f 2e 6d 2e 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 65 74 75 72 6e 4d 65 73 73 61 67 65 46 6f 72 49 6e 76 61 6c 69 64 43 6f 6d 6d 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: function(a){if(this.i)return _.I(ZA(new YA,XA(4)));switch(a){case "loaded":return _.I(bB(this));case "prov":return _.I(bB(this));default:return this.getSerializedReturnMessageForInvalidCommand()}};_.m.getSerializedReturnMessageForInvalidCommand=function(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3794INData Raw: 38 2c 5f 2e 49 28 64 29 29 7d 69 42 28 74 68 69 73 2c 62 2e 63 62 2c 63 29 3b 62 72 65 61 6b 3b 0a 63 61 73 65 20 22 6c 6f 61 64 65 64 22 3a 69 42 28 74 68 69 73 2c 62 2e 63 62 2c 63 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 79 61 7d 3b 68 42 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 75 74 65 43 6f 6d 6d 61 6e 64 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 62 79 28 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 79 61 3b 74 68 69 73 2e 74 62 2e 73 65 74 28 61 2c 21 30 29 3b 66 6f 72 28 76 61 72 20 62 3d 74 68 69 73 2e 41 62 2e 67 65 74 28 61 29 7c 7c 5b 5d 3b 30 3c 62 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 63 3d 62 2e 73 68 69 66 74 28 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 63 26 26 74 68 69 73 2e 70 75 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: 8,_.I(d))}iB(this,b.cb,c);break;case "loaded":iB(this,b.cb,c)}return this.ya};hB.prototype.executeCommandType=function(a){if(!by(a))return this.ya;this.tb.set(a,!0);for(var b=this.Ab.get(a)||[];0<b.length;){var c=b.shift();"function"===typeof c&&this.pus
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3795INData Raw: 7b 72 65 74 75 72 6e 7d 65 3d 7b 5f 5f 66 63 69 52 65 74 75 72 6e 3a 5f 2e 49 28 67 29 7d 3b 62 2e 73 6f 75 72 63 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 26 26 62 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 65 2c 62 2e 6f 72 69 67 69 6e 29 3b 72 65 74 75 72 6e 20 65 7d 7d 3b 0a 63 2e 73 70 73 70 26 26 28 64 2e 73 70 73 70 3d 63 2e 73 70 73 70 29 3b 6a 42 28 61 2e 67 2c 61 2e 48 29 2e 70 75 73 68 28 63 2e 63 6f 6d 6d 61 6e 64 2c 64 29 7d 7d 3b 76 61 72 20 6e 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 48 3d 61 3b 74 68 69 73 2e 67 3d 62 3b 74 68 69 73 2e 68 3d 63 3b 74 68 69 73 2e 6c 3d 64 3b 74 68 69 73 2e 69 3d 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: {return}e={__fciReturn:_.I(g)};b.source&&"function"===typeof b.source.postMessage&&b.source.postMessage(e,b.origin);return e}};c.spsp&&(d.spsp=c.spsp);jB(a.g,a.H).push(c.command,d)}};var nB=function(a,b,c,d,e){this.H=a;this.g=b;this.h=c;this.l=d;this.i=e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3796INData Raw: 70 28 6e 65 77 20 5f 2e 78 70 2c 5f 2e 75 70 28 5f 2e 74 70 28 5f 2e 77 70 28 5f 2e 76 70 28 5f 2e 73 70 28 31 29 2c 6b 29 2c 6b 29 2c 68 29 2c 68 29 29 2c 6e 75 6c 6c 21 3d 67 3f 67 3a 5f 2e 67 66 28 6e 65 77 20 5f 2e 4c 2c 30 29 29 29 3b 30 3d 3d 3d 63 26 26 28 74 68 69 73 2e 68 3d 38 29 7d 7d 62 3d 78 42 28 62 29 3b 69 66 28 5f 2e 75 63 28 5f 2e 45 63 28 29 2c 0a 5f 2e 7a 63 29 26 26 62 26 26 28 6b 3d 5f 2e 4e 28 62 2c 31 29 2c 62 3d 6e 65 77 20 4d 61 70 28 5f 2e 44 28 62 2c 6d 41 2c 32 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 5b 5f 2e 46 28 78 2c 31 29 2c 5f 2e 43 28 78 2c 5f 2e 4c 2c 32 29 5d 7d 29 29 2c 6b 29 29 7b 61 3d 24 78 28 6b 2e 73 70 6c 69 74 28 22 7e 22 29 5b 30 5d 29 3b 6b 3d 6b 2e 69 6e 63 6c 75 64 65 73 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: p(new _.xp,_.up(_.tp(_.wp(_.vp(_.sp(1),k),k),h),h)),null!=g?g:_.gf(new _.L,0)));0===c&&(this.h=8)}}b=xB(b);if(_.uc(_.Ec(),_.zc)&&b&&(k=_.N(b,1),b=new Map(_.D(b,mA,2).map(function(x){return[_.F(x,1),_.C(x,_.L,2)]})),k)){a=$x(k.split("~")[0]);k=k.includes(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3798INData Raw: 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 31 2c 64 3d 6e 65 77 20 61 7a 3b 61 2e 68 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 41 42 28 62 2c 65 29 3b 66 26 26 28 42 42 28 64 2c 66 29 2c 5f 2e 65 64 28 66 2c 35 2c 59 79 29 3d 3d 3d 5f 2e 65 64 28 5f 2e 43 28 65 2c 58 79 2c 35 29 2c 35 2c 59 79 29 26 26 28 63 3d 21 30 29 29 7d 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 64 3b 61 2e 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 3d 41 42 28 62 2c 65 29 29 26 26 42 42 28 64 2c 65 29 7d 29 3b 72 65 74 75 72 6e 20 64 7d 2c 41 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 73 77 69 74 63 68 28 75 79 28 62 2c 24 79 29 29 7b 63 61 73 65 20 31 3a 77 79 28 62 2c 31 2c 24 79 29 3b 62 72 65 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction(a,b){var c=!1,d=new az;a.h.forEach(function(e){var f=AB(b,e);f&&(BB(d,f),_.ed(f,5,Yy)===_.ed(_.C(e,Xy,5),5,Yy)&&(c=!0))});if(c)return d;a.i.forEach(function(e){(e=AB(b,e))&&BB(d,e)});return d},AB=function(a,b){switch(uy(b,$y)){case 1:wy(b,1,$y);brea
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3799INData Raw: 6f 72 74 69 6e 67 3d 7b 65 76 65 6e 74 53 6f 75 72 63 65 45 6c 69 67 69 62 6c 65 3a 22 74 72 75 65 22 2c 74 72 69 67 67 65 72 45 6c 69 67 69 62 6c 65 3a 22 66 61 6c 73 65 22 7d 3a 0a 62 2e 68 65 61 64 65 72 73 3d 7b 22 41 74 74 72 69 62 75 74 69 6f 6e 2d 52 65 70 6f 72 74 69 6e 67 2d 45 6c 69 67 69 62 6c 65 22 3a 22 65 76 65 6e 74 2d 73 6f 75 72 63 65 22 7d 29 2c 63 2e 66 65 74 63 68 28 61 2c 62 29 29 3a 65 79 28 63 2c 61 2c 76 6f 69 64 20 30 3d 3d 3d 62 3f 21 31 3a 62 2c 76 6f 69 64 20 30 3d 3d 3d 64 3f 21 31 3a 64 29 7d 3b 76 61 72 20 47 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 21 3d 3d 61 2e 61 64 64 74 6c 43 6f 6e 73 65 6e 74 26 26 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 61 64 64 74 6c 43 6f 6e 73 65 6e 74 26 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: orting={eventSourceEligible:"true",triggerEligible:"false"}:b.headers={"Attribution-Reporting-Eligible":"event-source"}),c.fetch(a,b)):ey(c,a,void 0===b?!1:b,void 0===d?!1:d)};var GB=function(a){void 0!==a.addtlConsent&&"string"!==typeof a.addtlConsent&&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3800INData Raw: 3d 63 2e 69 6e 74 65 72 6e 61 6c 45 72 72 6f 72 53 74 61 74 65 26 26 28 63 2e 74 63 53 74 72 69 6e 67 3d 22 74 63 75 6e 61 76 61 69 6c 61 62 6c 65 22 29 2c 4b 42 28 61 2c 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 6e 75 6c 6c 2c 63 2e 6c 69 73 74 65 6e 65 72 49 64 29 2c 28 66 3d 65 29 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 66 29 2c 0a 64 28 29 29 3a 28 22 65 72 72 6f 72 22 3d 3d 3d 63 2e 63 6d 70 53 74 61 74 75 73 7c 7c 30 21 3d 3d 63 2e 69 6e 74 65 72 6e 61 6c 45 72 72 6f 72 53 74 61 74 65 29 26 26 28 66 3d 65 29 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 66 29 29 7d 29 7d 3b 0a 48 42 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: =c.internalErrorState&&(c.tcString="tcunavailable"),KB(a,"removeEventListener",null,c.listenerId),(f=e)&&clearTimeout(f),d()):("error"===c.cmpStatus||0!==c.internalErrorState)&&(f=e)&&clearTimeout(f))})};HB.prototype.addEventListener=function(a){var b=t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3802INData Raw: 70 75 72 70 6f 73 65 2e 63 6f 6e 73 65 6e 74 73 2c 63 3d 21 28 21 61 7c 7c 21 61 5b 62 5d 29 29 2c 62 3d 63 29 29 3a 62 3d 21 30 3b 72 65 74 75 72 6e 20 62 7d 2c 4b 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 63 7c 7c 28 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 68 2e 5f 5f 74 63 66 61 70 69 29 61 3d 61 2e 68 2e 5f 5f 74 63 66 61 70 69 2c 61 28 62 2c 32 2c 63 2c 64 29 3b 65 6c 73 65 20 69 66 28 49 42 28 61 29 29 7b 4f 42 28 61 29 3b 0a 76 61 72 20 65 3d 2b 2b 61 2e 75 3b 61 2e 6f 5b 65 5d 3d 63 3b 61 2e 67 26 26 28 63 3d 7b 7d 2c 61 2e 67 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 28 63 2e 5f 5f 74 63 66 61 70 69 43 61 6c 6c 3d 7b 63 6f 6d 6d 61 6e 64 3a 62 2c 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: purpose.consents,c=!(!a||!a[b])),b=c)):b=!0;return b},KB=function(a,b,c,d){c||(c=function(){});if("function"===typeof a.h.__tcfapi)a=a.h.__tcfapi,a(b,2,c,d);else if(IB(a)){OB(a);var e=++a.u;a.o[e]=c;a.g&&(c={},a.g.postMessage((c.__tcfapiCall={command:b,v
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3803INData Raw: 3b 72 65 74 75 72 6e 20 4a 42 28 61 2e 67 29 3f 5f 2e 4d 28 66 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 61 2e 67 3f 4d 42 28 61 2e 67 2c 67 29 3a 67 28 6e 75 6c 6c 29 7d 29 2c 32 29 3a 28 62 3d 68 7a 28 67 7a 28 66 7a 28 21 30 29 2c 21 30 29 2c 21 30 29 2c 63 3d 61 2e 48 2e 50 28 31 36 2c 5f 2e 49 28 62 29 29 2c 66 2e 72 65 74 75 72 6e 28 63 3f 62 3a 6e 75 6c 6c 29 29 7d 64 3d 66 2e 68 3b 72 65 74 75 72 6e 28 65 3d 0a 53 42 28 64 29 29 26 26 61 2e 48 2e 50 28 31 36 2c 5f 2e 49 28 65 29 29 3f 66 2e 72 65 74 75 72 6e 28 65 29 3a 66 2e 72 65 74 75 72 6e 28 6e 75 6c 6c 29 7d 29 7d 2c 54 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 7a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;return JB(a.g)?_.M(f,new Promise(function(g){a.g?MB(a.g,g):g(null)}),2):(b=hz(gz(fz(!0),!0),!0),c=a.H.P(16,_.I(b)),f.return(c?b:null))}d=f.h;return(e=SB(d))&&a.H.P(16,_.I(e))?f.return(e):f.return(null)})},TB=function(a){return _.z(function(b){return a.h
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3804INData Raw: 75 72 6e 20 61 2e 67 3b 0a 61 2e 67 3d 42 79 28 61 2e 68 2c 22 5f 5f 75 73 70 61 70 69 4c 6f 63 61 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 61 2e 67 7d 2c 58 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 7c 7c 28 61 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 72 79 7b 76 61 72 20 63 3d 7b 7d 3b 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 3f 63 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 62 2e 64 61 74 61 29 3a 63 3d 62 2e 64 61 74 61 3b 76 61 72 20 64 3d 63 2e 5f 5f 75 73 70 61 70 69 52 65 74 75 72 6e 3b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 28 65 3d 61 2e 6d 29 7c 7c 65 5b 64 2e 63 61 6c 6c 49 64 5d 28 64 2e 72 65 74 75 72 6e 56 61 6c 75 65 2c 64 2e 73 75 63 63 65 73 73 29 7d 63 61 74 63 68 28 66 29 7b 7d 7d 2c 64 79 28 61 2e 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: urn a.g;a.g=By(a.h,"__uspapiLocator");return a.g},XB=function(a){a.i||(a.i=function(b){try{var c={};"string"===typeof b.data?c=JSON.parse(b.data):c=b.data;var d=c.__uspapiReturn;var e;null==(e=a.m)||e[d.callId](d.returnValue,d.success)}catch(f){}},dy(a.h
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3805INData Raw: 29 6c 3d 6e 75 6c 6c 3b 65 6c 73 65 7b 6c 3d 43 42 28 63 2c 71 29 3b 71 3d 22 22 2b 71 3b 76 61 72 20 76 3d 71 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 0a 76 29 71 3d 30 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 78 3d 33 30 35 34 31 39 38 39 36 2c 42 3d 30 3b 42 3c 76 3b 42 2b 2b 29 78 5e 3d 28 78 3c 3c 35 29 2b 28 78 3e 3e 32 29 2b 71 2e 63 68 61 72 43 6f 64 65 41 74 28 42 29 26 34 32 39 34 39 36 37 32 39 35 3b 71 3d 30 3c 78 3f 78 3a 34 32 39 34 39 36 37 32 39 36 2b 78 7d 71 25 3d 32 30 3b 6c 3d 63 2e 48 2e 50 28 37 2c 53 74 72 69 6e 67 28 71 29 29 26 26 63 2e 48 2e 50 28 31 31 2c 5f 2e 49 28 6c 29 29 3f 7b 4c 62 3a 6c 2c 59 62 3a 71 7d 3a 6e 75 6c 6c 7d 7d 65 6c 73 65 20 6c 3d 6e 75 6c 6c 3b 69 66 28 64 3d 6c 29 6c 3d 6e 65 77 20 55 41 2c 6c 3d 5f 2e
                                                                                                                                                                                                                                                                                                                            Data Ascii: )l=null;else{l=CB(c,q);q=""+q;var v=q.length;if(0==v)q=0;else{for(var x=305419896,B=0;B<v;B++)x^=(x<<5)+(x>>2)+q.charCodeAt(B)&4294967295;q=0<x?x:4294967296+x}q%=20;l=c.H.P(7,String(q))&&c.H.P(11,_.I(l))?{Lb:l,Yb:q}:null}}else l=null;if(d=l)l=new UA,l=_.
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3807INData Raw: 61 3a 7b 6c 3d 63 42 28 61 2e 68 29 3b 69 66 28 61 2e 73 26 26 5f 2e 41 28 61 2e 67 2c 46 41 2c 39 29 26 26 28 76 3d 5f 2e 43 28 61 2e 67 2c 46 41 2c 39 29 2c 71 3d 31 3d 3d 3d 5f 2e 47 28 76 2c 33 29 2c 5f 2e 50 28 76 2c 31 29 7c 7c 61 2e 6c 29 29 7b 76 3d 53 41 28 33 29 3b 76 3d 5f 2e 4a 28 76 2c 33 2c 31 29 3b 71 3d 5f 2e 4a 28 76 2c 32 2c 71 3f 32 3a 31 29 3b 6c 2e 73 65 74 43 6d 70 4d 6f 64 65 4f 62 6a 65 63 74 28 5f 2e 49 28 71 29 29 3b 62 72 65 61 6b 20 61 7d 69 66 28 61 2e 6f 26 26 5f 2e 41 28 61 2e 67 2c 44 41 2c 31 30 29 26 26 28 71 3d 5f 2e 43 28 61 2e 67 2c 44 41 2c 31 30 29 2c 76 3d 5f 2e 69 72 28 61 2e 76 29 2c 31 3d 3d 3d 5f 2e 47 28 71 2c 31 29 7c 7c 76 26 26 5f 2e 4e 28 76 2c 32 29 29 29 7b 71 3d 53 41 28 34 29 3b 71 3d 5f 2e 4a 28 71 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: a:{l=cB(a.h);if(a.s&&_.A(a.g,FA,9)&&(v=_.C(a.g,FA,9),q=1===_.G(v,3),_.P(v,1)||a.l)){v=SA(3);v=_.J(v,3,1);q=_.J(v,2,q?2:1);l.setCmpModeObject(_.I(q));break a}if(a.o&&_.A(a.g,DA,10)&&(q=_.C(a.g,DA,10),v=_.ir(a.v),1===_.G(q,1)||v&&_.N(v,2))){q=SA(4);q=_.J(q,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3808INData Raw: 63 6f 6e 74 65 6e 74 2d 61 64 73 2d 63 6f 6e 74 72 69 62 75 74 6f 72 2f 5f 2f 6a 73 2f 6b 3d 62 6f 71 2d 63 6f 6e 74 65 6e 74 2d 61 64 73 2d 63 6f 6e 74 72 69 62 75 74 6f 72 2e 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 2e 65 6e 5f 55 53 2e 45 36 79 38 54 57 53 53 32 61 63 2e 65 73 35 2e 4f 2f 61 6d 3d 67 67 45 2f 64 3d 31 2f 72 73 3d 41 4a 6c 63 4a 4d 77 73 58 74 4e 6c 37 77 66 73 44 36 6e 51 45 44 4d 31 66 69 4a 45 6c 78 5a 38 4e 41 2f 6d 3d 6b 65 72 6e 65 6c 5f 6c 6f 61 64 65 72 2c 6c 6f 61 64 65 72 5f 6a 73 5f 65 78 65 63 75 74 61 62 6c 65 0a 5f 5f 67 6f 6f 67 6c 65 66 63 2e 69 6e 69 74 46 63 4b 65 72 6e 65 6c 28 77 69 6e 64 6f 77 2c 20 27 5c 78 35 62 5c 78 32 32 61 63 37 33 65 31 31 65 34 34
                                                                                                                                                                                                                                                                                                                            Data Ascii: content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.E6y8TWSS2ac.es5.O/am=ggE/d=1/rs=AJlcJMwsXtNl7wfsD6nQEDM1fiJElxZ8NA/m=kernel_loader,loader_js_executable__googlefc.initFcKernel(window, '\x5b\x22ac73e11e44
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3809INData Raw: 32 30 76 5a 69 39 42 52 31 4e 4c 56 33 68 56 52 6b 63 78 64 33 70 6e 52 7a 64 56 4d 48 68 53 4e 6c 70 44 65 6e 6c 47 51 6d 78 6f 4e 54 4e 68 55 48 42 70 57 58 64 66 5a 6b 68 57 63 30 4e 5a 5a 48 4a 4a 62 45 46 7a 63 7a 63 34 62 57 6c 77 64 54 5a 59 51 57 6f 30 4e 55 6c 66 55 6b 64 77 63 32 4a 56 53 6c 6c 68 4d 31 4e 66 4e 58 6c 6c 59 32 34 79 54 54 4a 75 51 6c 4a 59 55 32 56 6a 56 58 6c 4c 4d 57 51 31 56 47 4a 4f 56 32 39 4c 53 54 52 30 62 31 51 31 4f 57 78 4d 5a 6b 64 50 53 58 52 61 57 6e 68 48 56 56 4e 7a 4e 6e 4d 31 61 33 70 6a 54 55 6b 33 52 45 49 31 55 6a 4e 6b 59 6e 4e 52 58 48 55 77 4d 44 4e 6b 58 48 55 77 4d 44 4e 6b 49 6c 30 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: 20vZi9BR1NLV3hVRkcxd3pnRzdVMHhSNlpDenlGQmxoNTNhUHBpWXdfZkhWc0NZZHJJbEFzczc4bWlwdTZYQWo0NUlfUkdwc2JVSllhM1NfNXllY24yTTJuQlJYU2VjVXlLMWQ1VGJOV29LSTR0b1Q1OWxMZkdPSXRaWnhHVVNzNnM1a3pjTUk3REI1UjNkYnNRXHUwMDNkXHUwMDNkIl0sbnVsbCxudWxsLFtudWxsLG51bGwsbnVsbCwiaHR0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3810INData Raw: 48 54 47 41 59 72 55 55 59 72 4f 4f 38 48 49 77 32 73 31 57 74 72 64 33 32 71 63 35 79 6f 6d 6f 55 75 37 7a 37 35 73 52 30 43 6f 30 56 7a 45 5a 46 75 5f 30 4c 33 78 65 31 7a 51 5c 5c 75 30 30 33 64 5c 5c 75 30 30 33 64 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 65 6c 5c 2f 41 47 53 4b 57 78 58 6d 59 65 50 7a 2d 73 33 6a 33 62 77 4d 69 64 6e 46 65 42 49 69 6f 4a 77 38 35 4d 2d 73 64 53 6d 71 69 65 6b 6c 57 6c 43 32 52 63 74 39 36 58 55 43 74 71 36 51 57 31 52 36 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: HTGAYrUUYrOO8HIw2s1Wtrd32qc5yomoUu7z75sR0Co0VzEZFu_0L3xe1zQ\\u003d\\u003d\x22\x5d,\x5bnull,null,null,\x22https:\/\/fundingchoicesmessages.google.com\/el\/AGSKWxXmYePz-s3j3bwMidnFeBIioJw85M-sdSmqieklWlC2Rct96XUCtq6QW1R6
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3811INData Raw: 36 63 0d 0a 31 5f 50 63 4e 51 4d 71 52 56 75 6a 31 4c 70 7a 2d 66 7a 65 33 42 6c 50 74 70 67 49 68 56 2d 51 6a 2d 48 6c 58 73 53 33 41 43 44 46 64 75 6a 62 76 59 34 73 41 52 57 35 41 61 42 72 6b 59 4b 6e 45 31 57 42 33 35 46 63 72 6e 41 75 44 77 5c 5c 75 30 30 33 64 5c 5c 75 30 30 33 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 27 29 3b 7d 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 6c1_PcNQMqRVuj1Lpz-fze3BlPtpgIhV-Qj-HlXsS3ACDFdujbvY4sARW5AaBrkYKnE1WB35FcrnAuDw\\u003d\\u003d\x22\x5d\x5d');}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3811INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            615104.254.151.69443192.168.2.450126C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3628INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Location: https://ads.yieldmo.com/v000/sync?userid=1741013724420225369&pn_id=an
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 005e5470-9591-4e01-bc75-3891caadf9ba
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:38 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            61667.202.105.23443192.168.2.450105C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3630INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                            p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                            set-cookie: 33x_ps=u%3D212197763572534%3As1%3D1696839638272%3Ats%3D1696839638272; Domain=.33across.com; Expires=Tue, 08-Oct-2024 08:20:38 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                                                                                                            cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            expires: Thu, 01-Jan-70 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                            x-33x-status: 100000000008200000C
                                                                                                                                                                                                                                                                                                                            server: 33XP019
                                                                                                                                                                                                                                                                                                                            location: https://cs.minutemedia-prebid.com/cs?aid=21485&puid=212197763572534
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            617192.82.242.208443192.168.2.450135C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:36 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            61854.215.13.102443192.168.2.450121C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3631INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            619192.82.242.208443192.168.2.450136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3631INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Location: /AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT&rdf=1
                                                                                                                                                                                                                                                                                                                            Set-Cookie: KTPCACOOKIE=YES; domain=pubmatic.com; path=/; max-age=86400; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 327
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3632INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 41 64 53 65 72 76 65 72 2f 49 6d 67 53 79 6e 63 3f 70 3d 31 36 30 36 34 38 26 61 6d 70 3b 67 64 70 72 3d 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 70 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 6d 61 67 65 34 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 25 32 46 41 64 53 65 72 76 65 72 25 32 46 53 50 75 67 25 33 46 70 25 33 44 31 36 30 36 34 38 25 32 36 70 6d 63 25 33 44 50 4d 5f 50 4d 43 25 32 36 70 72 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 73 79 6e 63 2d 70 6d 2e 61 64 73 2e 79 69 65 6c 64 6d 6f 2e 63 6f 6d 25 32 35 32 46 73 79 6e 63 25 32 35 33 46 70 6e 5f 69 64 25 32 35 33 44 70 75 62 25 32 35 32 36 69 64 25 32 35 33 44 25 32 35 32 33 50 4d 55 49 44 25 32 35 32 36
                                                                                                                                                                                                                                                                                                                            Data Ascii: <a href="/AdServer/ImgSync?p=160648&amp;gdpr=&amp;gdpr_consent=&amp;pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            62192.168.2.4497763.138.41.251443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:22 UTC1177OUTGET /sc?event=pview&hostname=viewfromthewing.com&location=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&product=unknown&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&source=sharethis-share-buttons-wordpress&fcmp=false&fcmpv2=false&has_segmentio=false&title=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&cms=unknown&publisher=5bd86c9eb366e60011fa9270&sop=true&version=st_sop.js&lang=en&description=A%20California%20dentist%20put%20his%20home%E2%80%99s%20%E2%80%98in-law%20suite%E2%80%99%20on%20Airbnb%20and%20lived%20to%20regret%20it.%20Their%20guest%20booked%20a%20six%20month%20stay%20at%20%24105%20per%20night%20for%20%2420%2C793.%20They%E2%80%99ve%20been%20there%20for%20about%20two%20years%2C%20rent%20free%20for%2018%20months.%20And%20they%E2%80%99re%20demanding%20%24100%2C000%20to%20leave%20%E2%80%93%20with%20California%20law%20on%20their%20side.%20She%20even%20wants%20a%20refund%20of%20her%20twenty%20grand%20for%20the%20first%20six%20months%20of%20her%20stay%2C%20too!&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&samesite=None HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: l.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            620209.191.163.208443192.168.2.450134C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 20 Mar 2009 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ljtrtbexp=eJyrVrI0V7IyNLO0MDCxNDK20FEyQuVamKDyTYxR%2BZYo6msBkqsQWQ%3D%3D; Path=/; Domain=.lijit.com; Expires=Tue, 08-Oct-2024 08:20:38 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ljt_reader=HdMUCPZHQD5o5tXYQyO43bpS; Path=/; Domain=.lijit.com; Expires=Tue, 08-Oct-2024 08:20:38 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                                                                                                                                            Content-Length: 1320
                                                                                                                                                                                                                                                                                                                            X-Sovrn-Pod: ad_ap2sfo1
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3633INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 0a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 73 6f 76 72 6e 20 42 65 61 63 6f 6e 20 28 36 20 53 65 6e 74 20 2f 20 35 20 4d 61 78 29 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 73 6f 76 72 6e 2d 62 65 61 63 6f 6e 2d 70 69 78 65 6c 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 30 70 78 3b 20 68 65 69 67 68 74 3a 30 70 78 3b 27 20 77 69 64 74 68 3d 27 30 27 20 68 65 69 67 68 74 3d 27 30 27 20 73 72 63 3d 27 68 74 74 70 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""https://www.w3.org/TR/html4/strict.dtd"><html><head><title>sovrn Beacon (6 Sent / 5 Max)</title></head><body><img class='sovrn-beacon-pixel' style='width:0px; height:0px;' width='0' height='0' src='https


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            621142.250.176.2443192.168.2.450128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3637INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://ads.yieldmo.com/v000/sync?pn_id=c&google_gid=CAESEI_7rcJd2a8ICm0uu13E_AM&google_cver=1
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 299
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: IDE=AHWqTUkamAZ2w7GHWv6H3LP3ZEfsUV5Mwl9WiPkrr8O9bim1MZWOtp4Rp4ZtcnwLibI; expires=Wed, 08-Oct-2025 08:20:38 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3638INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 2e 79 69 65 6c 64 6d 6f 2e 63 6f 6d 2f 76 30 30 30 2f 73 79 6e 63 3f 70 6e 5f 69 64 3d 63 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 67 69 64 3d 43 41 45 53 45 49 5f 37 72 63 4a 64 32 61 38 49 43 6d 30 75 75 31 33 45 5f 41 4d 26 61 6d
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://ads.yieldmo.com/v000/sync?pn_id=c&amp;google_gid=CAESEI_7rcJd2a8ICm0uu13E_AM&am
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3638INData Raw: 72 3d 31 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: r=1">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            622142.250.176.2443192.168.2.450127C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 170
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3639INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            623142.250.176.2443192.168.2.450123C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3639INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://onetag-sys.com/match/?int_id=106&google_gid=CAESEIQz16LaRsotQwwYz91YPHY&google_cver=1
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 298
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew; expires=Wed, 08-Oct-2025 08:20:38 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3640INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 6f 6e 65 74 61 67 2d 73 79 73 2e 63 6f 6d 2f 6d 61 74 63 68 2f 3f 69 6e 74 5f 69 64 3d 31 30 36 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 67 69 64 3d 43 41 45 53 45 49 51 7a 31 36 4c 61 52 73 6f 74 51 77 77 59 7a 39 31 59 50 48 59 26 61 6d 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://onetag-sys.com/match/?int_id=106&amp;google_gid=CAESEIQz16LaRsotQwwYz91YPHY&amp
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3640INData Raw: 31 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 1">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            62452.46.130.91443192.168.2.450118C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 0FC7H56NN4N9PGWX43PA
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3641INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            62552.46.130.91443192.168.2.450064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 3PJDTGVW01G617C0NPVF
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3643INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            62652.46.130.91443192.168.2.450112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 6FNRD9WYVCDMF2W2YRVH
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jul-2024 08:20:38 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jan-2029 08:20:38 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3643INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            62754.148.9.35443192.168.2.450106C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3644INHTTP/1.1 204
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            62834.213.32.158443192.168.2.450109C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3644INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            expires: 0
                                                                                                                                                                                                                                                                                                                            location: https://cs.minutemedia-prebid.com/cs?aid=21502&id=b64c42c8e9b81acf1b3e8c87131c3d64
                                                                                                                                                                                                                                                                                                                            p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                                                                                                            set-cookie: ayl_visitor=b64c42c8e9b81acf1b3e8c87131c3d64; Path=/; Domain=omnitagjs.com; Max-Age=2592000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                            X-Kong-Upstream-Latency: 3
                                                                                                                                                                                                                                                                                                                            X-Kong-Proxy-Latency: 0
                                                                                                                                                                                                                                                                                                                            Via: kong/2.8.3


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            62952.41.232.44443192.168.2.450132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3644INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: https://usersync.gumgum.com/usersync?b=oth&i=y-0ll1ubhE2pf.f0arrLhy.u7Tdj1dn5dAzZaz~A
                                                                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            Server: ATS
                                                                                                                                                                                                                                                                                                                            Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                            Set-Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms; Expires=Tue, 8 Oct 2024 14:20:38 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            63192.168.2.44977735.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:22 UTC1179OUTGET /wp-content/themes/boardingarea/js/main.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            63035.212.133.238443192.168.2.450130C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3645INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Location: //ads.creative-serving.com/bsw_sync?bidswitch_ssp_id=triplelift&bsw_custom_parameter=a590fa31-bf55-43d8-b551-2b7328c83072&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; path=/; expires=Tue, 08-Oct-2024 08:20:38 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tuuid_lu=1696839638; path=/; expires=Tue, 08-Oct-2024 08:20:38 GMT; domain=.bidswitch.net; samesite=none; secure


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            63134.98.64.218443192.168.2.450131C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3646INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Set-Cookie: i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635; Version=1; Expires=Tue, 08-Oct-2024 08:20:38 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                            Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Location: https://usersync.gumgum.com/usersync?b=opx&i=0133c6cf-4170-040c-349f-ffb7a3a74b07
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            63251.222.39.187443192.168.2.450111C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=NIO-sylmMQ8e5INkmqGGzyAe2kFxL4g_lUNaS2CuXuA; path=/; expires=Fri, 08 Nov 2024 00:38:56; domain=onetag-sys.com; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                            content-type: text/html
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-length: 4275
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3655INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 79 6e 63 20 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 76 61 72 20 73 79 6e 63 50 69 78 65 6c 73 20 3d 20 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 6d 61 74 68 74 61 67 2e 63 6f 6d 2f 73 79 6e 63 2f 69 6d 67 3f 6d 74 5f 65 78 69 64 3d 37 35 26 72 65 64 69 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6f 6e 65 74 61 67 2d 73 79 73 2e 63 6f 6d 25 32 46 6d 61 74 63 68 25 32 46 25 33 46 69 6e 74 5f 69 64 25 33 44 31 25 32 36 75 69 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title>Sync Pixels</title></head><body><script> var syncPixels = "https://sync.mathtag.com/sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D1%26uid
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3656INData Raw: 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 25 32 46 65 63 6d 33 25 33 46 65 78 25 33 44 6f 6e 65 74 61 67 2e 63 6f 6d 25 32 36 69 64 25 33 44 25 32 34 25 37 42 55 53 45 52 5f 54 4f 4b 45 4e 25 37 44 26 6f 74 5f 69 6e 69 74 69 61 74 65 64 3d 31 20 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 38 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 49 6d 67 53 79 6e 63 3f 70 3d 31 35 39 37 30 36 26 67 64 70 72 3d 24 7b 47 44 50 52 7d 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 24 7b 47 44 50 52 5f 53 54 52 49 4e 47 7d 26 75 73 5f 70 72 69 76 61 63 79 3d 24 7b 55 53 5f 50 52 49 56 41 43 59 7d 26 70 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6f 6e 65 74 61 67 2d 73 79 73 2e 63 6f 6d 25 32 46 6d 61 74 63 68 25 32 46 25 33 46 69 6e 74 5f 69 64 25 33
                                                                                                                                                                                                                                                                                                                            Data Ascii: n-adsystem.com%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D&ot_initiated=1 https://image8.pubmatic.com/AdServer/ImgSync?p=159706&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&us_privacy=${US_PRIVACY}&pu=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            63351.222.239.232443192.168.2.450125C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                                                                                                            content-length: 15
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3659INData Raw: 7b 22 6e 6f 62 69 64 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"nobids":true}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            63451.222.39.187443192.168.2.450120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0; path=/; expires=Fri, 08 Nov 2024 00:38:56; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            63580.77.87.161443192.168.2.450104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3659INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            63652.46.130.91443192.168.2.450137C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 91P4B1R1J8B50SKXD61J
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3660INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            63751.222.39.187443192.168.2.450116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0; path=/; expires=Fri, 08 Nov 2024 00:38:56; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            638142.250.176.2443192.168.2.450133C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 170
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3661INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            63951.222.39.187443192.168.2.450124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0; path=/; expires=Fri, 08 Nov 2024 00:38:56; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            64192.168.2.44977835.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:22 UTC1180OUTGET /wp-content/plugins/boardingpack/public/js/asc_prebid.js?ver=2.1.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            640192.168.2.45014374.119.118.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3666OUTGET /dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=${GPP_STRING_28}&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            64152.46.130.91443192.168.2.450122C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: BJ8N5FZ2H5ZM3V91SX5D
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3672INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            642192.168.2.45014534.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3688OUTGET /idsync/ex/receive?partner_id=3107&partner_device_id=3eRVyRRssVRVKmpRMfBb HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            643192.168.2.450154104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3691OUTGET /getuid?https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D3335%26xuid%3D%24UID%26dongle%3D4d58%26gdpr=0%26gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            644192.168.2.45015274.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3702OUTGET /bh/rtset?pid=562985&ev=1&us_privacy=&rurl=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D149%26gdpr%3D%24%7BGDPR%7D%26gdpr_consent%3D%24%7BGDPR_STRING%7D%26uid%3D%25%25VGUID%25%25 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; pb_rtb_ev=3-1nbf|4is.0|7TY.0|2N.0|3oy.0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            645192.168.2.45015954.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3726OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            646192.168.2.450144169.197.150.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3736OUTGET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.deepintent.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            647192.168.2.450146104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3739OUTGET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: secure.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            648192.168.2.450157142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3740OUTGET /pixel?google_nid=gumgum_dbm&google_hm=dV8xNjBlNmJhMC01MjE5LTQ3YWYtOGUyNS04NzA0NzQwNzkwZDU=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            649192.168.2.45015374.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3742OUTGET /bh/rtset?pid=562760&ev=1&us_privacy=1NNN&gdpr=0&gdpr_consent=&rurl=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21494%26id%3D%25%25VGUID%25%25 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; pb_rtb_ev=3-1nbf|4is.0|7TY.0|2N.0|3oy.0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            65192.168.2.44978135.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1180OUTGET /wp-content/uploads/2022/03/bilt-mastercard.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            650192.168.2.45014738.133.127.127443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3770OUTGET /redirectObuid?platformId=GUMGU18H7EL9NI653I7DPEH51&gdpr=&gdprConsent=&platformRdUrl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dobn%26i%3D%7BOB_UID%7D%26r%3D%7BobRdUrl%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: sync.outbrain.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            65174.119.118.138443192.168.2.450143C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            content-type: image/gif
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:37 GMT
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache
                                                                                                                                                                                                                                                                                                                            expires: Mon, 09 Oct 2023 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                            x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                            p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                            server-processing-duration-in-ticks: 250955
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3802INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            652104.254.151.68443192.168.2.450146C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3811INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Location: https://usersync.gumgum.com/usersync?b=apn&i=1741013724420225369
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: e7d912e0-a00a-4d00-ab18-13fbb4db14c1
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:38 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 904.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            65334.111.113.62443192.168.2.450145C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:38 UTC3812INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            Set-Cookie: TapAd_TS=1696839638871;Expires=Fri, 08 Dec 2023 08:20:38 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: TapAd_DID=9568b47b-5ae4-4f55-961d-415b8fbe6aaf;Expires=Fri, 08 Dec 2023 08:20:38 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                            Location: https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3107&partner_device_id=3eRVyRRssVRVKmpRMfBb
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            654192.168.2.45015535.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3813OUTGET /sync?ssp=themediagrid HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839636


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            655192.168.2.450161209.191.163.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3813OUTGET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21488%26id%3D%24UID&sovrn_retry=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ap.lijit.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ljtrtbexp=eJyrVrI0V7IyNLO0MDCxNDK20FEyQuVamKDyTYxR%2BZYo6msBkqsQWQ%3D%3D; ljt_reader=HdMUCPZHQD5o5tXYQyO43bpS


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            656192.168.2.45015834.214.251.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3814OUTGET /ups/58488/occ?&gdpr=1&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDSYNC=18za~2edk; A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            657104.254.151.69443192.168.2.450154C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3815INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Location: https://eb2.3lift.com/xuid?mid=3335&xuid=1741013724420225369&dongle=4d58&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: c31f69ee-d888-4959-bb6f-1a0818fa63c6
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:38 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            65874.214.196.131443192.168.2.450152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3816INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            P3P: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                            CW-Server: bh-deployment-59c49978fc-jk25w
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                                            Content-Language: en-US
                                                                                                                                                                                                                                                                                                                            Set-Cookie: V=mAa24Q0j1kww;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Thu, 03-Oct-2024 08:20:38 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Location: https://onetag-sys.com/match/?int_id=149&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&uid=mAa24Q0j1kww&ev=1&us_privacy=&pid=562985
                                                                                                                                                                                                                                                                                                                            Server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15768000


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            65974.214.196.131443192.168.2.450153C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3817INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            P3P: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                            CW-Server: bh-deployment-59c49978fc-jk25w
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                                            Content-Language: en-US
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ccpa=1NNN;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Wed, 08-Nov-2023 08:20:38 GMT;Max-Age=2592000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: V=mAa24Q0j1kww;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Thu, 03-Oct-2024 08:20:38 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: pb_rtb_ev=3-1nbf|2N.0|8kt.0.1|3oy.0|4is.0|7TY.0;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Tue, 08-Oct-2024 08:20:38 GMT;Max-Age=31536000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Location: https://cs.minutemedia-prebid.com/cs?aid=21494&id=mAa24Q0j1kww&ev=1&us_privacy=1NNN&pid=562760&gdpr_consent=&gdpr=0
                                                                                                                                                                                                                                                                                                                            Server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15768000


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            66192.168.2.44978035.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1181OUTGET /wp-content/uploads/2021/11/capital-one-venture-x.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            66038.133.127.127443192.168.2.450147C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3818INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: https://usersync.gumgum.com/usersync?b=obn&i=ENC%28TE-TQAV3XLxU9_tcJQW8Rrdf0U-CcjGcmAWGOIqh-xc_BNdD7Z8XHtuciAIElOoR%29&r=https%3A%2F%2Fsync.outbrain.com%2FsyncUser%3FplatformId%3D%7Bplatform_id%7D%26platformUid%3D%7Bplatform_uid%7D%26obuid%3DENC%28TE-TQAV3XLxU9_tcJQW8Rrdf0U-CcjGcmAWGOIqh-xc_BNdD7Z8XHtuciAIElOoR%29
                                                                                                                                                                                                                                                                                                                            X-TraceId: 5769c6e606eb23cb1074c68eaad1fff4
                                                                                                                                                                                                                                                                                                                            Set-Cookie: obuid=cfbdf154-792b-4db1-b5c9-9effbc1a5643; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:38 GMT; Path=/; Domain=.outbrain.com;SameSite=None;Secure


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            661142.250.176.2443192.168.2.450157C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 170
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3819INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            662192.168.2.45016351.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3819OUTGET /match/?int_id=106&google_gid=CAESEIQz16LaRsotQwwYz91YPHY&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            66354.215.13.102443192.168.2.450159C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3820INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            664192.168.2.45017074.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3820OUTGET /bh/rtset?pid=558357&ev=1&rurl=https%3a%2f%2fmatch.sharethrough.com/sync/v1?source_id=790d3e0174b12a86f1cbebf4&source_user_id=%%VGUID%% HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; pb_rtb_ev=3-1nbf|4is.0|7TY.0|2N.0|3oy.0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            665192.168.2.45017534.95.69.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3820OUTOPTIONS /1a HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: i.clean.gg
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            666192.168.2.450162147.28.129.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3821OUTGET /cchain/0/9681?gpp=&gdpr_consent=&gdpr=0&gpp_sid=&us_privacy=&A=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&bidder=appnexus&cbx=aHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9&uid=1741013724420225369 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; sd_amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; _sv3_0=1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            667169.197.150.7443192.168.2.450144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            p3p: policyref='http://cdn.deepintent.com/p3p.xml', CP='NON CUR DEV TAI'
                                                                                                                                                                                                                                                                                                                            set-cookie: CDIUSER=di_0c3ce9002fe447158a52e; Max-Age=47260800; SameSite=None; Expires=Tue, 8 Apr 2025 08:20:39 GMT; Domain=deepintent.com; Secure; Path=/
                                                                                                                                                                                                                                                                                                                            set-cookie: CDIPARTNERS=%7B%221%22%3A%2220231009%22%7D; Max-Age=47260800; SameSite=None; Expires=Tue, 8 Apr 2025 08:20:39 GMT; Domain=deepintent.com; Secure; Path=/
                                                                                                                                                                                                                                                                                                                            content-type: image/gif
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            server: c
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            668192.168.2.45014854.198.183.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3822OUTGET /sync?nid=1&gdpr=&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: sync.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            669192.168.2.45015652.223.40.198443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3823OUTGET /track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAEYBSgCMgsIsq67j-uqpDwQBTgB


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            67192.168.2.44977935.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1181OUTGET /wp-content/themes/vftw/images/banner.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            670192.168.2.45016515.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3824OUTGET /track/cmf/generic?ttd_pid=vw6iyrn&ttd_tpi=1&gpdr=1&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: TDID=3cef5bd9-2084-49e2-adb2-a00eda27a12b; TDCPM=CAEYBSgCMgsItNmHkuuqpDwQBTgB


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            671192.168.2.45017334.110.253.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3824OUTGET /aadetect/px.gif?ch=2&rn=52155 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: merequartz.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            672209.191.163.210443192.168.2.450161C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3825INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Location: https://cs.minutemedia-prebid.com/cs?aid=21488&id=HdMUCPZHQD5o5tXYQyO43bpS
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ljt_reader=HdMUCPZHQD5o5tXYQyO43bpS;Version=1;Domain=.lijit.com;Path=/;Max-Age=31536000;Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, DELETE, PUT
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Requested-With, Content-Type
                                                                                                                                                                                                                                                                                                                            X-Sovrn-Pod: ad_ap4sfo1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            67334.214.251.32443192.168.2.450158C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3825INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: ATS/9.1.10.87


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            674192.168.2.45016635.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3826OUTGET /sync?ssp=onetag&gdpr=1&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://onetag-sys.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839638


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            67535.212.133.238443192.168.2.450155C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3826INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Location: //sync.srv.stackadapt.com/sync?nid=50&gdpr=&gdpr_consent=&gdpr_pd=&ssp=themediagrid


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            676192.168.2.45018352.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3827OUTGET /usersync?b=opx&i=0133c6cf-4170-040c-349f-ffb7a3a74b07 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            677192.168.2.45013934.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3827OUTGET /idsync/ex/receive?partner_id=3371&partner_device_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            67874.214.196.131443192.168.2.450170C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3828INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            P3P: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                            CW-Server: bh-deployment-59c49978fc-jk25w
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                                            Content-Language: en-US
                                                                                                                                                                                                                                                                                                                            Set-Cookie: V=mAa24Q0j1kww;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Thu, 03-Oct-2024 08:20:39 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: pb_rtb_ev=3-1nbf|8kt.0.1|4is.0|7TY.0|2N.0|3oy.0|7bs.0.1;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Tue, 08-Oct-2024 08:20:39 GMT;Max-Age=31536000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Location: https://match.sharethrough.com/sync/v1?source_id=790d3e0174b12a86f1cbebf4&ev=1&source_user_id=mAa24Q0j1kww&pid=558357
                                                                                                                                                                                                                                                                                                                            Server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15768000


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            679192.168.2.45018252.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3829OUTGET /usersync?b=oth&i=y-0ll1ubhE2pf.f0arrLhy.u7Tdj1dn5dAzZaz~A HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            68192.168.2.44978254.205.141.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1182OUTGET /tracker/578e11e3-8350-457f-a964-2cbb8fe4dc4b/pixel.gif?sid=ViewFromTheWing&pid=ROS&crid=ROS&device_id=ENTER_MOBILE_AD_ID_MACRO&cachebuster=[InsertCachebusterHere] HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tracker.samplicio.us
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: _ftv=7f386f59-6109-42d8-bea9-9719246fdf97


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            680192.168.2.45014952.20.151.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3830OUTGET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            681192.168.2.45017944.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3830OUTGET /cs?aid=21485&puid=212197763572534 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cs.minutemedia-prebid.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: wrvUserID=xwiusEY-C_mm


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            682192.168.2.450185142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3831OUTGET /pixel?google_nid=openx&google_cm&google_sc HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            68315.197.193.217443192.168.2.450165C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3832INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 233
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            location: https://onetag-sys.com/match/?int_id=29&uid=3cef5bd9-2084-49e2-adb2-a00eda27a12b&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            set-cookie: TDID=3cef5bd9-2084-49e2-adb2-a00eda27a12b; expires=Wed, 09 Oct 2024 08:20:39 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            set-cookie: TDCPM=CAEYASABKAIyCwjMqqaj66qkPBAFOAFaB3Z3Nml5cm5gAg..; expires=Wed, 09 Oct 2024 08:20:39 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3832INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 6e 65 74 61 67 2d 73 79 73 2e 63 6f 6d 2f 6d 61 74 63 68 2f 3f 69 6e 74 5f 69 64 3d 32 39 26 75 69 64 3d 33 63 65 66 35 62 64 39 2d 32 30 38 34 2d 34 39 65 32 2d 61 64 62 32 2d 61 30 30 65 64 61 32 37 61 31 32 62 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 6f 6e 65 74 61 67 2d 73 79 73 2e 63 6f 6d 2f 6d 61 74 63 68 2f 3f 69 6e 74 5f 69 64 3d 32 39 26 75 69 64 3d 33 63 65 66 35 62 64 39 2d 32 30 38 34 2d 34 39 65 32 2d 61 64 62 32 2d 61 30 30 65 64 61 32 37 61 31 32 62 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                            Data Ascii: Redirecting to: <a href="https://onetag-sys.com/match/?int_id=29&uid=3cef5bd9-2084-49e2-adb2-a00eda27a12b&gdpr=0&gdpr_consent=">https://onetag-sys.com/match/?int_id=29&uid=3cef5bd9-2084-49e2-adb2-a00eda27a12b&gdpr=0&gdpr_consent=</a>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            68452.223.40.198443192.168.2.450156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3832INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 323
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            location: https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            set-cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; expires=Wed, 09 Oct 2024 08:20:39 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            set-cookie: TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.; expires=Wed, 09 Oct 2024 08:20:39 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3833INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 2f 73 79 6e 63 2f 76 31 3f 73 6f 75 72 63 65 5f 69 64 3d 35 62 32 38 36 31 39 30 33 33 38 35 31 33 61 66 37 33 66 30 39 63 32 38 26 73 6f 75 72 63 65 5f 75 73 65 72 5f 69 64 3d 34 33 34 39 61 34 63 61 2d 65 33 31 32 2d 34 66 64 35 2d 38 65 34 33 2d 33 33 61 34 63 34 39 32 37 66 31 33 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 2f 73 79 6e 63 2f 76 31 3f 73 6f 75 72 63 65 5f 69 64 3d 35 62 32 38 36 31 39 30 33 33 38 35 31 33 61 66 37 33 66 30 39 63 32 38 26 73 6f 75 72 63 65 5f 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: Redirecting to: <a href="https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&gdpr=0&gdpr_consent=">https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_u


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            68534.110.253.203443192.168.2.450173C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3833INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 06 Oct 2023 06:52:06 GMT
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15724800; preload
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Buildname: hoothoot
                                                                                                                                                                                                                                                                                                                            X-Buildnumber: 1002721226
                                                                                                                                                                                                                                                                                                                            X-Datacenter: gce-us-west1
                                                                                                                                                                                                                                                                                                                            X-Hostname: fen-hoothoot-us-west1-test-zk72
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3834INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            68634.95.69.49443192.168.2.450175C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3834INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.21.6
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Origin,Accept,X-API-Key
                                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 1728000
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            68751.222.39.187443192.168.2.450163C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                            p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                            set-cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0; path=/; expires=Fri, 08 Nov 2024 00:38:57; domain=onetag-sys.com; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            68854.198.183.8443192.168.2.450148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3835INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Location: https://usersync.gumgum.com/usersync?b=sta&i=0-f5e386eb-09e3-5aec-60e1-3be34d2398b0$ip$102.129.145.68
                                                                                                                                                                                                                                                                                                                            Set-Cookie: sa-user-id=s%3A0-f5e386eb-09e3-5aec-60e1-3be34d2398b0.%2BohnUaDaAbdTGDIgilCbf0Fh15l4kKclZtouYifuRBk; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: sa-user-id=s%3A0-f5e386eb-09e3-5aec-60e1-3be34d2398b0.%2BohnUaDaAbdTGDIgilCbf0Fh15l4kKclZtouYifuRBk; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: sa-user-id-v2=s%3A9eOG6wnjWuxg4TvjTSOYsGaBkUQ.NI1IBReVqFM5qXr94VuPF8JoEK22oNtDVUerIjDUY6s; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: sa-user-id-v2=s%3A9eOG6wnjWuxg4TvjTSOYsGaBkUQ.NI1IBReVqFM5qXr94VuPF8JoEK22oNtDVUerIjDUY6s; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: sa-user-id-v3=s%3AAQAKIH524CCzGWCVokcRl7y-Inf-eP6YGBoF0KmInUhgcV17EHwYBCDX746pBjABOgT87-jmQgTl7Jv9.3TWIxqaNlyNEbwnKCZryRvTsE6xOTALgEOci9garqPc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: sa-user-id-v3=s%3AAQAKIH524CCzGWCVokcRl7y-Inf-eP6YGBoF0KmInUhgcV17EHwYBCDX746pBjABOgT87-jmQgTl7Jv9.3TWIxqaNlyNEbwnKCZryRvTsE6xOTALgEOci9garqPc; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3836INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 73 74 61 26 61 6d 70 3b 69 3d 30 2d 66 35 65 33 38 36 65 62 2d 30 39 65 33 2d 35 61 65 63 2d 36 30 65 31 2d 33 62 65 33 34 64 32 33 39 38 62 30 24 69 70 24 31 30 32 2e 31 32 39 2e 31 34 35 2e 36 38 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: <a href="https://usersync.gumgum.com/usersync?b=sta&amp;i=0-f5e386eb-09e3-5aec-60e1-3be34d2398b0$ip$102.129.145.68">Found</a>.


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            68935.212.133.238443192.168.2.450166C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3836INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            693.138.41.251443192.168.2.449776C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1182INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: stid
                                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 1728000
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Stid: ZGUABmUjt8QAAAAIEiVoAw==
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                            X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                            Content-Length: 177
                                                                                                                                                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1183INData Raw: 7b 22 66 70 65 73 74 69 64 22 3a 22 5a 6b 44 54 67 38 38 56 35 7a 38 66 61 68 75 37 73 59 43 73 64 7a 73 51 58 6a 51 6c 51 58 79 73 51 71 56 44 68 53 6e 78 34 72 35 53 58 73 4b 69 76 47 37 62 6d 59 79 31 42 6b 6e 78 73 43 4f 6b 42 67 6e 43 64 67 22 2c 22 66 70 65 73 74 69 64 5f 6d 61 78 61 67 65 22 3a 33 31 36 32 32 33 39 37 2c 22 6c 6f 74 61 6d 65 22 3a 22 74 72 75 65 22 2c 22 73 74 61 74 75 73 22 3a 22 66 61 6c 73 65 22 2c 22 73 74 69 64 22 3a 22 5a 47 55 41 42 6d 55 6a 74 38 51 41 41 41 41 49 45 69 56 6f 41 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"fpestid":"ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg","fpestid_maxage":31622397,"lotame":"true","status":"false","stid":"ZGUABmUjt8QAAAAIEiVoAw=="}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            690147.28.129.37443192.168.2.450162C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3836INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:38 GMT
                                                                                                                                                                                                                                                                                                                            location: https://id.a-mx.com/u?&gdpr=0&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fprebid.a-mo.net%2Fcchain%2F1%2F9681%3Fgpp%3D%26gdpr_consent%3D%26gdpr%3D0%26gpp_sid%3D%26us_privacy%3D%26A%3Dd2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2%26bidder%3Damx_com%26cbx%3DaHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9%26uid%3D
                                                                                                                                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                                                                                                                                            set-cookie: _sv3_14=1; path=/; domain=prebid.a-mo.net; expires=Tue, 10 Oct 2023 08:20:39 GMT; max-age=86400; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            69152.38.203.118443192.168.2.450183C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3837INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 35
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                            Expires: 0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3837INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            69234.111.113.62443192.168.2.450139C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3837INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            Set-Cookie: TapAd_TS=1696839639319;Expires=Fri, 08 Dec 2023 08:20:39 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: TapAd_DID=713d346c-c9f5-413f-ba4a-9498c209961e;Expires=Fri, 08 Dec 2023 08:20:39 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                            Location: https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3371&partner_device_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            693192.168.2.45017735.212.212.222443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3838OUTGET /sync?ssp=minutemedia HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.mfadsrvr.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            694192.168.2.45017264.38.119.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3839OUTGET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DFGhqNjC2WnFmmvNpTL32LMME%26source_user_id%3D%7Bglobalid%7D%26gdpr%3D0%26gdpr_consent%3D&gpp=&gpp_sid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: bttrack.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            695192.168.2.45018044.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3840OUTGET /cs?aid=21502&id=b64c42c8e9b81acf1b3e8c87131c3d64 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cs.minutemedia-prebid.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: wrvUserID=xwiusEY-C_mm


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            696192.168.2.45017844.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3840OUTGET /cs?aid=21477&id=cddf8c6b-f125-0318-3f02-c39887b5c8bc HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cs.minutemedia-prebid.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: wrvUserID=xwiusEY-C_mm


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            697192.168.2.45018164.38.119.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3841OUTGET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D151%26user_id%3D%7Bglobalid%7D%26expires%3D30%26ssp=gumgum2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: bttrack.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            698192.168.2.450190142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3842OUTGET /pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=Y2M1NThlMzEtNTg1Yy00MzNkLTk0OWEtNGRiNzJjNzZkOGUw&google_tc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            69952.38.203.118443192.168.2.450182C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3843INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 35
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                            Expires: 0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3843INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            735.227.46.114443192.168.2.449745C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:14 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:14 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 89995
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Pingback: https://viewfromthewing.com/xmlrpc.php
                                                                                                                                                                                                                                                                                                                            Link: <https://viewfromthewing.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                            Link: <https://viewfromthewing.com/wp-json/wp/v2/posts/191824>; rel="alternate"; type="application/json"
                                                                                                                                                                                                                                                                                                                            Link: <https://viewfromthewing.com/?p=191824>; rel=shortlink
                                                                                                                                                                                                                                                                                                                            X-Powered-By: WP Engine
                                                                                                                                                                                                                                                                                                                            X-Cacheable: SHORT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Cookie
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            X-Cache: HIT: 3
                                                                                                                                                                                                                                                                                                                            X-Cache-Group: normal
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:14 UTC7INData Raw: 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 20 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html lang="en-US" class="no-js lt-ie9 lt-ie8 lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-US" class="no-js lt-ie9 lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-US" class="no-js lt-i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC22INData Raw: 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: .alignright{float: right;margin-inline-start: 2em;margin-inline-end: 0;}body .is-layout-constrained > .aligncenter{margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alig
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC38INData Raw: 5d 2c 20 27 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 33 27 29 2e 61 64 64 53 65 72 76 69 63 65 28 67 6f 6f 67 6c 65 74 61 67 2e 70 75 62 61 64 73 28 29 29 3b 0a 09 09 09 67 70 74 61 64 73 6c 6f 74 73 5b 34 5d 20 3d 20 67 6f 6f 67 6c 65 74 61 67 2e 64 65 66 69 6e 65 53 6c 6f 74 28 27 2f 31 30 31 39 30 30 36 2f 42 6f 61 72 64 69 6e 67 41 72 65 61 5f 49 6e 43 6f 6e 74 65 6e 74 27 2c 20 67 70 74 6d 61 70 70 69 6e 67 73 5b 27 49 6e 43 6f 6e 74 65 6e 74 27 5d 2c 20 27 64 69 76 2d 67 70 74 2d 61 64 2d 31 35 35 36 39 31 33 37 35 35 34 33 35 2d 34 27 29 2e 61 64 64 53 65 72 76 69 63 65 28 67 6f 6f 67 6c 65 74 61 67 2e 70 75 62 61 64 73 28 29 29 3b 0a 09 09 09 67 70 74 61 64 73 6c 6f 74 73 5b 35 5d 20 3d 20 67 6f 6f 67 6c 65 74 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: ], 'div-gpt-ad-1556913755435-3').addService(googletag.pubads());gptadslots[4] = googletag.defineSlot('/1019006/BoardingArea_InContent', gptmappings['InContent'], 'div-gpt-ad-1556913755435-4').addService(googletag.pubads());gptadslots[5] = googleta
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC54INData Raw: 69 74 6c 65 20 41 72 65 61 20 2d 2d 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 2d 61 72 65 61 22 3e 0a 0a 09 09 09 09 0a 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 22 20 72 65 6c 3d 22 68 6f 6d 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 35 2f 30 34 2f 76 66 74 77 2e 70 6e 67 22 20 61 6c 74 3d 22 56 69 65 77 20 66 72 6f 6d 20 74 68 65 20 57 69 6e 67 22 20 2f 3e 3c 2f 61 3e 0a 0a 09 09 09 09 0a 09 09 09 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2e 74 69 74 6c 65 2d 61 72 65 61 20 2d 2d 3e 0a 0a 09 09 3c 2f 64 69 76 3e
                                                                                                                                                                                                                                                                                                                            Data Ascii: itle Area --><div class="title-area"><a href="https://viewfromthewing.com/" rel="home"><img src="https://viewfromthewing.com/wp-content/uploads/2015/04/vftw.png" alt="View from the Wing" /></a></div>... .title-area --></div>
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC70INData Raw: 63 61 6c 69 66 6f 72 6e 69 61 2f 63 6f 6d 6d 65 6e 74 2d 70 61 67 65 2d 32 2f 23 63 6f 6d 6d 65 6e 74 2d 35 35 37 36 38 36 32 22 3e 3c 74 69 6d 65 20 64 61 74 65 74 69 6d 65 3d 22 32 30 32 33 2d 31 30 2d 30 37 54 32 31 3a 31 36 3a 30 33 2d 30 36 3a 30 30 22 3e 4f 63 74 6f 62 65 72 20 37 2c 20 32 30 32 33 20 61 74 20 39 3a 31 36 20 70 6d 3c 2f 74 69 6d 65 3e 3c 2f 61 3e 09 09 09 09 09 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 64 61 74 61 20 2d 2d 3e 0a 0a 09 09 09 09 09 09 09 09 09 3c 2f 66 6f 6f 74 65 72 3e 3c 21 2d 2d 20 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 20 2d 2d 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 70 3e 49 20 6e 65 76 65 72 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: california/comment-page-2/#comment-5576862"><time datetime="2023-10-07T21:16:03-06:00">October 7, 2023 at 9:16 pm</time></a></div>... .comment-metadata --></footer>... .comment-meta --><div class="comment-content"><p>I never
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC86INData Raw: 67 2e 63 6f 6d 2f 61 6d 65 72 69 63 61 6e 2d 61 69 72 6c 69 6e 65 73 2d 73 61 79 73 2d 66 69 72 73 74 2d 63 6c 61 73 73 2d 70 61 73 73 65 6e 67 65 72 73 2d 61 72 65 6e 74 2d 65 6e 74 69 74 6c 65 64 2d 74 6f 2d 6d 65 61 6c 73 2f 22 20 63 6c 61 73 73 3d 22 62 75 6d 70 2d 76 69 65 77 22 20 64 61 74 61 2d 62 75 6d 70 2d 76 69 65 77 3d 22 74 70 22 3e 41 6d 65 72 69 63 61 6e 20 41 69 72 6c 69 6e 65 73 20 53 61 79 73 20 46 69 72 73 74 20 43 6c 61 73 73 20 50 61 73 73 65 6e 67 65 72 73 20 41 72 65 6e 26 23 30 33 39 3b 74 20 45 6e 74 69 74 6c 65 64 20 54 6f 20 4d 65 61 6c 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 70 61 73 73 65 6e 67 65 72 2d 70 75 74 2d
                                                                                                                                                                                                                                                                                                                            Data Ascii: g.com/american-airlines-says-first-class-passengers-arent-entitled-to-meals/" class="bump-view" data-bump-view="tp">American Airlines Says First Class Passengers Aren&#039;t Entitled To Meals</a></li><li><a href="https://viewfromthewing.com/passenger-put-


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            7035.227.46.114443192.168.2.449777C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 3514
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 02 Dec 2017 07:46:09 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "5a225a41-dba"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1183INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 0a 09 2f 2f 20 44 65 74 65 63 74 20 4a 61 76 61 73 63 72 69 70 74 0a 09 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 2e 63 6c 61 73 73 4e 61 6d 65 3d 68 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5c 62 6e 6f 2d 6a 73 5c 62 2f 2c 27 6a 73 27 29 7d 29 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 0a 0a 09 2f 2f 20 24 28 27 2e 74 6f 70 2d 6d 65 6e 75 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 27 29 2e 63 6c 6f 6e 65 28 29 2e 61 70 70 65 6e 64 54 6f 28 27 2e 72 77 64 2d 74 6f 70 2d 6e 61 76 27 29 3b 0a 0a 09 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: jQuery(document).ready(function($){// Detect Javascript(function(h){h.className=h.className.replace(/\bno-js\b/,'js')})(document.documentElement)// $('.top-menu-navigation ul:first-child').clone().appendTo('.rwd-top-nav');$(window).resize(funct


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            70052.20.151.7443192.168.2.450149C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3843INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Location: https://usersync.gumgum.com/usersync?b=vnt&i=3215404a-eaef-400c-8b43-31082305e8ca
                                                                                                                                                                                                                                                                                                                            Set-Cookie: cu=3215404a-eaef-400c-8b43-31082305e8ca|1696839639403; Path=/; Domain=ipredictive.com; Expires=Tue, 08 Oct 2024 08:20:39 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                            X-CI-RTID: 36a3ed47-0a10-4cce-95a7-88b36fa1ba9e
                                                                                                                                                                                                                                                                                                                            Content-Length: 108
                                                                                                                                                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3843INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 76 6e 74 26 61 6d 70 3b 69 3d 33 32 31 35 34 30 34 61 2d 65 61 65 66 2d 34 30 30 63 2d 38 62 34 33 2d 33 31 30 38 32 33 30 35 65 38 63 61 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: <a href="https://usersync.gumgum.com/usersync?b=vnt&amp;i=3215404a-eaef-400c-8b43-31082305e8ca">Found</a>.


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            70144.240.125.156443192.168.2.450179C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: Accept, Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, X-WL-CONF,X-Requested-With
                                                                                                                                                                                                                                                                                                                            access-control-allow-methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            server: istio-envoy


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            702142.250.176.2443192.168.2.450185C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3844INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESENxIfi-kVPJt3QfanjgzOB0&google_cver=1
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 295
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Set-Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE; expires=Wed, 08-Oct-2025 08:20:39 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3845INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 75 73 2d 75 2e 6f 70 65 6e 78 2e 6e 65 74 2f 77 2f 31 2e 30 2f 73 64 3f 69 64 3d 35 33 37 30 37 32 39 39 31 26 61 6d 70 3b 76 61 6c 3d 43 41 45 53 45 4e 78 49 66 69 2d 6b 56 50 4a 74 33 51 66 61 6e 6a 67 7a 4f 42 30 26 61 6d 70 3b 67 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://us-u.openx.net/w/1.0/sd?id=537072991&amp;val=CAESENxIfi-kVPJt3QfanjgzOB0&amp;go
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3845INData Raw: 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: e</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            703192.168.2.45018434.204.154.179443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3845OUTGET /redirectuser?r=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21495%26id%3D$UID&partner=minutemedia HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ssp.disqus.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            704192.168.2.45019652.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3846OUTGET /dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10&redir=true&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            70564.38.119.44443192.168.2.450172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Cache-Control: private,no-cache
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                                            Set-Cookie: GLOBALID=2uKlc8-sIBd987FnJ33HmOD4BQ8CXyj_9XQ4nQrIJEMIOUdvCIrA0oCw45usZfIoJWr2rrjkpZQC4TM1; domain=.bttrack.com; expires=Sun, 07-Jan-2024 08:19:43 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            X-ServerName: track006-sjc
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:19:42 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Content-Length: 35
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3847INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            706192.168.2.45019552.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3847OUTGET /ecm3?ex=openx.com&id=aed81ec2-75cf-87a0-93ea-6dcd03c481a1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            707192.168.2.450210104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3848OUTGET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            708192.168.2.450205142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3849OUTGET /pixel?google_nid=openx&google_hm=ZGE2MWIxNzUtYTAxMi02MmZlLTQ2MDQtYjVlM2ExMTU4NDIx HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            709192.168.2.45018752.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3849OUTGET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=aed81ec2-75cf-87a0-93ea-6dcd03c481a1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            7154.205.141.174443192.168.2.449782C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1187INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 35
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Set-Cookie: _ftv=7f386f59-6109-42d8-bea9-9719246fdf97; Max-Age=63072000; Expires=Wed, 08 Oct 2025 08:20:23 GMT; SameSite=None; Path=/; Domain=.samplicio.us; Secure
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                            X-Ratelimit-Limit: 0
                                                                                                                                                                                                                                                                                                                            X-Ratelimit-Remaining: 0
                                                                                                                                                                                                                                                                                                                            X-Ratelimit-Reset: 0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1187INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            71044.240.125.156443192.168.2.450180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: Accept, Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, X-WL-CONF,X-Requested-With
                                                                                                                                                                                                                                                                                                                            access-control-allow-methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                            server: istio-envoy


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            71135.212.212.222443192.168.2.450177C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3851INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Location: https://rtb.mfadsrvr.com/ul_cb/sync?ssp=minutemedia
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tuuid=2b71e122-b9af-4114-9a57-f94bb247b6b1; path=/; expires=Wed, 08-Oct-2025 08:20:39 GMT; domain=.mfadsrvr.com; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: c=1696839639; path=/; expires=Wed, 08-Oct-2025 08:20:39 GMT; domain=.mfadsrvr.com; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tuuid_lu=1696839639; path=/; expires=Wed, 08-Oct-2025 08:20:39 GMT; domain=.mfadsrvr.com; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            71244.240.125.156443192.168.2.450178C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: Accept, Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, X-WL-CONF,X-Requested-With
                                                                                                                                                                                                                                                                                                                            access-control-allow-methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            server: istio-envoy


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            71364.38.119.43443192.168.2.450181C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Cache-Control: private,no-cache
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                                            Set-Cookie: GLOBALID=2uKlc8-sIBd987FnX37HGeSFAwoFJ9L_DHE4HQ63I7uOOTtucPa7q37J4R3Vn4xRI2r2Qb0SZZQC4TM1; domain=.bttrack.com; expires=Sun, 07-Jan-2024 08:19:43 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            X-ServerName: track006-sjc
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:19:42 GMT
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Content-Length: 35
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3852INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            714192.168.2.45019452.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3852OUTGET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: checkForPermission=ok


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            715192.168.2.45019335.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3853OUTGET /ul_cb/check_uuid/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; c=1696839636; tuuid_lu=1696839638


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            716192.168.2.45014154.198.183.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3854OUTGET /sync?nid=14 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: sync.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: sa-user-id=s%3A0-f5e386eb-09e3-5aec-60e1-3be34d2398b0.%2BohnUaDaAbdTGDIgilCbf0Fh15l4kKclZtouYifuRBk; sa-user-id=s%3A0-f5e386eb-09e3-5aec-60e1-3be34d2398b0.%2BohnUaDaAbdTGDIgilCbf0Fh15l4kKclZtouYifuRBk; sa-user-id-v2=s%3A9eOG6wnjWuxg4TvjTSOYsGaBkUQ.NI1IBReVqFM5qXr94VuPF8JoEK22oNtDVUerIjDUY6s; sa-user-id-v2=s%3A9eOG6wnjWuxg4TvjTSOYsGaBkUQ.NI1IBReVqFM5qXr94VuPF8JoEK22oNtDVUerIjDUY6s; sa-user-id-v3=s%3AAQAKIH524CCzGWCVokcRl7y-Inf-eP6YGBoF0KmInUhgcV17EHwYBCDX746pBjABOgT87-jmQgTl7Jv9.3TWIxqaNlyNEbwnKCZryRvTsE6xOTALgEOci9garqPc; sa-user-id-v3=s%3AAQAKIH524CCzGWCVokcRl7y-Inf-eP6YGBoF0KmInUhgcV17EHwYBCDX746pBjABOgT87-jmQgTl7Jv9.3TWIxqaNlyNEbwnKCZryRvTsE6xOTALgEOci9garqPc


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            717192.168.2.450138104.254.151.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3855OUTGET /getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: secure.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            718142.250.176.2443192.168.2.450190C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3856INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://match.sharethrough.com/sync/v1?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 260
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3856INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 2f 73 79 6e 63 2f 76 31 3f 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://match.sharethrough.com/sync/v1?gdpr=0&amp;gdpr_consent=">here</A>.</BODY></HT


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            71934.204.154.179443192.168.2.450184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3857INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                                                                                                            expires: 0
                                                                                                                                                                                                                                                                                                                            location: https://sync.technoratimedia.com/services?srv=cs&source=disqus&uid=ua-7e77f5af-a1e2-3ea2-b2a4-fcf71e2364c2&cb=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D34%26buyeruid%3D%5BUSER_ID%5D%26r%3DCid1YS03ZTc3ZjVhZi1hMWUyLTNlYTItYjJhNC1mY2Y3MWUyMzY0YzIQ____________ASpZaHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5NSZpZD11YS03ZTc3ZjVhZi1hMWUyLTNlYTItYjJhNC1mY2Y3MWUyMzY0YzIyAiISOAE=&gdpr=&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                            set-cookie: zeta-ssp-user-id=ua-7e77f5af-a1e2-3ea2-b2a4-fcf71e2364c2; Max-Age=31536000; Expires=Tue, 08 Oct 2024 08:20:39 GMT; Path=/; Domain=disqus.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            7235.227.46.114443192.168.2.449781C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1187INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 3520
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 12 Apr 2022 07:10:45 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "bb12a82066525e785683ab8c90271ce3"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Expires: Wed, 08 Nov 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1187INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 26 08 06 00 00 00 77 73 93 b1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2c 4a 00 00 2c 4a 01 77 7a 74 4d 00 00 0d 55 49 44 41 54 68 43 6d 99 79 8c d5 d5 15 c7 cf 9b 79 f3 66 98 7d 75 00 75 00 b5 c0 80 20 c6 80 80 4e 6b b0 d2 da 4e 6d 6a c8 f4 0f db ff fc a7 c6 d8 ff 4c 9a 34 c6 44 8b 89 55 13 db 18 63 13 fd a7 85 b6 69 4c 69 53 e8 12 82 a1 42 4b d0 aa 2c c3 88 e9 0c 0c c8 36 0b c3 ec fb 4c cf e7 bc f9 8e 57 d2 93 9c 77 ef 3d cb f7 2c f7 fe 96 f7 5e e6 c8 91 23 f3 3b 77 ee b4 82 82 82 45 ce 66 b3 56 58 58 68 f3 f3 f3 b1 ce 64 32 31 42 8c 73 73 73 a1 67 d4 5a 3a 8d f8 e0 cf 88 2d c4 1c 5b e4 8c b3 b3 b3 8b be c8 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR=&wssRGBgAMAapHYs,J,JwztMUIDAThCmyyf}uu NkNmjL4DUciLiSBK,6LWw=,^#;wEfVXXhd21BsssgZ:-[d


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            720192.168.2.45020052.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3857OUTGET /ecm3?id=mAa24Q0j1kww&ex=Pulsepoint HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://bh.contextweb.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            721192.168.2.450217142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3858OUTGET /gampad/ads?pvsid=1301679644892807&correlator=802237665202282&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_AboveContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637908&lmt=1696839637&adxs=268&adys=297&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=1200x90&msz=1200x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9BYm92ZUNvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2%26hb_size_appnexus%3D970x250%26hb_pb_appnexus%3D0.08%26hb_adid_appnexus%3D1849116fcde745b7%26hb_bidder_appnexus%3Dappnexus%26hb_size_pubmatic%3D728x90%26hb_pb_pubmatic%3D0.08%26hb_adid_pubmatic%3D18331efdac8f1768%26hb_bidder_pubmatic%3Dpubmatic%26hb_size%3D970x250%26hb_pb%3D0.08%26hb_adid%3D1849116fcde745b7%26hb_bidder%3Dappnexus&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=1504064251&frm=20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Ad-Auction-Fetch: ?1
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            722192.168.2.450216142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3860OUTGET /gampad/ads?pvsid=1301679644892807&correlator=3883385610185562&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_BelowContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=2&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637917&lmt=1696839637&adxs=32&adys=5359&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9CZWxvd0NvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=1997867901&frm=20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Ad-Auction-Fetch: ?1
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            723192.168.2.45020952.41.232.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3862OUTGET /sync/openx/62c904fb-f9c9-ae13-6233-f9af94a08708?gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            72435.212.133.238443192.168.2.450193C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3863INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Location: https://s.amazon-adsystem.com/ecm3?ex=mediagrid.com&id=a590fa31-bf55-43d8-b551-2b7328c83072
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tuuid=a590fa31-bf55-43d8-b551-2b7328c83072; path=/; expires=Tue, 08-Oct-2024 08:20:39 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tuuid_lu=1696839639; path=/; expires=Tue, 08-Oct-2024 08:20:39 GMT; domain=.bidswitch.net; samesite=none; secure


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            72552.46.130.91443192.168.2.450187C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3864INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: Q33AWZS54JC30TNGAC2A
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jul-2024 08:20:39 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jan-2029 08:20:39 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3864INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            72654.198.183.8443192.168.2.450141C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3864INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Location: https://pixel.rubiconproject.com/tap.php?v=731524&nid=3858&put=9eOG6wnjWuxg4TvjTSOYsGaBkUQ
                                                                                                                                                                                                                                                                                                                            Content-Length: 121
                                                                                                                                                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3865INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 72 75 62 69 63 6f 6e 70 72 6f 6a 65 63 74 2e 63 6f 6d 2f 74 61 70 2e 70 68 70 3f 76 3d 37 33 31 35 32 34 26 61 6d 70 3b 6e 69 64 3d 33 38 35 38 26 61 6d 70 3b 70 75 74 3d 39 65 4f 47 36 77 6e 6a 57 75 78 67 34 54 76 6a 54 53 4f 59 73 47 61 42 6b 55 51 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: <a href="https://pixel.rubiconproject.com/tap.php?v=731524&amp;nid=3858&amp;put=9eOG6wnjWuxg4TvjTSOYsGaBkUQ">Found</a>.


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            72752.10.125.197443192.168.2.450194C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3865INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            location: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=&_bee_ppp=1
                                                                                                                                                                                                                                                                                                                            Server: gunicorn
                                                                                                                                                                                                                                                                                                                            set-cookie: checkForPermission=ok; Domain=bidr.io; expires=Mon, 09 Oct 2023 08:30:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: Close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            728142.250.176.2443192.168.2.450205C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3865INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 170
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3866INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            729192.168.2.45019752.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:39 UTC3866OUTGET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            7335.227.46.114443192.168.2.449780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 4148
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 21 Nov 2021 07:10:17 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "aba08798fa99a7dfc1a3b9fca3a35eeb"
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Expires: Wed, 08 Nov 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1191INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 27 08 06 00 00 00 bc 2f 40 14 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2c 4a 00 00 2c 4a 01 77 7a 74 4d 00 00 0f c9 49 44 41 54 68 43 65 9a 49 8c a6 c7 59 c7 9f 6f ed 7d ba 3b 99 de c6 e3 e9 89 3d 13 7b 32 76 04 13 13 42 12 04 26 48 39 20 91 b0 48 dc 00 71 00 22 21 0e 1c 10 07 84 7c e1 c2 01 30 11 42 dc c2 01 c4 09 45 0a 58 8a 04 08 2e e4 10 22 71 88 0d 83 83 71 26 f1 78 7a a6 d7 e9 fd 5b f9 ff fe 4f d5 d7 1d 53 ed fa aa ea d9 97 aa e7 ad f7 1d 37 7e ff 8f fe 72 fc fa 5f fd 5d 8c c6 e3 68 34 22 1a cd 56 64 63 11 d1 64 d6 e4 37 62 4c 6f b4 b4 6e 08 25 24 90 82 13 30 47 ad 8d 13 8d 05 d0 5a ed 9c 49 c1 18 7c 2a 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR='/@sRGBgAMAapHYs,J,JwztMIDAThCeIYo};={2vB&H9 Hq"!|0BEX."qq&xz[OS7~r_]h4"Vdcd7bLon%$0GZI|*2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            730192.168.2.45021154.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3866OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            73152.41.232.44443192.168.2.450209C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            Server: ATS
                                                                                                                                                                                                                                                                                                                            Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                            Set-Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms; Expires=Tue, 8 Oct 2024 14:20:39 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3868INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc ff ff ff 21 f9 04 05 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            732104.254.151.68443192.168.2.450138C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3868INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Location: https://pixel.rubiconproject.com/tap.php?v=4894&nid=1986&put=1741013724420225369&expires=30
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: a6602199-bb1b-4940-98ff-76230721fbd5
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:39 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 904.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            73352.46.130.91443192.168.2.450195C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 4M7ACNZN162Q9MHPSB67
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3869INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            734192.168.2.450214142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3869OUTGET /gampad/ads?pvsid=1301679644892807&correlator=3851450836772917&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarTop&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=3&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637920&lmt=1696839637&adxs=852&adys=540&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyVG9wIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2%26hb_size_appnexus%3D300x600%26hb_pb_appnexus%3D0.03%26hb_adid_appnexus%3D1863e52fd90bc2a5%26hb_bidder_appnexus%3Dappnexus%26hb_size%3D300x600%26hb_pb%3D0.03%26hb_adid%3D1863e52fd90bc2a5%26hb_bidder%3Dappnexus&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=3474974735&frm=20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Ad-Auction-Fetch: ?1
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            73552.46.130.91443192.168.2.450196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: CHW9E69K3G6V82PKBEKT
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jul-2024 08:20:40 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jan-2029 08:20:40 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3872INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            736104.254.151.69443192.168.2.450210C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3872INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=1741013724420225369&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: be76496a-d5d1-4a2e-b75f-3270e234fd68
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:39 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            73754.215.13.102443192.168.2.450211C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3873INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            73852.46.130.91443192.168.2.450197C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3873INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: 5RYHBWFNTB1K90B4EEK1
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jul-2024 08:20:40 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jan-2029 08:20:40 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://pixel.rubiconproject.com/token?pid=2179&pt=n&puid=VTgIe8tMQSWx-J_qVvbbXQ&rk=usync-na
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            739192.168.2.45024334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3874OUTGET /w/1.0/sd?id=537073061&val=9133145239383873904&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: pd=v2|1696839636|vMgavPkWgy; i=25a25de6-c0e2-03ad-0932-27b20fd079bc|1696839635


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            7435.227.46.114443192.168.2.449778C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1195INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 346983
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 13 Sep 2023 19:33:47 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "65020e9b-54b67"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1196INData Raw: 2f 2a 20 70 72 65 62 69 64 2e 6a 73 20 76 37 2e 35 34 2e 32 0a 55 70 64 61 74 65 64 3a 20 32 30 32 33 2d 30 38 2d 31 36 0a 4d 6f 64 75 6c 65 73 3a 20 61 6d 78 42 69 64 41 64 61 70 74 65 72 2c 20 61 70 70 6e 65 78 75 73 42 69 64 41 64 61 70 74 65 72 2c 20 69 78 42 69 64 41 64 61 70 74 65 72 2c 20 6a 75 73 74 70 72 65 6d 69 75 6d 42 69 64 41 64 61 70 74 65 72 2c 20 6e 61 74 69 76 6f 42 69 64 41 64 61 70 74 65 72 2c 20 6f 6e 65 74 61 67 42 69 64 41 64 61 70 74 65 72 2c 20 6f 70 65 6e 78 42 69 64 41 64 61 70 74 65 72 2c 20 70 75 62 6d 61 74 69 63 42 69 64 41 64 61 70 74 65 72 2c 20 72 75 62 69 63 6f 6e 42 69 64 41 64 61 70 74 65 72 2c 20 73 68 61 72 65 74 68 72 6f 75 67 68 42 69 64 41 64 61 70 74 65 72 2c 20 76 69 64 61 7a 6f 6f 42 69 64 41 64 61 70 74 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: /* prebid.js v7.54.2Updated: 2023-08-16Modules: amxBidAdapter, appnexusBidAdapter, ixBidAdapter, justpremiumBidAdapter, nativoBidAdapter, onetagBidAdapter, openxBidAdapter, pubmaticBidAdapter, rubiconBidAdapter, sharethroughBidAdapter, vidazooBidAdapter
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1228INData Raw: 61 72 67 75 6d 65 6e 74 73 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 72 65 6e 64 65 72 3f 65 2e 5f 72 65 6e 64 65 72 2e 61 70 70 6c 79 28 65 2c 6e 29 3a 28 30 2c 69 2e 79 4e 29 28 22 4e 6f 20 72 65 6e 64 65 72 20 66 75 6e 63 74 69 6f 6e 20 77 61 73 20 70 72 6f 76 69 64 65 64 2c 20 70 6c 65 61 73 65 20 75 73 65 20 2e 73 65 74 52 65 6e 64 65 72 20 6f 6e 20 74 68 65 20 72 65 6e 64 65 72 65 72 22 29 7d 3b 6c 28 73 29 3f 28 28 30 2c 69 2e 79 4e 29 28 22 45 78 74 65 72 6e 61 6c 20 4a 73 20 6e 6f 74 20 6c 6f 61 64 65 64 20 62 79 20 52 65 6e 64 65 72 65 72 20 73 69 6e 63 65 20 72 65 6e 64 65 72 65 72 20 75 72 6c 20 61 6e 64 20 63 61 6c 6c 62 61 63 6b 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 6f 6e 20 61 64 55 6e 69 74 20 22 2e 63 6f 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: arguments,o=function(){e._render?e._render.apply(e,n):(0,i.yN)("No render function was provided, please use .setRender on the renderer")};l(s)?((0,i.yN)("External Js not loaded by Renderer since renderer url and callback is already defined on adUnit ".con
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1267INData Raw: 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3b 20 61 6c 6c 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 27 2c 74 29 2c 65 2e 62 69 64 73 3d 6b 65 28 65 2e 62 69 64 73 2c 6e 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 62 69 64 5f 69 64 3d 28 30 2c 61 2e 5f 64 29 28 29 2c 65 7d 29 29 7d 29 29 2c 7b 61 64 55 6e 69 74 73 3a 74 3d 74 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 65 2e 62 69 64 73 2e 6c 65 6e 67 74 68 7c 7c 6e 75 6c 6c 21 3d 65 2e 73 32 73 42 69 64 7d 29 29 2c 68 61 73 4d 6f 64 75 6c 65 42 69 64 73 3a 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 76 61 72 20 6e 3d 28 30 2c 61 2e 49 38 29 28 65 29 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: configuration; all will be ignored',t),e.bids=ke(e.bids,n).map((function(e){return e.bid_id=(0,a._d)(),e}))})),{adUnits:t=t.filter((function(e){return 0!==e.bids.length||null!=e.s2sBid})),hasModuleBids:r}}function Be(e){var n=(0,a.I8)(e);return n.forEach
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1301INData Raw: 64 20 74 6f 20 70 61 72 73 65 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 6d 61 70 70 69 6e 67 20 64 61 74 61 20 73 74 6f 72 65 64 20 69 6e 20 6c 6f 63 61 6c 20 73 74 6f 72 61 67 65 22 29 29 7d 72 65 74 75 72 6e 20 6f 2e 6d 61 70 70 69 6e 67 5b 6e 5d 3f 6f 2e 6d 61 70 70 69 6e 67 5b 6e 5d 3a 6e 75 6c 6c 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 6e 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 2c 69 3d 74 2e 69 6e 64 65 78 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 43 2e 4b 2e 69 6e 64 65 78 3a 69 3b 69 66 28 28 6e 2e 77 69 64 74 68 7c 7c 30 3d 3d 3d 70 61 72 73 65 49 6e 74 28 6e 2e 77 69 64 74 68 2c 31 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: d to parse ".concat(e," mapping data stored in local storage"))}return o.mapping[n]?o.mapping[n]:null}}}function P(e,n){var t=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},i=t.index,o=void 0===i?C.K.index:i;if((n.width||0===parseInt(n.width,10
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1333INData Raw: 62 6a 65 63 74 22 3d 3d 3d 28 30 2c 6f 2e 5a 29 28 76 29 3f 76 3a 73 2e 76 63 2e 67 65 74 43 6f 6e 66 69 67 28 22 63 75 73 74 6f 6d 50 72 69 63 65 42 75 63 6b 65 74 22 29 2c 73 2e 76 63 2e 67 65 74 43 6f 6e 66 69 67 28 22 63 75 72 72 65 6e 63 79 2e 67 72 61 6e 75 6c 61 72 69 74 79 4d 75 6c 74 69 70 6c 69 65 72 22 29 29 3b 72 65 74 75 72 6e 20 65 2e 70 62 4c 67 3d 68 2e 6c 6f 77 2c 65 2e 70 62 4d 67 3d 68 2e 6d 65 64 2c 65 2e 70 62 48 67 3d 68 2e 68 69 67 68 2c 65 2e 70 62 41 67 3d 68 2e 61 75 74 6f 2c 65 2e 70 62 44 67 3d 68 2e 64 65 6e 73 65 2c 65 2e 70 62 43 67 3d 68 2e 63 75 73 74 6f 6d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 6e 2c 74 29 7b 69 66 28 65 26 26 74 29 7b 69 66 28 65 3d 3d 3d 62 2e 70 58 29 7b 76 61 72 20 72 3d 28 30 2c 61 2e 5a 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: bject"===(0,o.Z)(v)?v:s.vc.getConfig("customPriceBucket"),s.vc.getConfig("currency.granularityMultiplier"));return e.pbLg=h.low,e.pbMg=h.med,e.pbHg=h.high,e.pbAg=h.auto,e.pbDg=h.dense,e.pbCg=h.custom,e}function J(e,n,t){if(e&&t){if(e===b.pX){var r=(0,a.Z)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1380INData Raw: 7d 29 29 7d 72 65 74 75 72 6e 20 6e 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 72 33 28 75 2c 65 29 7d 28 6e 29 29 7b 76 61 72 20 6f 3d 65 5b 6e 5d 7c 7c 7b 71 75 65 3a 5b 5d 7d 3b 69 3f 28 6f 5b 69 5d 3d 6f 5b 69 5d 7c 7c 7b 71 75 65 3a 5b 5d 7d 2c 6f 5b 69 5d 2e 71 75 65 2e 70 75 73 68 28 74 29 29 3a 6f 2e 71 75 65 2e 70 75 73 68 28 74 29 2c 65 5b 6e 5d 3d 6f 7d 65 6c 73 65 20 72 2e 48 28 22 57 72 6f 6e 67 20 65 76 65 6e 74 20 6e 61 6d 65 20 3a 20 22 2b 6e 2b 22 20 56 61 6c 69 64 20 65 76 65 6e 74 20 6e 61 6d 65 73 20 3a 22 2b 75 29 7d 2c 6e 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6f 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31
                                                                                                                                                                                                                                                                                                                            Data Ascii: }))}return n.on=function(n,t,i){if(function(e){return r.r3(u,e)}(n)){var o=e[n]||{que:[]};i?(o[i]=o[i]||{que:[]},o[i].que.push(t)):o.que.push(t),e[n]=o}else r.H("Wrong event name : "+n+" Valid event names :"+u)},n.emit=function(e){var n=o.call(arguments,1
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1412INData Raw: 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 65 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 63 29 2c 6c 3d 72 2e 76 63 2e 67 65 74 43 6f 6e 66 69 67 28 22 6d 61 78 4e 65 73 74 65 64 49 66 72 61 6d 65 73 22 29 2c 67 3d 21 31 2c 70 3d 30 2c 76 3d 21 31 2c 68 3d 21 31 2c 6d 3d 21 31 3b 64 6f 7b 76 61 72 20 79 3d 65 2c 62 3d 68 2c 77 3d 76 6f 69 64 20 30 2c 43 3d 21 31 2c 41 3d 6e 75 6c 6c 3b 68 3d 21 31 2c 65 3d 65 3f 65 2e 70 61 72 65 6e 74 3a 63 3b 74 72 79 7b 77 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7c 7c 6e 75 6c 6c 7d 63 61 74 63 68 28 65 29 7b 43 3d 21 30 7d 69 66 28 43 29 69 66 28 62 29 7b 76 61 72 20 54 3d 79 2e 63 6f 6e 74 65 78
                                                                                                                                                                                                                                                                                                                            Data Ascii: ncestorOrigins)return;return e.location.ancestorOrigins}catch(e){}}(c),l=r.vc.getConfig("maxNestedIframes"),g=!1,p=0,v=!1,h=!1,m=!1;do{var y=e,b=h,w=void 0,C=!1,A=null;h=!1,e=e?e.parent:c;try{w=e.location.href||null}catch(e){C=!0}if(C)if(b){var T=y.contex
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1445INData Raw: 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 22 3e 27 3b 72 65 74 75 72 6e 20 6e 2b 3d 27 3c 69 6d 67 20 73 72 63 3d 22 27 2b 65 6e 63 6f 64 65 55 52 49 28 65 29 2b 27 22 3e 3c 2f 64 69 76 3e 27 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 74 3a 59 28 6e 29 3f 6e 3a 65 65 28 6e 29 3f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 3a 76 6f 69 64 20 45 2e 6c 6f 67 57 61 72 6e 28 22 55 6e 73 75 70 6f 72 74 65 64 20 74 79 70 65 20 66 6f 72 20 70 61 72 61 6d 3a 20 22 2b 65 2b 22 20 72 65 71 75 69 72 65 64 20 74 79 70 65 3a 20 53 74 72 69 6e 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 65 29 3d 3d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: bility:hidden;">';return n+='<img src="'+encodeURI(e)+'"></div>'}function he(e,n,t){return null==n?t:Y(n)?n:ee(n)?n.toString():void E.logWarn("Unsuported type for param: "+e+" required type: String")}function me(e,n,t){return t.indexOf(e)===n}function ye(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1461INData Raw: 2c 72 2c 69 29 7b 66 6f 72 28 6e 3d 6e 2e 73 70 6c 69 74 3f 6e 2e 73 70 6c 69 74 28 22 2e 22 29 3a 6e 2c 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 3d 65 3f 65 5b 6e 5b 72 5d 5d 3a 69 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 69 3f 74 3a 65 7d 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 7d 2c 31 34 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 2f 2a 0a 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 2a 20 46 75 6e 20 48 6f 6f 6b 73 20 76 30 2e 39 2e 31 30 0a 2a 20 28 63 29 20 40 73 6e 61 70 77 69 63 68 0a 2a 2f 0a 61 2e 53 59 4e 43 3d 31 2c 61 2e 41 53 59 4e 43 3d 32 2c 61 2e 51 55 45 55 45 3d 34 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 75 73 65 50 72 6f 78 79 3a 21 30 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,r,i){for(n=n.split?n.split("."):n,r=0;r<n.length;r++)e=e?e[n[r]]:i;return e===i?t:e}t.d(n,{Z:function(){return r}})},1432:function(e){/** @license MIT* Fun Hooks v0.9.10* (c) @snapwich*/a.SYNC=1,a.ASYNC=2,a.QUEUE=4;var n=Object.freeze({useProxy:!0,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1493INData Raw: 4b 2e 61 64 64 57 69 6e 6e 69 6e 67 42 69 64 28 74 29 2c 75 2e 6a 38 28 62 2c 74 29 29 3b 73 77 69 74 63 68 28 6e 2e 61 63 74 69 6f 6e 29 7b 63 61 73 65 22 61 73 73 65 74 52 65 71 75 65 73 74 22 3a 65 28 28 30 2c 63 2e 65 4b 29 28 6e 2c 74 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 6c 6c 41 73 73 65 74 52 65 71 75 65 73 74 22 3a 65 28 28 30 2c 63 2e 4a 4c 29 28 6e 2c 74 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 69 7a 65 4e 61 74 69 76 65 48 65 69 67 68 74 22 3a 74 2e 68 65 69 67 68 74 3d 6e 2e 68 65 69 67 68 74 2c 74 2e 77 69 64 74 68 3d 6e 2e 77 69 64 74 68 2c 45 28 74 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 28 30 2c 63 2e 65 36 29 28 6e 2c 74 29 7d 7d 7d 29 3b 76 61 72 20 4f 3d 72 28 31 39 37 34 29 2c 6b 3d 72 28 39 30 36 32 29 2c 49
                                                                                                                                                                                                                                                                                                                            Data Ascii: K.addWinningBid(t),u.j8(b,t));switch(n.action){case"assetRequest":e((0,c.eK)(n,t));break;case"allAssetRequest":e((0,c.JL)(n,t));break;case"resizeNativeHeight":t.height=n.height,t.width=n.width,E(t);break;default:(0,c.e6)(n,t)}}});var O=r(1974),k=r(9062),I
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1525INData Raw: 3b 72 65 74 75 72 6e 20 67 65 28 7b 64 6f 6d 61 69 6e 3a 6f 2c 6b 65 79 77 6f 72 64 73 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 6c 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 27 6b 65 79 77 6f 72 64 73 27 5d 22 29 7d 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 2e 63 6f 6e 74 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 72 2e 72 65 70 6c 61 63 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 61 6c 6c 28 72 2c 2f 5c 73 2f 67 2c 22 22 29 2c 70 75 62 6c 69 73 68 65 72 3a 67 65 28 7b 64 6f 6d 61 69 6e 3a 64 65 2e 66 69 6e 64 52 6f 6f 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;return ge({domain:o,keywords:null===(t=le((function(e){return e.document.querySelector("meta[name='keywords']")})))||void 0===t||null===(r=t.content)||void 0===r||null===(i=r.replace)||void 0===i?void 0:i.call(r,/\s/g,""),publisher:ge({domain:de.findRoot
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1557INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 33 33 32 34 29 2c 69 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 69 66 28 21 69 2e 68 61 73 28 65 29 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 3b 74 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 28 65 3d 65 5b 31 5d 2e 70 72 69 6f 72 69 74 79 7c 7c 30 29 3d 3d 3d 28 72 3d 72 5b 31 5d 2e 70 72 69 6f 72 69 74 79 7c 7c 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(){return g},x:function(){return R}});var n=t(3324),i=new WeakMap;function o(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};if(!i.has(e)){var t=Object.entries(e);t.sort((function(e,r){return(e=e[1].priority||0)===(r=r[1].priority||0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1589INData Raw: 74 2e 72 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 28 74 2e 72 5b 65 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 62 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 61 3d 68 28 74 29 2c 6f 3d 74 2e 61 64 6d 3b 69 66 28 6e 75 6c 6c 3d 3d 6f 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 65 2e 77 26 26 65 2e 77 3e 31 26 26 6e 75 6c 6c 21 3d 65 2e 68 26 26 65 2e 68 3e 31 29 72 65 74 75 72 6e 5b 65 2e 77 2c 65 2e 68 5d 3b 76 61 72 20 72 3d 6e 2e 6d 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 72 3f 5b 30 2c 30 5d 3a 5b 72 2e 61 77 2c 72 2e 61 68 5d 7d 28 74 2c 6e 2e 64 61 74 61 2c 65 29 2c 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: t.r),(function(e){return v(t.r[e],(function(t){return t.b.map((function(t){var i,a=h(t),o=t.adm;if(null==o)return null;var c=function(e,n,t){if(null!=e.w&&e.w>1&&null!=e.h&&e.h>1)return[e.w,e.h];var r=n.m[t];return null==r?[0,0]:[r.aw,r.ah]}(t,n.data,e),s
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1635INData Raw: 72 6b 73 3d 65 2e 70 61 72 61 6d 73 2e 76 69 64 65 6f 2e 66 72 61 6d 65 77 6f 72 6b 73 29 29 2c 5f 26 26 28 72 2e 76 69 64 65 6f 3d 72 2e 76 69 64 65 6f 7c 7c 7b 7d 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 5f 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6d 2e 71 39 29 28 78 2c 65 29 7d 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 6d 69 6e 64 75 72 61 74 69 6f 6e 22 3a 63 61 73 65 22 6d 61 78 64 75 72 61 74 69 6f 6e 22 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 2e 76 69 64 65 6f 5b 65 5d 26 26 28 72 2e 76 69 64 65 6f 5b 65 5d 3d 5f 5b 65 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 6b 69 70 22 3a 22 62 6f 6f 6c 65 61 6e 22 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: rks=e.params.video.frameworks)),_&&(r.video=r.video||{},Object.keys(_).filter((function(e){return(0,m.q9)(x,e)})).forEach((function(e){switch(e){case"minduration":case"maxduration":"number"!=typeof r.video[e]&&(r.video[e]=_[e]);break;case"skip":"boolean"!
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1670INData Raw: 65 72 44 6f 6d 61 69 6e 73 3a 65 2e 61 64 6f 6d 61 69 6e 3f 65 2e 61 64 6f 6d 61 69 6e 3a 5b 5d 7d 2c 64 65 61 6c 49 64 3a 65 2e 64 65 61 6c 69 64 7d 3b 6f 2e 73 61 76 65 64 50 72 65 62 69 64 42 69 64 3d 75 2c 65 2e 65 78 74 26 26 65 2e 65 78 74 2e 62 69 64 64 65 72 26 26 65 2e 65 78 74 2e 62 69 64 64 65 72 2e 67 72 69 64 26 26 65 2e 65 78 74 2e 62 69 64 64 65 72 2e 67 72 69 64 2e 64 65 6d 61 6e 64 53 6f 75 72 63 65 26 26 28 75 2e 61 64 73 65 72 76 65 72 54 61 72 67 65 74 69 6e 67 3d 7b 68 62 5f 64 73 3a 65 2e 65 78 74 2e 62 69 64 64 65 72 2e 67 72 69 64 2e 64 65 6d 61 6e 64 53 6f 75 72 63 65 7d 2c 75 2e 6d 65 74 61 2e 64 65 6d 61 6e 64 53 6f 75 72 63 65 3d 65 2e 65 78 74 2e 62 69 64 64 65 72 2e 67 72 69 64 2e 64 65 6d 61 6e 64 53 6f 75 72 63 65 29 2c 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: erDomains:e.adomain?e.adomain:[]},dealId:e.dealid};o.savedPrebidBid=u,e.ext&&e.ext.bidder&&e.ext.bidder.grid&&e.ext.bidder.grid.demandSource&&(u.adserverTargeting={hb_ds:e.ext.bidder.grid.demandSource},u.meta.demandSource=e.ext.bidder.grid.demandSource),"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1702INData Raw: 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30 5d 2c 76 70 64 3a 24 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 61 3d 65 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 61 6e 73 61 63 74 69 6f 6e 49 64 3d 3d 3d 74 5b 69 5d 7d 29 29 5b 30 5d 2c 28 30 2c 73 2e 5a 29 28 61 2c 22 6d 65 64 69 61 54 79 70 65 73 22 29 26 26 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 2e 6d 65 64 69 61 54 79 70 65 73 29 2e 6c 65 6e 67 74 68 3e 31 26 26 72 2e 6d 66 75 2b 2b 2c 28 30 2c 73 2e 5a 29 28 61 2c 22 6d 65 64 69 61 54 79 70 65 73 2e 6e 61 74 69 76 65 22 29 26 26 72 2e 6e 75 2b 2b 2c 28 30 2c 73 2e 5a 29 28 61 2c 22 6d 65 64 69 61 54 79 70 65 73 2e 62 61 6e 6e 65 72 22 29 26 26 72 2e 62 75 2b 2b 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: cation.href.split("?")[0],vpd:$},i=function(i){a=e.filter((function(e){return e.transactionId===t[i]}))[0],(0,s.Z)(a,"mediaTypes")&&(Object.keys(a.mediaTypes).length>1&&r.mfu++,(0,s.Z)(a,"mediaTypes.native")&&r.nu++,(0,s.Z)(a,"mediaTypes.banner")&&r.bu++,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1734INData Raw: 70 5b 72 5d 2e 76 69 64 65 6f 2e 65 78 74 2e 73 69 74 65 49 44 7d 69 66 28 75 2e 42 35 20 69 6e 20 74 29 7b 76 61 72 20 6f 3d 74 2e 6e 61 74 69 76 65 2e 65 78 74 3b 76 6f 69 64 20 30 21 3d 3d 6f 26 26 76 6f 69 64 20 30 21 3d 3d 6f 2e 73 69 74 65 49 44 26 26 64 65 6c 65 74 65 20 65 2e 69 6d 70 5b 72 5d 2e 6e 61 74 69 76 65 2e 65 78 74 2e 73 69 74 65 49 44 7d 7d 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6b 65 28 65 29 7b 76 61 72 20 74 3d 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 62 61 6e 6e 65 72 26 26 28 74 2b 3d 31 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 76 69 64 65 6f 26 26 28 74 2b 3d 31 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 6e 61 74 69 76 65 26 26 28 74 2b 3d 31 29 2c 74 7d 28 30 2c 62 2e 64 58 29 28 77 65 29 2c 28 30 2c 64 2e 7a
                                                                                                                                                                                                                                                                                                                            Data Ascii: p[r].video.ext.siteID}if(u.B5 in t){var o=t.native.ext;void 0!==o&&void 0!==o.siteID&&delete e.imp[r].native.ext.siteID}}})),e}function ke(e){var t=0;return void 0!==e.banner&&(t+=1),void 0!==e.video&&(t+=1),void 0!==e.native&&(t+=1),t}(0,b.dX)(we),(0,d.z
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1750INData Raw: 28 74 2c 65 29 2c 74 2e 63 6f 6e 74 65 78 74 3d 65 2e 6d 65 64 69 61 54 79 70 65 73 2e 76 69 64 65 6f 2e 63 6f 6e 74 65 78 74 2c 74 2e 70 6c 61 79 65 72 53 69 7a 65 3d 43 28 65 29 2c 74 2e 6d 65 64 69 61 54 79 70 65 49 6e 66 6f 3d 28 30 2c 6c 2e 49 38 29 28 65 2e 6d 65 64 69 61 54 79 70 65 73 2e 76 69 64 65 6f 29 2c 74 2e 74 79 70 65 3d 6f 2e 70 58 2c 74 2e 70 72 69 63 65 46 6c 6f 6f 72 73 3d 6b 28 65 2c 6f 2e 70 58 2c 74 2e 70 6c 61 79 65 72 53 69 7a 65 29 2c 74 7d 29 29 2c 69 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 62 28 6f 2e 4d 6b 2c 65 29 7d 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 77 2e 63 61 6c 6c 28 74 2c 65 29 2c 74 2e 73 69 7a 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: (t,e),t.context=e.mediaTypes.video.context,t.playerSize=C(e),t.mediaTypeInfo=(0,l.I8)(e.mediaTypes.video),t.type=o.pX,t.priceFloors=k(e,o.pX,t.playerSize),t})),i=n.filter((function(e){return b(o.Mk,e)})).map((function(e){var t={};return w.call(t,e),t.size
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1798INData Raw: 73 68 28 7b 77 3a 65 5b 30 5d 2c 68 3a 65 5b 31 5d 7d 29 7d 29 29 2c 61 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 2e 66 6f 72 6d 61 74 3d 61 29 29 2c 74 2e 70 6f 73 3d 30 2c 74 2e 74 6f 70 66 72 61 6d 65 3d 28 30 2c 6f 2e 79 4c 29 28 29 3f 30 3a 31 7d 65 6c 73 65 28 30 2c 6f 2e 79 4e 29 28 22 50 75 62 4d 61 74 69 63 3a 20 45 72 72 6f 72 3a 20 6d 65 64 69 61 54 79 70 65 73 2e 62 61 6e 6e 65 72 2e 73 69 7a 65 20 6d 69 73 73 69 6e 67 20 66 6f 72 20 61 64 75 6e 69 74 3a 20 22 2b 65 2e 70 61 72 61 6d 73 2e 61 64 55 6e 69 74 2b 22 2e 20 49 67 6e 6f 72 69 6e 67 20 74 68 65 20 62 61 6e 6e 65 72 20 69 6d 70 72 65 73 73 69 6f 6e 20 69 6e 20 74 68 65 20 61 64 75 6e 69 74 2e 22 29 2c 74 3d 78 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 29 7b 76 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: sh({w:e[0],h:e[1]})})),a.length>0&&(t.format=a)),t.pos=0,t.topframe=(0,o.yL)()?0:1}else(0,o.yN)("PubMatic: Error: mediaTypes.banner.size missing for adunit: "+e.params.adUnit+". Ignoring the banner impression in the adunit."),t=x;return t}function W(e){va
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1831INData Raw: 3a 22 31 30 32 34 78 37 36 38 22 2c 35 34 3a 22 33 30 30 78 31 30 35 30 22 2c 35 35 3a 22 39 37 30 78 39 30 22 2c 35 37 3a 22 39 37 30 78 32 35 30 22 2c 35 38 3a 22 31 30 30 30 78 39 30 22 2c 35 39 3a 22 33 32 30 78 38 30 22 2c 36 30 3a 22 33 32 30 78 31 35 30 22 2c 36 31 3a 22 31 30 30 30 78 31 30 30 30 22 2c 36 34 3a 22 35 38 30 78 35 30 30 22 2c 36 35 3a 22 36 34 30 78 34 38 30 22 2c 36 36 3a 22 39 33 30 78 36 30 30 22 2c 36 37 3a 22 33 32 30 78 34 38 30 22 2c 36 38 3a 22 31 38 30 30 78 31 30 30 30 22 2c 37 32 3a 22 33 32 30 78 33 32 30 22 2c 37 33 3a 22 33 32 30 78 31 36 30 22 2c 37 38 3a 22 39 38 30 78 32 34 30 22 2c 37 39 3a 22 39 38 30 78 33 30 30 22 2c 38 30 3a 22 39 38 30 78 34 30 30 22 2c 38 33 3a 22 34 38 30 78 33 30 30 22 2c 38 35 3a 22 33 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: :"1024x768",54:"300x1050",55:"970x90",57:"970x250",58:"1000x90",59:"320x80",60:"320x150",61:"1000x1000",64:"580x500",65:"640x480",66:"930x600",67:"320x480",68:"1800x1000",72:"320x320",73:"320x160",78:"980x240",79:"980x300",80:"980x400",83:"480x300",85:"30
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1847INData Raw: 72 61 6d 73 3b 69 66 28 74 3d 3d 3d 70 2e 70 58 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 72 2e 76 69 64 65 6f 26 26 72 2e 76 69 64 65 6f 2e 70 6c 61 79 65 72 57 69 64 74 68 26 26 72 2e 76 69 64 65 6f 2e 70 6c 61 79 65 72 48 65 69 67 68 74 3f 6e 3d 5b 72 2e 76 69 64 65 6f 2e 70 6c 61 79 65 72 57 69 64 74 68 2c 72 2e 76 69 64 65 6f 2e 70 6c 61 79 65 72 48 65 69 67 68 74 5d 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 28 30 2c 67 2e 5a 29 28 65 2c 22 6d 65 64 69 61 54 79 70 65 73 2e 76 69 64 65 6f 2e 70 6c 61 79 65 72 53 69 7a 65 22 29 29 26 26 31 3d 3d 3d 65 2e 6d 65 64 69 61 54 79 70 65 73 2e 76 69 64 65 6f 2e 70 6c 61 79 65 72 53 69 7a 65 2e 6c 65 6e 67 74 68 3f 6e 3d 65 2e 6d 65 64 69 61 54 79 70 65 73 2e 76 69 64 65 6f 2e 70 6c 61 79 65 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: rams;if(t===p.pX){var n=[];return r.video&&r.video.playerWidth&&r.video.playerHeight?n=[r.video.playerWidth,r.video.playerHeight]:Array.isArray((0,g.Z)(e,"mediaTypes.video.playerSize"))&&1===e.mediaTypes.video.playerSize.length?n=e.mediaTypes.video.player
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1863INData Raw: 66 6c 6f 6f 72 29 7d 76 61 72 20 4b 2c 59 2c 24 2c 65 65 3d 7b 75 72 6c 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2c 75 71 73 3a 79 28 29 2c 63 62 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 62 69 64 46 6c 6f 6f 72 3a 4d 2c 62 69 64 49 64 3a 70 2c 72 65 66 65 72 72 65 72 3a 72 2e 72 65 66 65 72 65 72 49 6e 66 6f 2e 72 65 66 2c 61 64 55 6e 69 74 43 6f 64 65 3a 71 2c 70 75 62 6c 69 73 68 65 72 49 64 3a 58 2c 73 65 73 73 69 6f 6e 49 64 3a 45 2c 73 69 7a 65 73 3a 6e 2c 64 65 61 6c 49 64 3a 5f 2c 75 6e 69 71 75 65 44 65 61 6c 49 64 3a 50 2c 62 69 64 64 65 72 56 65 72 73 69 6f 6e 3a 6c 2c 70 72 65 62 69 64 56 65 72 73 69 6f 6e 3a 22 37 2e 35 34 2e 32 22 2c 72 65 73 3a 22 22 2e 63 6f 6e 63 61 74 28 73 63 72 65 65 6e 2e 77 69 64 74 68 2c 22 78 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: floor)}var K,Y,$,ee={url:encodeURIComponent(t),uqs:y(),cb:Date.now(),bidFloor:M,bidId:p,referrer:r.refererInfo.ref,adUnitCode:q,publisherId:X,sessionId:E,sizes:n,dealId:_,uniqueDealId:P,bidderVersion:l,prebidVersion:"7.54.2",res:"".concat(screen.width,"x"


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            74052.46.130.91443192.168.2.450200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: Q4H30P2BATK977GGCHPE
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3875INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            741192.168.2.450150169.197.150.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3875OUTGET /usersync/143 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.deepintent.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: CDIUSER=di_0c3ce9002fe447158a52e; CDIPARTNERS=%7B%221%22%3A%2220231009%22%7D


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            742192.168.2.45010734.213.32.158443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3876OUTGET /visitor/sync?uid=3496f2c9155784213a7b528f78bb441a&visitor=LNIMI60D-28-I16X&name=RUBICON HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: visitor.omnitagjs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ayl_visitor=b64c42c8e9b81acf1b3e8c87131c3d64


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            743192.168.2.450212142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3877OUTGET /gampad/ads?pvsid=1301679644892807&correlator=2980702834330881&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarMiddle&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=4&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637922&lmt=1696839637&adxs=852&adys=1810&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyTWlkZGxlIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=2602296180&frm=20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Ad-Auction-Fetch: ?1
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            744192.168.2.450206142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3879OUTGET /pixel?google_nid=triplelift&google_cm=&google_sc=&gdpr=0&gdpr_consent=&google_tc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            74534.213.32.158443192.168.2.450107C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3880INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 49
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            expires: 0
                                                                                                                                                                                                                                                                                                                            p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                                                                                                            set-cookie: ayl_visitor=b64c42c8e9b81acf1b3e8c87131c3d64; Path=/; Domain=omnitagjs.com; Max-Age=2592000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                            X-Kong-Upstream-Latency: 4
                                                                                                                                                                                                                                                                                                                            X-Kong-Proxy-Latency: 0
                                                                                                                                                                                                                                                                                                                            Via: kong/2.8.3
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3880INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 ff ff ff ff ff ff fe 01 02 00 00 00 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            746169.197.150.7443192.168.2.450150C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3880INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                            p3p: policyref='http://cdn.deepintent.com/p3p.xml', CP='NON CUR DEV TAI'
                                                                                                                                                                                                                                                                                                                            location: https://pixel.rubiconproject.com/tap.php?v=1011864&nid=5528&put=di_0c3ce9002fe447158a52e
                                                                                                                                                                                                                                                                                                                            set-cookie: CDIUSER=di_0c3ce9002fe447158a52e; Max-Age=47260800; SameSite=None; Expires=Tue, 8 Apr 2025 08:20:40 GMT; Domain=deepintent.com; Secure; Path=/
                                                                                                                                                                                                                                                                                                                            set-cookie: CDIPARTNERS=%7B%221%22%3A%2220231009%22%2C%22143%22%3A%2220231009%22%7D; Max-Age=47260800; SameSite=None; Expires=Tue, 8 Apr 2025 08:20:40 GMT; Domain=deepintent.com; Secure; Path=/
                                                                                                                                                                                                                                                                                                                            content-type: image/gif
                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                            date: Mon, 09 Oct 2023 08:20:39 GMT
                                                                                                                                                                                                                                                                                                                            server: b
                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            747192.168.2.45021852.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3881OUTGET /usersync?b=atm&i=ZSO31gAWhL0QigAb&gdpr=&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            748192.168.2.45020734.83.125.63443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3882OUTGET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: um.simpli.fi
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: suid=EB93E4DB98104FF4A3E29AA5E82DC6A9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            749142.250.72.162443192.168.2.450216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Google-LineItem-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-Creative-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-MediationGroup-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-MediationTag-Id: -2
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3883INData Raw: 32 33 61 0d 0a 7b 22 2f 31 30 31 39 30 30 36 2f 42 6f 61 72 64 69 6e 67 41 72 65 61 5f 42 65 6c 6f 77 43 6f 6e 74 65 6e 74 22 3a 5b 22 68 74 6d 6c 22 2c 30 2c 30 2c 6e 75 6c 6c 2c 30 2c 32 35 30 2c 33 30 30 2c 31 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 22 49 44 3d 61 31 64 37 33 32 35 35 33 36 38 36 32 36 33 33 3a 54 3d 31 36 39 36 38 33 39 36 34 30 3a 52 54 3d 31 36 39 36 38 33 39 36 34 30 3a 53 3d 41 4c 4e 49 5f 4d 62 70 47 49 4d 5f 73 69 4f 56 43 37 56 6b 4c 7a 44 4d 56 4e 6d 4a 50 69 66 6e 62 51 22 2c 31 37 33 30 35 33 35 36 34 30 2c 22 2f 22 2c 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 31 5d 2c 5b 22 55 49 44 3d 30 30 30 30 30 61 30 62 31 63 33 64 64 33 62 31 3a 54 3d 31 36 39 36 38 33 39 36
                                                                                                                                                                                                                                                                                                                            Data Ascii: 23a{"/1019006/BoardingArea_BelowContent":["html",0,0,null,0,250,300,1,0,null,null,null,null,[["ID=a1d7325536862633:T=1696839640:RT=1696839640:S=ALNI_MbpGIM_siOVC7VkLzDMVNmJPifnbQ",1730535640,"/","viewfromthewing.com",1],["UID=00000a0b1c3dd3b1:T=16968396
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3884INData Raw: 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 41 4f 72 59 47 73 6c 58 71 7a 57 78 5a 6e 4d 77 61 31 30 48 68 73 6f 47 35 43 30 61 22 2c 22 43 4e 61 2d 38 4a 5f 45 36 49 45 44 46 59 45 75 52 41 67 64 66 58 34 46 76 51 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 32 22 5d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNa-8J_E6IEDFYEuRAgdfX4FvQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2"]}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3885INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            7535.227.46.114443192.168.2.449779C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 279969
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 02 Dec 2017 07:46:09 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "5a225a41-445a1"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1212INData Raw: ff d8 ff e1 09 5d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 1b 77 40 00 00 27 10 00 1b 77 40 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 30 33 3a 32 30 20 31 32 3a 31 39 3a 30 36 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 06 40 a0 03 00 04 00 00 00 01 00 00 01 e0 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                                                                                                                                                                                                                                                                                            Data Ascii: ]ExifMM*bj(1$r2iw@'w@'Adobe Photoshop CC 2014 (Macintosh)2015:03:20 12:19:06@&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1244INData Raw: 00 61 c5 ff 00 c7 fd bf bf 75 ee 9b 27 e7 90 2c 4a 9b fd 4f a4 10 79 1f ef 37 bf bf 75 ee 98 aa 40 e4 8e 7d 44 03 7b fe a1 7d 40 ff 00 5f f5 ff 00 d8 fb f7 5e e9 8a a6 c0 58 13 c7 1c b1 27 d2 6c 78 1f f2 2e 7d fb af 74 9e a9 3f 5b 16 b0 60 bf 5e 4d 85 88 27 df ba f7 4c 73 29 0c 48 fa 12 48 3c 1b 9f c8 1f eb 1f 7e eb dd 34 54 f0 1c 5f ea 35 5c fe 3f 00 03 c7 d4 5b fe 37 ef dd 7b a6 0a 82 0f d4 31 fe ce 92 40 06 e4 01 6b 7e 0f f5 f7 ee bd d3 15 41 1f 5e 09 e7 50 e4 93 7f c9 02 fe fd d7 ba 5c 74 9d 5a d1 76 de c3 99 98 20 39 b8 a9 c3 1b d8 9a da 79 28 95 3f c4 93 20 00 7f c5 7d b9 18 ab 63 e7 fe 0e aa e4 05 cf cb fc 3d 0e fd 99 3c 74 ff 00 20 28 2a b4 0b 52 ee bd 9f 5c ed ae 20 17 ed 2b 28 6a e5 26 f6 b3 84 3e 9b b0 d5 a8 01 f4 b1 36 85 80 80 fd 87 a2 a6 c5
                                                                                                                                                                                                                                                                                                                            Data Ascii: au',JOy7u@}D{}@_^X'lx.}t?[`^M'Ls)HH<~4T_5\?[7{1@k~A^P\tZv 9y(? }c=<t (*R\ +(j&>6
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1283INData Raw: 55 aa 31 59 b7 c7 f9 39 e1 d1 32 8a d2 72 0f fa 9e 07 d3 8f 7b d4 c3 cb f9 ff 00 b1 d6 bb 0f 13 fc bf d9 e9 0b 51 b9 68 e2 60 32 5b 77 72 63 dd e4 8c 30 82 8e 93 29 12 97 4f 03 0f ba 49 62 e3 fa 01 19 27 fd e3 dd bc 4a 71 53 fc bf c9 d3 46 3a 8e d6 1f b6 9f e1 e9 a7 fb c9 b4 65 53 11 ce 53 c3 3b 96 29 1d 65 3e 56 12 19 55 8d cc f2 53 ac 43 90 bc b3 fd 4f 00 fe 35 e2 a5 7d 3e de b5 e0 4b c6 9f ea fc ba 66 ae aa c5 d4 4e 94 f0 e4 b1 55 05 e2 21 0c 39 0a 2a 89 3c 9a bd 40 43 4f 3b b0 07 fd 73 fe c3 dd d6 54 6c 0a 75 a6 8d 86 48 34 e9 0d 99 a1 7a 79 4f 88 90 5a 68 d0 87 59 04 42 59 0a 6a d7 28 0c 34 dc b7 1f 5e 39 3f 5f 6e 82 3a a5 3d 7a 4c 7d b3 c8 82 27 8f 5b 33 44 58 de 4f 36 97 21 4b 01 1a b8 e3 9e 2f fe 3e ef 4e ad 4a 67 a0 f3 2b 8c 94 d4 3a f8 9c 30 0c
                                                                                                                                                                                                                                                                                                                            Data Ascii: U1Y92r{Qh`2[wrc0)OIb'JqSF:eSS;)e>VUSCO5}>KfNU!9*<@CO;sTluH4zyOZhYBYj(4^9?_n:=zL}'[3DXO6!K/>NJg+:0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1317INData Raw: 5e a9 ea 3c 91 d3 1f f7 7b 29 ff 00 6a 0d 7f a7 e7 d2 3f de fd fa 83 af 54 f5 12 70 82 15 45 91 5a cc 0d 81 e4 de e2 f6 f7 e3 4a 75 e1 5a f5 86 a7 53 aa 95 65 e0 82 6c 47 d3 eb f8 fa df dd 88 27 87 5a 14 1c 7a 6e 69 2a c5 88 91 f8 e3 86 1c 00 6d f8 f7 ae f1 d6 fb 7a c1 25 55 50 e0 bb fe 7f af fb 1f 7e d4 fd 7a 8b d3 43 bb 3c 9a 98 dd 98 9d 57 fa ff 00 b1 f7 5c 96 cf 56 eb 8a b3 26 a6 5b 8b 31 26 c4 8f a7 22 d6 f7 75 34 3d 68 8a 8e b3 c7 9c 9e 15 d2 79 fe 97 03 8e 07 1e dc 59 c7 98 e9 a3 15 78 1e b8 4b b9 27 24 e9 2c 38 b5 ae c3 f3 7b fd 7d db c7 4e ab e0 74 9a af ac 7a a7 0c f7 e2 e6 c5 8b 1b 9f f8 35 ff 00 a7 b6 64 93 5d 3e 5d 3a 88 10 50 74 c9 21 b5 f8 e4 7d 7f 07 fd 6b fb 6b ab f5 22 1c 8c 90 8b 2c f2 47 6e 2c 08 b7 d3 8f f7 d6 f6 a9 26 14 c9 e9 97 88
                                                                                                                                                                                                                                                                                                                            Data Ascii: ^<{)j?TpEZJuZSelG'Zzni*mz%UP~zC<W\V&[1&"u4=hyYxK'$,8{}Ntz5d]>]:Pt!}kk",Gn,&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1349INData Raw: 94 0b 7f 5b 8f 77 50 49 a7 54 32 0e 82 aa 9e da ad a2 96 46 34 f2 d4 52 a1 9d e9 4d 36 4b 17 0c 92 3a 29 d5 14 a8 f3 33 af d2 d7 b7 36 e7 db be 12 d3 1c 7e ce a8 b2 35 73 d0 27 b8 be 58 67 71 93 32 ff 00 02 9d a1 8a e1 aa 0c f2 b7 90 02 c9 6b 8a 72 9a 96 dc fa ac 7e a3 f3 ed f5 85 48 cd 7a 6d a4 6e a2 e1 7e 5c d5 64 1c 47 36 02 b4 88 23 47 0b 02 cb 3c d5 00 ca aa 23 8e 38 92 ff 00 da d5 ac f1 fd 4d cf b7 7e 9d 4f 03 4e 9a f1 64 fb 7a 56 c3 f2 7b 14 f5 12 a4 94 19 88 24 8a a4 c2 43 62 72 b1 ae b6 02 4d 32 cf 2c 51 44 18 fd 38 90 dc 5e df d3 df be 9f 1c 7a d0 9a 4a f4 f6 7e 4e 6d 5a 66 09 25 74 50 4f 74 59 12 69 85 3b c2 a0 96 37 69 4f 20 13 60 a0 9f f6 de eb f4 e4 70 3d 5b c6 23 cb a5 26 37 e4 d6 dd 97 c4 94 9b 96 78 19 de 37 8d 12 b6 a5 29 96 a5 3f 72 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: [wPIT2F4RM6K:)36~5s'Xgq2kr~Hzmn~\dG6#G<#8M~ONdzV{$CbrM2,QD8^zJ~NmZf%tPOtYi;7iO `p=[#&7x7)?r:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1396INData Raw: 1f c0 3a db fc 47 a1 b7 a9 6b 26 83 3b 93 10 52 d4 56 2c b8 da 01 2a 40 d4 c8 60 f1 bc 8d 1c 8c 2a 64 8c 10 f7 23 d2 49 07 f1 6b 9f 7e 90 75 e4 e8 7e a7 c8 4d 9c a0 0c f8 5c a5 3c 94 b9 21 03 a4 df c3 d9 99 22 9f 44 ae 3c 55 0c 0a 94 e4 fe 7f a0 3e e8 2a bd 58 e4 75 13 33 9e a7 32 e4 a8 cd 1e 54 7d 9d 32 3c 92 2e 2e b6 58 98 ca 1a f1 c4 d0 23 6b 20 5a e1 6f fe f0 6d a0 0f 13 d7 99 85 29 d5 7d 54 48 d1 c5 3c 36 61 e1 c9 1b d9 48 50 12 a4 8d 2d ab e9 f5 f6 ed 71 8f 5f f2 f4 dd 33 f9 7f 93 a1 7f ad 6b a0 a2 dd 78 e9 aa 67 48 61 92 9a 68 43 ca eb 1a 09 59 0d b5 16 b0 06 dc 5c ff 00 ad ef cf c3 af 27 1e 8c 56 4a 19 6a ea 5e a6 90 45 53 13 85 2a f1 4d 0b 0b 84 d2 7e a7 eb fe 3f e3 ee aa ea 05 0f 5b 28 4b 57 a4 fe e3 ac 18 4d ab 96 6a 99 a3 8a 67 a5 ab 68 d0 ba
                                                                                                                                                                                                                                                                                                                            Data Ascii: :Gk&;RV,*@`*d#Ik~u~M\<!"D<U>*Xu32T}2<..X#k Zom)}TH<6aHP-q_3kxgHahCY\'VJj^ES*M~?[(KWMjgh
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1428INData Raw: 88 cb 0f ec 80 7c 64 01 7b 93 f8 e2 fc 7b 7b e9 2d 8e 4a 8e b6 2f a7 41 40 d5 1e a7 3d 01 db 8b 0d 0e 39 35 46 92 25 e4 f1 38 69 35 04 63 c5 b4 b0 bf fa dc f1 f9 f6 5d 7b 69 14 51 f8 91 8a 67 d7 a3 3b 5b 86 98 d1 8f 48 69 0d 98 9f d5 6b 9b 10 cb 62 4f e0 7e 3e b7 1f f1 5f 65 60 d3 a5 bd 42 90 9f a5 c8 03 91 6e 6c 49 b0 3f 4f f7 bf 7b a9 38 eb dd 43 54 2d 50 aa 6d a9 bf 4e ab aa fa bd 2a 1a d7 e3 e9 f4 ff 00 6e 3d bb 08 22 61 d5 58 d1 49 ea d3 7a c3 f9 61 7c 95 de 7d 77 8b ec dc 76 0f 6b 4f 85 ce 62 e9 b3 f8 7c 74 7b 8a 99 b2 f5 d8 ea ba 75 a8 a5 96 18 89 74 8f cc 8e ae cb 2c a1 90 02 00 56 36 0b bc 54 ae 83 fe a3 d1 6b 89 1c 6b 03 14 fc ff 00 97 44 07 b6 b6 b6 e8 d8 5b b6 b7 65 6e 4c 44 d8 6c c5 10 92 29 69 c4 8c f1 a0 a4 ab 6a 66 42 25 5d 5a 94 a3 6a 1f
                                                                                                                                                                                                                                                                                                                            Data Ascii: |d{{{-J/A@=95F%8i5c]{iQg;[HikbO~>_e`BnlI?O{8CT-PmN*n="aXIza|}wvkOb|t{ut,V6TkkD[enLDl)ijfB%]Zj
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1477INData Raw: 75 89 ab 23 2b cc a2 d7 e6 c6 c7 de c3 0e aa 63 60 69 d4 76 ac 8e fe 92 00 20 db 9b df f3 7e 79 f7 6a d7 ad 15 3d 7a 0a a0 ec a4 ba 8b 92 78 b7 d0 71 fe c0 7b f1 23 af 00 47 4e 91 54 25 85 dc 13 c5 ef 6b da fc 71 ee 87 ab 75 3e 29 83 73 70 40 b5 87 e7 9f c9 1e e8 7a b0 eb 39 99 08 3c ab 0b 01 c9 e0 83 f5 bd bf a7 bd 75 bc f5 15 e6 e7 48 00 9b 0f a1 fa 73 fd 2f ef 46 9d 6c 75 e8 c8 0d c1 16 bf f8 5c 71 c9 e3 dd 6b d6 fa 95 ad 47 02 dc 8f ea 0f d4 dc ff 00 be bf bf 57 af 75 c5 88 27 e8 09 20 f0 2e 47 e0 7e 3f d8 fb d8 34 eb c3 1d 77 10 50 d7 36 1f 41 6f f0 1f e1 ef c4 9e ad 43 d6 59 00 21 81 b1 f4 db 4d f8 fa df de aa 3a df 4d 92 c4 0e a1 a4 1f c1 16 b5 ff 00 a1 e3 df ba f7 51 5a 15 b9 07 83 f9 36 bf 1f eb 7b d5 47 5b ae 3a 8b 2d 3a f3 c7 f8 8f f0 1f 43 f4
                                                                                                                                                                                                                                                                                                                            Data Ascii: u#+c`iv ~yj=zxq{#GNT%kqu>)sp@z9<uHs/Flu\qkGWu' .G~?4wP6AoCY!M:MQZ6{G[:-:C
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1509INData Raw: 28 b2 e9 70 0f e9 bd cd ff 00 a7 e7 df b4 8a f5 ea f5 2a 85 e2 63 66 20 37 9d 55 24 6d 7c 22 45 67 d2 2d 6f c7 03 eb ee ac a3 cb ab 06 cf 59 6a 71 cb 50 de 84 52 d1 b1 51 1b 27 ea 56 6d 4a c3 45 ec 39 3f f2 2e 7d d2 80 0e ad c7 a4 cd 5d 1b 02 7c 91 43 14 c1 ce a5 0c 41 68 45 af 20 0d c9 fc 9f f1 fc 9f 7a eb 54 1e 9d 22 32 f8 b7 68 d2 66 06 42 cb 24 32 2c 6c c5 91 09 d6 8c 01 b2 9f 5b 10 54 7e 01 bd b8 f7 b1 c7 aa e9 1e 7d 24 eb e3 4a 2a 55 64 5a 75 99 62 93 ce 51 5f 53 47 6b 9d 6b 72 2e 47 fa 91 fe 3f 8f 76 1e 9d 69 94 74 07 6e 66 06 a1 2e 2c fa 5c ba ea 2c 15 9d c4 81 54 90 3f 48 e2 d6 e2 ff 00 ec 3d d2 51 4a 74 a2 dc 50 1e 87 5d a9 08 a6 a1 a7 a9 5b cc 34 2b d9 b9 84 b1 41 e4 2a c3 fa 5e ec 3f 1f ef 6f 16 3d 25 1c 73 d2 ab 27 01 ad 70 0c 6b 12 49 16 a0
                                                                                                                                                                                                                                                                                                                            Data Ascii: (p*cf 7U$m|"Eg-oYjqPRQ'VmJE9?.}]|CAhE zT"2hfB$2,l[T~}$J*UdZubQ_SGkkr.G?vitnf.,\,T?H=QJtP][4+A*^?o=%s'pkI
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1541INData Raw: 05 7e be d8 30 48 3a be a1 c7 ae fc 0d 6d 46 fa 78 e6 d6 1c fd 39 3e fd e0 9f 3e b5 a8 56 9d 73 8e 95 e5 62 a8 ac c4 7d 47 e7 8f a9 f7 e1 11 eb c5 80 eb 3b 50 c9 19 00 ad 9a c0 81 f9 20 fe 7d ef 45 3a d6 ae bb 34 53 15 24 46 c5 4f 37 16 1f ec 7d e8 af 5e d5 d4 29 20 92 33 a4 a9 bf e7 fc 3f d7 f7 42 bd 58 10 7a c3 f4 f7 4e b7 d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7f ff d7 df e3 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 16 fc 73 6e 7f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ~0H:mFx9>>Vsb}G;P }E:4S$FO7}^) 3?BXzNu~{^u~^u~{^u~{^u~{^u~{^u~{^u~{^sn
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1573INData Raw: fa f5 3d 7a c1 23 28 fc 7f be ff 00 11 ef dd 56 95 ea 0b c8 3f 04 02 7f a9 fc fd 47 bb 63 aa 91 d4 73 32 8f d4 45 ee 7e 86 fc fe 2f ef dc 7a af 51 9e a1 49 fe 96 b9 1c de e3 f1 fd 7d db af 75 02 59 87 d6 f6 b1 e7 9b 71 fd 6c 3d ef af 75 02 49 07 d3 50 ff 00 8a 5f 9f 7b af 5e a7 51 de 45 fe a3 fc 2f f4 ff 00 5f df aa 7a f5 0f 51 cc aa 3f d6 fc 5b fd ef 8f 76 04 75 4d 27 ac 0f 28 e7 91 73 fe 36 b7 fb 7f 76 04 75 aa 1e bd 14 e9 73 7f cf d0 8f f7 9f f6 1e f7 51 d6 8d 47 59 7c ca 2e 2e 39 ff 00 5a e0 7b d1 eb 55 f5 eb cd 2a 8b 30 b0 b7 fc 53 eb c7 bd 83 d7 a8 38 f5 c4 4d 1d 8d db 83 c7 23 8b da ff 00 8f 7b 27 af 69 1d 41 92 a9 2f f5 16 17 ff 00 5b 8f a5 89 f7 a2 3a df 4d cf 56 84 91 c3 13 cf e6 df d4 1b 9f cf bb 70 eb dd 45 6a 84 06 e4 8b f3 fd 45 ef fe 3e f4
                                                                                                                                                                                                                                                                                                                            Data Ascii: =z#(V?Gcs2E~/zQI}uYql=uIP_{^QE/_zQ?[vuM'(s6vusQGY|..9Z{U*0S8M#{'iA/[:MVpEjE>
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1615INData Raw: 80 1f d8 89 c1 53 fe 3c fb 52 0e 08 f9 74 c9 19 af 46 92 be 92 3a aa 17 d3 ea 92 9e d2 00 00 27 e9 73 ee 88 68 dd 69 d4 11 d2 3e 81 10 26 44 70 6e 88 1b fa ff 00 6b 93 6f f0 3c 7b 76 46 a8 1d 55 00 18 e8 9c e7 a7 15 59 4c cc c8 a5 11 aa a5 01 5b f5 03 11 d0 6e 7f d7 53 ed ae 21 fe 5d 38 a2 81 6b d4 ac 0d 4a 52 d7 52 19 2e 44 a7 40 23 4d d1 dd 7d 27 fd 6e 3f d7 f6 a6 33 c0 7a f4 c4 ca 58 13 e9 d0 cd 4f 59 1b 46 a0 9b 5e ff 00 eb 70 2d 72 7f c7 da a1 8e 90 b5 3c fa 69 cb d5 42 b1 37 20 15 f5 7e 2f 71 73 fe f2 2f ef 7d 35 f6 74 5c b3 15 89 53 99 c8 c8 aa ca 0b 2c 7c e9 b9 6a 75 11 16 f4 fa 79 b5 c7 b4 0c e0 cc c3 fd 58 e8 da 35 22 15 af db fb 7a cf 82 ae 4a 6c 8d 36 b1 71 52 cb 0a 90 c0 68 2f ea 0c 6f fe 3e de 42 2a 07 af 4d 4a 84 82 7d 3a 1b a9 a6 4f 18 e4
                                                                                                                                                                                                                                                                                                                            Data Ascii: S<RtF:'shi>&Dpnko<{vFUYL[nS!]8kJRR.D@#M}'n?3zXOYF^p-r<iB7 ~/qs/}5t\S,|juyX5"zJl6qRh/o>B*MJ}:O
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1652INData Raw: 1d 6d 05 56 63 39 b9 68 86 5a 8a ae a6 90 d3 d3 d4 a4 d4 38 b9 66 98 46 c5 59 07 9e 33 61 f8 1c fb 3d 85 62 b5 1e 2b c9 40 33 4e 89 ee 23 9a 66 d0 89 52 7f 17 a7 f8 3a 22 1f cb a7 e6 2c 9f 15 fb 5e 6d d9 26 0d b7 2c 79 4c 1e 4b 6f 4d 85 19 99 30 14 9e 1c 85 4c 75 26 ac d4 25 2d 52 19 63 64 05 63 68 ac c0 90 18 1b 7b a4 73 ad dc 35 38 22 b8 fc cd 3f 97 4f 4c ad 6f 26 b1 95 34 1d 1e ef 90 3f cc 5b 17 ba be 35 76 df 50 ee 5d ba f9 bc 5e ee c8 e5 f2 bb 1b 2c d9 06 7a bd a7 5b 92 ca 7f 13 a1 c7 48 92 42 bf 75 4a b3 96 09 2d 90 84 62 a5 74 80 07 b5 f8 27 c4 ad 29 fb 3a 64 29 94 e8 03 8f 55 c3 d3 bd 8b 45 06 3e 43 5f 5d 0c 14 c9 44 af 1c 52 37 a8 da 31 2b a8 29 a4 fd 40 20 7d 7f 1c fb ac 8c 26 21 ba 75 3b 2a ad f6 74 8b f9 1b d8 38 bc 88 da a2 96 78 1e a6 93 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: mVc9hZ8fFY3a=b+@3N#fR:",^m&,yLKoM0Lu&%-Rcdch{s58"?OLo&4?[5vP]^,z[HBuJ-bt'):d)UE>C_]DR71+)@ }&!u;*t8x0
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1686INData Raw: 9f e3 c7 d3 df ba f7 50 a5 62 38 23 83 f9 20 db 55 ff 00 27 9f f5 ed 6f 7e eb dd 37 c9 fe 1f 53 6f c7 f8 db eb ff 00 1a f7 ee bd d4 57 bf f6 bf e2 0d bf 1f 4f 7e eb dd 45 7b 7a 87 3f eb dc 71 f8 f7 ee bd d4 66 0c 7e 80 9e 09 b0 17 36 51 a9 bf d8 00 2e 7d fb af 74 dd 31 37 22 dc 73 f5 b5 f9 fe 86 ff 00 e1 f5 ff 00 61 ef dd 7b a8 8f 6f f1 b5 b9 bf d7 8f f0 f7 ee bd d4 46 ff 00 5b f2 2f cf 3f d0 df df ba f7 51 db 9f f1 3c 1b 7f bc ff 00 be ff 00 79 f7 ee bd d4 66 3c 1f eb f8 e3 fa ff 00 ad f4 f7 ee bd d4 66 27 e9 fd 7f e2 3e be fd d7 ba 8a d6 e7 fd 7f f0 ff 00 63 ef dd 7b a8 32 58 96 3a 58 f1 62 4d ef 71 6b b1 1f eb 71 6f 7e eb dd 45 63 fd 7f de bf d8 dc 5b df ba f7 51 ca 93 72 14 90 2f 72 01 b0 fc df fe 2b 7f 76 08 c4 6a 00 90 3a f7 51 9f fa 7f c8 ad 7b 5b
                                                                                                                                                                                                                                                                                                                            Data Ascii: Pb8# U'o~7SoWO~E{z?qf~6Q.}t17"sa{oF[/?Q<yf<f'>c{2X:XbMqkqo~Ec[Qr/r+vj:Q{[
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1718INData Raw: fd 7d b2 b2 3a f0 3c 7a b9 00 f1 eb 8b bb 39 d4 c4 b1 fe a4 df 8f c0 1e ea cc cc 6a c6 bd 78 00 38 75 c7 dd 7a df 5e 04 8f a1 b7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bf ff d0 df e3 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 16 17 ff 00 60 3f ad bd fb af 75 87 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 07 fa 7f 5f f8 8f f1 f7 ee bd d6 2f 7e eb dd 7b df ba f7 5e f7 ee bd
                                                                                                                                                                                                                                                                                                                            Data Ascii: }:<z9jx8uz^u{{^u{{^u^u~{^u~{^u~{^u~{^u~{^u~{^`?u^u~{^_/~{^
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1766INData Raw: 13 fc ba 52 36 a4 ff 00 7e 74 88 9b b1 73 a9 24 b2 43 4b 4d 19 98 f2 02 92 c4 f2 5b 51 6b 82 a4 9f 52 db 9e 39 e3 96 bf 79 5c 13 41 0f f3 ff 00 63 a7 57 6a 81 47 c4 7a 62 7d e5 b9 8b 33 40 91 44 09 f2 c8 23 d6 55 d8 30 58 c9 2e cc 6e 0b 0b 00 7d db ea ef 9a 94 88 01 f3 3f ea 3d 5b f7 75 a0 14 62 4f e7 d3 d5 1f 69 6e 3a 3a 71 4e b8 f4 d4 dc 3c ad 51 51 a9 b5 0b 93 79 41 00 37 f4 1f e1 f8 1e d5 2d cc c4 f7 a5 3f db 57 fc 9d 25 6d ae 1c 95 93 1f 60 ff 00 3f 4d 79 1e c5 de 39 07 73 47 25 2e 35 a5 80 c7 e0 a4 47 b3 32 bf ee 35 a4 62 3d 77 06 f6 bf fb cf bd 48 f3 32 f6 d0 1f 98 27 fc dd 5d 6c ed a3 35 72 4d 3f 21 fc ba 8f 4f 9e de d2 c0 61 97 70 c0 8d 50 4b 34 62 0b c8 a4 d8 95 69 0a fa 41 fe a4 ff 00 4b db dd 34 cb c5 cf ec 1d 34 c6 d8 35 15 4d 3e de bb a8 4d
                                                                                                                                                                                                                                                                                                                            Data Ascii: R6~ts$CKM[QkR9y\AcWjGzb}3@D#U0X.n}?=[ubOin::qN<QQyA7-?W%m`?My9sG%.5G25b=wH2']l5rM?!OapPK4biAK445M>M
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1814INData Raw: 06 3a 85 f2 19 2a 64 ae 38 d6 8e bd 61 55 67 44 f0 c9 24 3a 93 e8 a5 ae 0a de c5 9b 59 5b be 5e 10 46 46 bd 2c 80 62 9a bc 6d 54 ee c6 15 83 7c 86 47 a1 3b b9 4f 03 7f 59 e5 60 a9 f1 93 5a 63 c2 29 9f cc 7e de 90 9f cc 5a be 95 b3 dd 13 b7 e5 f1 8d c7 b5 ba 5f 6f e2 37 12 2e 8f 22 55 c3 1a 45 18 9c a0 1e a2 f1 cc 7f de 80 f6 5b ce 2a 16 48 40 35 05 a5 23 ec 25 00 fc b0 7f 9f 4c f2 83 cb 22 4e ee 28 a3 42 0f b5 43 13 f9 d1 96 bd 56 fb 1f cd c7 f5 bf e7 8e 2f 7f 60 ae 19 1d 0c ba 7e d9 fb 92 4d a1 bc b6 a6 ee 5a 71 5d 2e d9 dc d8 3d c8 b4 ae fa 16 ae 4c 2e 56 2c 98 a7 32 10 da 7c 86 2d 25 b4 9b 5e f6 3e de 8e 5d 33 ac d2 54 d1 81 3e 64 e6 a7 8f 9f 4d ca 9e 24 4d 18 c5 41 1f b4 53 ab bb dd 5d bd f1 ff 00 66 57 f6 a7 ca ed ab db 58 9d d5 b8 fb 3f ad 71 fb 53
                                                                                                                                                                                                                                                                                                                            Data Ascii: :*d8aUgD$:Y[^FF,bmT|G;OY`Zc)~Z_o7."UE[*H@5#%L"N(BCV/`~MZq].=L.V,2|-%^>]3T>dM$MAS]fWX?qS
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1830INData Raw: 7e 1f 85 3a 69 4a 71 a8 af cb 89 e9 b0 62 4b 8f 12 dd b5 b1 23 14 34 a1 39 e1 fb 6b 9e a8 a6 b9 34 ca c4 30 20 1b 02 07 d0 7d 40 3c 9f 61 3b a5 55 9d 82 f0 af 42 15 e1 d3 2c d7 fc 1f a9 e6 ff 00 4e 2f c9 07 fa 93 ff 00 22 f6 9f ad f4 d7 2f 03 f3 cb 28 e0 72 01 3f 50 00 ff 00 6d ef dd 7b a6 e6 6b 06 26 f7 b7 d2 ff 00 a8 9e 01 3f 4f f5 be be ee ad a7 ad 75 02 46 ff 00 10 b6 3c 00 78 16 e3 fa fb 75 1f e7 4a 75 ee a3 c9 54 c1 4d a4 23 81 fa 4d 88 b7 f6 ad fd 47 d7 fd 87 b5 3e 3a 7a f5 4d 03 ac 0d 95 64 05 4b 17 b7 04 9f af a8 1d 2c 05 be bf e2 78 ff 00 0f 7b 17 48 0d 09 af 4d 98 01 c8 c7 4d 53 57 bf 2a 2e 63 2c 4a dd 2e 47 26 f6 66 ff 00 79 e7 de fe a5 69 41 5a 75 bf 08 71 f3 e9 b4 d7 c8 48 f4 90 14 8b df 52 82 3e b6 b8 ff 00 02 6f ee ab 31 7c 2a 9e b6 62 5e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ~:iJqbK#49k40 }@<a;UB,N/"/(r?Pm{k&?OuF<xuJuTM#MG>:zMdK,x{HMMSW*.c,J.G&fyiAZuqHR>o1|*b^


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            750142.250.72.162443192.168.2.450217C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3884INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Google-LineItem-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-Creative-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-MediationGroup-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-MediationTag-Id: -2
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3885INData Raw: 33 33 33 0d 0a 7b 22 2f 31 30 31 39 30 30 36 2f 42 6f 61 72 64 69 6e 67 41 72 65 61 5f 41 62 6f 76 65 43 6f 6e 74 65 6e 74 22 3a 5b 22 68 74 6d 6c 22 2c 30 2c 30 2c 6e 75 6c 6c 2c 30 2c 39 30 2c 37 32 38 2c 31 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 22 49 44 3d 65 62 31 35 65 34 66 32 36 64 39 37 64 32 61 37 3a 54 3d 31 36 39 36 38 33 39 36 34 30 3a 52 54 3d 31 36 39 36 38 33 39 36 34 30 3a 53 3d 41 4c 4e 49 5f 4d 61 30 43 34 72 47 4d 6f 47 34 63 43 78 33 56 61 55 49 48 45 51 41 62 63 5f 68 45 67 22 2c 31 37 33 30 35 33 35 36 34 30 2c 22 2f 22 2c 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 31 5d 2c 5b 22 55 49 44 3d 30 30 30 30 30 61 30 62 31 63 37 63 33 65 64 65 3a 54 3d 31 36 39 36 38 33 39 36 34
                                                                                                                                                                                                                                                                                                                            Data Ascii: 333{"/1019006/BoardingArea_AboveContent":["html",0,0,null,0,90,728,1,0,null,null,null,null,[["ID=eb15e4f26d97d2a7:T=1696839640:RT=1696839640:S=ALNI_Ma0C4rGMoG4cCx3VaUIHEQAbc_hEg",1730535640,"/","viewfromthewing.com",1],["UID=00000a0b1c7c3ede:T=169683964
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3885INData Raw: 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 41 4f 72 59 47 73 6c 58 71 7a 57 78 5a 6e 4d 77 61 31 30 48 68 73 6f 47 35 43 30 61 22 2c 22 43 4e 5f 34 37 35 5f 45 36 49 45 44 46 65 4d 6e 52 41 67 64 36 67 73 50 38 77 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 41 41 2d 56 34 71 50 77 57 57 35 55 59 75 4d 73 39 4e 6e 76 4e 72 7a 75 4e 54 47 52 6d
                                                                                                                                                                                                                                                                                                                            Data Ascii: ull,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CN_475_E6IEDFeMnRAgd6gsP8w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPwWW5UYuMs9NnvNrzuNTGRm
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3885INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            751192.168.2.450236142.250.68.33443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3885OUTGET /safeframe/1-0-40/html/container.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: e7d7e4e1590c8f14d7bd357a58dd8d4f.safeframe.googlesyndication.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            752142.250.176.2443192.168.2.450206C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3886INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://eb2.3lift.com/xuid?mid=5989&xuid=CAESEM5zSNiJH8hZyA1Z4NAl0gw&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 332
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3887INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 65 62 32 2e 33 6c 69 66 74 2e 63 6f 6d 2f 78 75 69 64 3f 6d 69 64 3d 35 39 38 39 26 61 6d 70 3b 78 75 69 64 3d 43 41 45 53 45 4d 35 7a 53 4e 69 4a 48 38 68 5a 79 41 31 5a 34 4e 41 6c 30 67 77 26 61 6d 70 3b 64 6f 6e 67 6c 65 3d 63 36 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://eb2.3lift.com/xuid?mid=5989&amp;xuid=CAESEM5zSNiJH8hZyA1Z4NAl0gw&amp;dongle=c62


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            753142.250.72.162443192.168.2.450214C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3887INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Google-LineItem-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-Creative-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-MediationGroup-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-MediationTag-Id: -2
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3888INData Raw: 32 33 38 0d 0a 7b 22 2f 31 30 31 39 30 30 36 2f 42 6f 61 72 64 69 6e 67 41 72 65 61 5f 53 69 64 65 62 61 72 54 6f 70 22 3a 5b 22 68 74 6d 6c 22 2c 30 2c 30 2c 6e 75 6c 6c 2c 30 2c 36 30 30 2c 31 36 30 2c 31 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 22 49 44 3d 63 32 31 39 63 35 36 34 36 33 30 34 35 61 66 34 3a 54 3d 31 36 39 36 38 33 39 36 34 30 3a 52 54 3d 31 36 39 36 38 33 39 36 34 30 3a 53 3d 41 4c 4e 49 5f 4d 62 56 36 39 59 7a 38 4e 34 45 71 52 36 5a 33 32 59 52 64 76 72 73 6f 36 44 57 4a 51 22 2c 31 37 33 30 35 33 35 36 34 30 2c 22 2f 22 2c 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 31 5d 2c 5b 22 55 49 44 3d 30 30 30 30 30 61 30 62 31 63 34 33 33 35 66 66 3a 54 3d 31 36 39 36 38 33 39 36 34 30
                                                                                                                                                                                                                                                                                                                            Data Ascii: 238{"/1019006/BoardingArea_SidebarTop":["html",0,0,null,0,600,160,1,0,null,null,null,null,[["ID=c219c56463045af4:T=1696839640:RT=1696839640:S=ALNI_MbV69Yz8N4EqR6Z32YRdvrso6DWJQ",1730535640,"/","viewfromthewing.com",1],["UID=00000a0b1c4335ff:T=1696839640
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3888INData Raw: 6c 6c 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 41 4f 72 59 47 73 6c 58 71 7a 57 78 5a 6e 4d 77 61 31 30 48 68 73 6f 47 35 43 30 61 22 2c 22 43 49 4b 69 68 71 44 45 36 49 45 44 46 61 63 38 52 41 67 64 6c 6f 73 4f 64 41 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 33 22 5d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: ll,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIKihqDE6IEDFac8RAgdlosOdA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3"]}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3889INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            754192.168.2.45020815.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3889OUTGET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            755192.168.2.45023415.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3890OUTGET /track/cmb/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            75634.98.64.218443192.168.2.450243C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3890INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                                                                                                                                            Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3891INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            75734.83.125.63443192.168.2.450207C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3891INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                            Content-Length: 142
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTgwNiZ0bD01MTg0MDA=&piggybackCookie=uid:EB93E4DB98104FF4A3E29AA5E82DC6A9
                                                                                                                                                                                                                                                                                                                            Expires: Sun, 08 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3891INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            758142.250.68.33443192.168.2.450236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3892INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                                                                                                                                                                                            Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Content-Length: 6162
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Expires: Tue, 08 Oct 2024 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Nov 2022 19:10:08 GMT
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3892INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 61 66 65 46 72 61 6d 65 20 43 6f 6e 74 61 69 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 66 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 6e 3d 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8"> <title>SafeFrame Container</title> <script>(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var f=this||self,h=function(a){return a};var n=f
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3893INData Raw: 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 68 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 68 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 68 7d 29 7d 63 61 74 63 68 28 63 29 7b 66 2e 63 6f 6e 73 6f 6c 65 26 26 66 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 63 2e 6d 65 73 73 61 67 65 29 7d 74 3d 61 7d 65 6c 73 65 20 74 3d 61 7d 72 65 74 75 72 6e 20 74 7d 3b 76 61 72 20 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 62 61 3d 3d 3d 62 61 3f 61 3a 22 22 7d 3b 63 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 76 61 72 20 62 61 3d 7b 7d 2c 64 61 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: .createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=functi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3894INData Raw: 74 68 69 73 2e 69 3d 22 26 22 3b 74 68 69 73 2e 68 3d 7b 7d 3b 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 67 3d 5b 5d 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 7d 3b 63 5b 61 5d 3d 62 3b 72 65 74 75 72 6e 5b 63 5d 7d 2c 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 6b 3d 5b 5d 3b 6a 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 41 29 7b 28 67 3d 70 61 28 67 2c 62 2c 63 2c 64 2c 65 29 29 26 26 6b 2e 70 75 73 68 28 41 2b 22 3d 22 2b 67 29 7d 29 3b 72 65 74 75 72 6e 20 6b 2e 6a 6f 69 6e 28 62 29 7d 2c 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 22 22 3b 62 3d 62 7c 7c 22 26 22 3b 63 3d 63 7c 7c 22 2c 24 22 3b 22 73 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: this.i="&";this.h={};this.o=0;this.g=[]},z=function(a,b){var c={};c[a]=b;return[c]},qa=function(a,b,c,d,e){var k=[];ja(a,function(g,A){(g=pa(g,b,c,d,e))&&k.push(A+"="+g)});return k.join(b)},pa=function(a,b,c,d,e){if(null==a)return"";b=b||"&";c=c||",$";"st
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3895INData Raw: 28 29 3b 61 2e 6e 61 6d 65 26 26 2d 31 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 61 2e 6e 61 6d 65 29 26 26 28 62 2b 3d 22 3a 20 22 2b 61 2e 6e 61 6d 65 29 3b 61 2e 6d 65 73 73 61 67 65 26 26 2d 31 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 61 2e 6d 65 73 73 61 67 65 29 26 26 28 62 2b 3d 22 3a 20 22 2b 61 2e 6d 65 73 73 61 67 65 29 3b 69 66 28 61 2e 73 74 61 63 6b 29 7b 61 3d 61 2e 73 74 61 63 6b 3b 76 61 72 20 63 3d 62 3b 74 72 79 7b 2d 31 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 63 29 26 26 28 61 3d 63 2b 22 5c 6e 22 2b 61 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 21 3d 64 3b 29 64 3d 61 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 22 28 28 68 74 74 70 73 3f 3a 2f 2e 2e 2a 2f 29 5b 5e 2f 3a 5d 2a 3a 5c 5c 64 2b 28 3f 3a 2e 7c 5c 6e 29 2a 29 5c 5c 32 22 29 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ();a.name&&-1==b.indexOf(a.name)&&(b+=": "+a.name);a.message&&-1==b.indexOf(a.message)&&(b+=": "+a.message);if(a.stack){a=a.stack;var c=b;try{-1==a.indexOf(c)&&(a=c+"\n"+a);for(var d;a!=d;)d=a,a=a.replace(RegExp("((https?:/..*/)[^/:]*:\\d+(?:.|\n)*)\\2"),
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3896INData Raw: 5b 32 5d 2c 45 3d 43 5b 33 5d 3b 69 66 28 44 3e 45 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 50 61 72 73 65 64 20 63 6f 6e 74 65 6e 74 20 73 69 7a 65 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 2e 20 22 2b 44 2b 22 3a 22 2b 45 2e 6c 65 6e 67 74 68 29 3b 42 3d 7b 6d 3a 43 5b 31 5d 2c 63 6f 6e 74 65 6e 74 3a 45 2e 73 75 62 73 74 72 28 30 2c 44 29 2c 6c 3a 45 2e 73 75 62 73 74 72 28 44 29 7d 3b 76 61 72 20 46 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 42 2e 6c 29 3b 77 69 6e 64 6f 77 2e 6e 61 6d 65 3d 22 22 3b 76 61 72 20 42 61 3d 42 2e 63 6f 6e 74 65 6e 74 3b 46 2e 67 6f 6f 67 5f 73 61 66 65 66 72 61 6d 65 5f 68 6c 74 26 26 28 66 2e 67 6f 6f 67 5f 73 61 66 65 66 72 61 6d 65 5f 68 6c 74 3d 46 2e 67 6f 6f 67 5f 73 61 66 65 66 72 61 6d 65 5f 68 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: [2],E=C[3];if(D>E.length)throw Error("Parsed content size doesn't match. "+D+":"+E.length);B={m:C[1],content:E.substr(0,D),l:E.substr(D)};var F=JSON.parse(B.l);window.name="";var Ba=B.content;F.goog_safeframe_hlt&&(f.goog_safeframe_hlt=F.goog_safeframe_hl
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3898INData Raw: 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 21 31 29 2c 46 61 3d 6e 75 6c 6c 2c 55 3d 4b 2e 6c 65 6e 67 74 68 2d 31 2c 56 3d 55 3b 30 3c 3d 56 3b 2d 2d 56 29 7b 76 61 72 20 57 3d 4b 5b 56 5d 3b 21 46 61 26 26 6b 61 2e 74 65 73 74 28 57 2e 75 72 6c 29 26 26 28 46 61 3d 57 29 3b 69 66 28 57 2e 75 72 6c 26 26 21 57 2e 6a 29 7b 78 3d 57 3b 62 72 65 61 6b 7d 7d 76 61 72 20 6c 61 3d 6e 75 6c 6c 2c 47 61 3d 4b 2e 6c 65 6e 67 74 68 26 26 4b 5b 55 5d 2e 75 72 6c 3b 30 21 3d 78 2e 64 65 70 74 68 26 26 47 61 26 26 28 6c 61 3d 4b 5b 55 5d 29 3b 48 3d 6e 65 77 20 6d 61 3b 69 66 28 48 2e 68 29 7b 76 61 72 20 48 61 3d 48 2e 68 2e 75 72 6c 7c 7c 22 22 3b 49 2e 67 2e 70 75 73 68 28 34 29 3b 49 2e 68 5b 34 5d 3d 7a 28 22 74 6f 70 22 2c 48 61 29 7d 76 61 72 20 49 61 3d 7b
                                                                                                                                                                                                                                                                                                                            Data Ascii: .location.href,!1),Fa=null,U=K.length-1,V=U;0<=V;--V){var W=K[V];!Fa&&ka.test(W.url)&&(Fa=W);if(W.url&&!W.j){x=W;break}}var la=null,Ga=K.length&&K[U].url;0!=x.depth&&Ga&&(la=K[U]);H=new ma;if(H.h){var Ha=H.h.url||"";I.g.push(4);I.h[4]=z("top",Ha)}var Ia={


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            759192.168.2.45020435.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3898OUTGET /xuid?mid=5989&xuid=CAESEM5zSNiJH8hZyA1Z4NAl0gw&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tluid=2864412023336203931936


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            76192.168.2.449787192.0.76.3443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1227OUTGET /e-202341.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: stats.wp.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            760192.168.2.450213142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3899OUTGET /gampad/ads?pvsid=1301679644892807&correlator=1493215246979391&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_SidebarBottom&enc_prev_ius=%2F0%2F1&prev_iu_szs=160x600%7C300x250%7C300x600&ifi=5&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637925&lmt=1696839637&adxs=852&adys=2979&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=380x250&msz=380x250&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9TaWRlYmFyQm90dG9tIixbW11dXV1dXQ..&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=4014048133&frm=20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Ad-Auction-Fetch: ?1
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            761192.168.2.45022752.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3901OUTGET /usersync?b=apn&i=1741013724420225369 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            762192.168.2.45023774.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3902OUTGET /bh/rtset?pid=558355&ev=1&rurl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: V=mAa24Q0j1kww; INGRESSCOOKIE=cb113a3092746137; ccpa=1NNN; pb_rtb_ev=3-1nbf|8kt.0.1|4is.0|7TY.0|2N.0|3oy.0|7bs.0.1


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            763192.168.2.450215142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3902OUTGET /gampad/ads?pvsid=1301679644892807&correlator=2160180391882456&eid=31076404%2C31078611%2C44782500%2C31076407%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310040101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&iu_parts=1019006%2CBoardingArea_InContent&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C728x90&ifi=6&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1696839637927&lmt=1696839637&adxs=62&adys=3030&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=4&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&vis=1&psz=730x90&msz=730x90&fws=0&ohw=0&ga_vid=1842735250.1696839623&ga_sid=1696839638&ga_hid=1142297278&ga_fc=true&td=1&htps=10&nt=1&psd=WzE1LFsyLFtbIi8xMDE5MDA2L0JvYXJkaW5nQXJlYV9JbkNvbnRlbnQiLFtbXV1dXV1d&dlt=1696839613702&idt=12479&prev_scp=amznbid%3D2%26amznp%3D2&cust_params=refreshIteration%3D0%26floortest%3Dfalse%26blogname%3Dviewfromthewing%26author%3Dviewfromthewing-viewfromthewing&adks=2325025435&frm=20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Ad-Auction-Fetch: ?1
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            764192.168.2.45023934.110.253.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3904OUTPOST /u/3ae8d6d/fb43e266f84522dab42057ed6850be1a28eb8aa6656a1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: politicalporter.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 355
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3905OUTData Raw: 7b 22 63 22 3a 7b 22 64 62 6c 22 3a 74 72 75 65 2c 22 64 69 73 22 3a 31 39 2c 22 64 66 6c 61 67 73 22 3a 38 37 31 33 2c 22 64 74 22 3a 31 34 34 36 39 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 70 69 64 22 3a 22 41 2d 35 46 38 46 31 33 43 42 36 33 42 46 45 38 30 33 35 32 32 31 35 45 34 31 2d 34 22 2c 22 6a 73 76 22 3a 22 32 2e 33 39 2e 34 22 2c 22 75 74 63 6f 22 3a 37 32 30 30 2c 22 76 65 72 62 22 3a 31 2c 22 73 73 22 3a 22 68 74 74 70 73 3a 2f 2f 70
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"c":{"dbl":true,"dis":19,"dflags":8713,"dt":14469,"uri":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","pid":"A-5F8F13CB63BFE80352215E41-4","jsv":"2.39.4","utco":7200,"verb":1,"ss":"https://p


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            765192.168.2.45019852.95.126.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:40 UTC3905OUTGET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: aax-eu.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            76615.197.193.217443192.168.2.450234C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3906INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 323
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            location: https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            set-cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; expires=Wed, 09 Oct 2024 08:20:40 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            set-cookie: TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsI-Jj2hdWqpDwQBRgBIAIoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.; expires=Wed, 09 Oct 2024 08:20:40 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3907INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 2f 73 79 6e 63 2f 76 31 3f 73 6f 75 72 63 65 5f 69 64 3d 35 62 32 38 36 31 39 30 33 33 38 35 31 33 61 66 37 33 66 30 39 63 32 38 26 73 6f 75 72 63 65 5f 75 73 65 72 5f 69 64 3d 34 33 34 39 61 34 63 61 2d 65 33 31 32 2d 34 66 64 35 2d 38 65 34 33 2d 33 33 61 34 63 34 39 32 37 66 31 33 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 2f 73 79 6e 63 2f 76 31 3f 73 6f 75 72 63 65 5f 69 64 3d 35 62 32 38 36 31 39 30 33 33 38 35 31 33 61 66 37 33 66 30 39 63 32 38 26 73 6f 75 72 63 65 5f 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: Redirecting to: <a href="https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4349a4ca-e312-4fd5-8e43-33a4c4927f13&gdpr=0&gdpr_consent=">https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_u


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            76715.197.193.217443192.168.2.450208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3907INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 193
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            location: https://usersync.gumgum.com/usersync?b=ttd&i=4349a4ca-e312-4fd5-8e43-33a4c4927f13
                                                                                                                                                                                                                                                                                                                            set-cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; expires=Wed, 09 Oct 2024 08:20:40 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            set-cookie: TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMT9-rLrqqQ8EAU4AVoGZ3VtZ3VtYAI.; expires=Wed, 09 Oct 2024 08:20:40 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3908INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 74 74 64 26 69 3d 34 33 34 39 61 34 63 61 2d 65 33 31 32 2d 34 66 64 35 2d 38 65 34 33 2d 33 33 61 34 63 34 39 32 37 66 31 33 22 3e 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 74 74 64 26 69 3d 34 33 34 39 61 34 63 61 2d 65 33 31 32 2d 34 66 64 35 2d 38 65 34 33 2d 33 33 61 34 63 34 39 32 37 66 31 33 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                            Data Ascii: Redirecting to: <a href="https://usersync.gumgum.com/usersync?b=ttd&i=4349a4ca-e312-4fd5-8e43-33a4c4927f13">https://usersync.gumgum.com/usersync?b=ttd&i=4349a4ca-e312-4fd5-8e43-33a4c4927f13</a>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            768192.168.2.45023252.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3908OUTGET /usersync?b=ttd&i=4349a4ca-e312-4fd5-8e43-33a4c4927f13 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            769192.168.2.45024252.41.232.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3909OUTGET /sync/rubicon/N5Fato3QWtHfbyaprEHyjMn5EUdSAgOZEtemQ7w0kco?csrc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            77192.168.2.449788104.17.97.108443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1228OUTGET /js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: static.getclicky.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            770192.168.2.45022954.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3909OUTGET /sync/v1?source_id=790d3e0174b12a86f1cbebf4&ev=1&source_user_id=mAa24Q0j1kww&pid=558357 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            771192.168.2.45024152.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3910OUTGET /ecm3?id=EB93E4DB98104FF4A3E29AA5E82DC6A9&ex=simpli.fi&status=ok HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            77274.214.196.131443192.168.2.450237C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3911INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            P3P: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                            CW-Server: bh-deployment-59c49978fc-jk25w
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                                            Content-Language: en-US
                                                                                                                                                                                                                                                                                                                            Set-Cookie: V=mAa24Q0j1kww;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Thu, 03-Oct-2024 08:20:41 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: pb_rtb_ev=3-1nbf|8kt.0.1|4is.0|7TY.0|2N.0|3oy.0|7bq.0.1|7bs.0.1;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Tue, 08-Oct-2024 08:20:41 GMT;Max-Age=31536000;SameSite=None
                                                                                                                                                                                                                                                                                                                            Location: https://usersync.gumgum.com/usersync?b=pln&i=mAa24Q0j1kww&ev=1&pid=558355
                                                                                                                                                                                                                                                                                                                            Server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15768000


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            773192.168.2.45023054.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3912OUTGET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LNIMI60D-28-I16X&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            77435.71.139.29443192.168.2.450204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 37
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                            Set-Cookie: tluid=2864412023336203931936; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 07 Jan 2024 08:20:41 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3913INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            775192.168.2.45026044.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3913OUTGET /cs?aid=21488&id=HdMUCPZHQD5o5tXYQyO43bpS HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cs.minutemedia-prebid.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: wrvUserID=xwiusEY-C_mm


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            776192.168.2.450280172.67.154.71443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3913OUTGET /u?&gdpr=0&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fprebid.a-mo.net%2Fcchain%2F1%2F9681%3Fgpp%3D%26gdpr_consent%3D%26gdpr%3D0%26gpp_sid%3D%26us_privacy%3D%26A%3Dd2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2%26bidder%3Damx_com%26cbx%3DaHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9%26uid%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: id.a-mx.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            777192.168.2.45024415.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3914OUTGET /track/cmf/openx?oxid=f60e62bf-6965-3c5a-53e4-ef5a6bf74a41&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            778192.168.2.450248142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3915OUTGET /pixel?google_nid=contextweb&google_cm&google_sc&google_hm=d0pRMk55ekczZVlfZWhieGp3clBSZw&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://bh.contextweb.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            779192.168.2.450202104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3916OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://acdn.adnxs.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            78192.0.76.3443192.168.2.449787C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1260INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 6931
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            x-minify: t
                                                                                                                                                                                                                                                                                                                            x-minify-cache: hit
                                                                                                                                                                                                                                                                                                                            etag: W/13576-1684461143966.0447
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 07 Oct 2024 23:56:29 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1261INData Raw: 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 3d 77 69 6e 64 6f 77 2e 5f 73 74 71 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 73 74 5f 67 6f 28 74 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 76 69 65 77 22 2c 74 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 69 6e 6b 74 72 61 63 6b 65 72 5f 69 6e 69 74 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 22 2c 74 2c 65 5d 29 7d 3b 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 2e 73 74 61 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1262INData Raw: 22 41 22 21 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 3b 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3b 69 66 28 66 28 65 29 29 72 65 74 75 72 6e 3b 69 66 28 22 6a 61 76 61 73 63 72 69 70 74 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 29 72 65 74 75 72 6e 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 63 6c 69 63 6b 22 2c 7b 73 3a 22 32 22 2c 75 3a 65 2e 68 72 65 66 2c 72 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 72 65 6c 3f 65 2e 72 65 6c 3a 22 30 22 2c 62 3a 22 75 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: "A"!==e.nodeName){if("undefined"===typeof e.nodeName)return;if("object"!==typeof e.parentNode)return;e=e.parentNode};if(f(e))return;if("javascript:"===e.protocol)return;window._stq.push(["click",{s:"2",u:e.href,r:"undefined"!==typeof e.rel?e.rel:"0",b:"un
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1263INData Raw: 6e 5f 72 74 74 3d 65 2e 72 74 74 7d 69 66 28 65 2e 64 6f 77 6e 6c 69 6e 6b 29 7b 74 2e 63 6f 6e 6e 5f 64 6f 77 6e 6c 69 6e 6b 3d 65 2e 64 6f 77 6e 6c 69 6e 6b 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 69 66 28 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 29 7b 76 61 72 20 6f 3d 6e 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 3b 69 66 28 6f 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 29 7b 74 2e 70 72 6f 74 6f 63 6f 6c 3d 6f 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 7d 7d 69 66 28 6e 2e 74 69 6d 69 6e 67 26 26 6e 2e 6e 61 76 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: n_rtt=e.rtt}if(e.downlink){t.conn_downlink=e.downlink}}if(window.performance){var n=window.performance;if(window.PerformanceNavigationTiming){var o=n.getEntriesByType("navigation")[0];if(o.nextHopProtocol){t.protocol=o.nextHopProtocol}}if(n.timing&&n.navi
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1264INData Raw: 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 61 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 67 69 66 22 3d 3d 3d 4d 7c 7c 22 6a 70 67 22 3d 3d 3d 4d 7c 7c 22 6a 70 65 67 22 3d 3d 3d 4d 7c 7c 22 70 6e 67 22 3d 3d 3d 4d 29 7b 6c 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 64 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 77 6f 66 66 22 3d 3d 3d 4d 7c 7c 22 77 6f 66 66 32 22 3d 3d 3d 4d 7c 7c 22 74 74 66 22 3d 3d 3d 4d 7c 7c 22 6f 74 66 22 3d 3d 3d 4d 29 7b 6d 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 63 2b 3d 31 7d 65 6c 73 65 7b 76 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 73 2b 3d 31 7d 7d 65 6c 73 65 7b 76 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 73 2b 3d 31 7d 7d 74 2e 66 69 6c 65 73 5f 6f 72 69 67 69 6e 3d 79 3b 74 2e 66 69 6c 65 73 5f 65 78 74 3d 5f 3b 74 2e 66 69 6c 65 73 5f 73 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: +=E.duration;a+=1}else if("gif"===M||"jpg"===M||"jpeg"===M||"png"===M){l+=E.duration;d+=1}else if("woff"===M||"woff2"===M||"ttf"===M||"otf"===M){m+=E.duration;c+=1}else{v+=E.duration;s+=1}}else{v+=E.duration;s+=1}}t.files_origin=y;t.files_ext=_;t.files_ss
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1266INData Raw: 74 70 61 63 6b 5f 70 61 67 65 76 69 65 77 5f 74 69 6d 69 6e 67 22 3b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 3b 74 2e 5f 74 73 3d 65 2e 67 65 74 54 69 6d 65 28 29 3b 74 2e 5f 74 7a 3d 65 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2f 36 30 3b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 3b 74 2e 5f 6c 67 3d 6e 2e 6c 61 6e 67 75 61 67 65 3b 74 2e 5f 70 66 3d 6e 2e 70 6c 61 74 66 6f 72 6d 3b 74 2e 5f 68 74 3d 6f 2e 68 65 69 67 68 74 3b 74 2e 5f 77 64 3d 6f 2e 77 69 64 74 68 3b 76 61 72 20 69 3d 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 3a 28 64 6f 63 75 6d
                                                                                                                                                                                                                                                                                                                            Data Ascii: tpack_pageview_timing";var e=new Date;t._ts=e.getTime();t._tz=e.getTimezoneOffset()/60;var n=window.navigator;var o=window.screen;t._lg=n.language;t._pf=n.platform;t._ht=o.height;t._wd=o.width;var i=window.pageXOffset!==undefined?window.pageXOffset:(docum
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1267INData Raw: 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 75 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 70 61 69 6e 74 22 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 69 66 28 74 5b 65 5d 5b 22 6e 61 6d 65 22 5d 3d 3d 3d 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 5b 65 5d 5b 22 73 74 61 72 74 54 69 6d 65 22 5d 29 7d 7d 7d 72 65 74 75 72 6e 20 30 7d 69 66 28 36 3d 3d 3d 65 28 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: dEventListener("visibilitychange",u)};function l(){if(window.performance){var t=window.performance.getEntriesByType("paint");for(var e=0;e<t.length;e++){if(t[e]["name"]==="first-contentful-paint"){return Math.round(t[e]["startTime"])}}}return 0}if(6===e()


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            780192.168.2.45022254.200.111.230443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3916OUTGET /usersync?b=adf&i=8747893489893700365&gdpr=&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: rtb.gumgum.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            78152.38.203.118443192.168.2.450232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3917INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 35
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                            Expires: 0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3917INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            782192.168.2.450279192.184.69.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3917OUTGET /pixel/p-CXt61zNBpKUt1.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cms.quantserve.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://ce.lijit.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            78354.219.249.183443192.168.2.450229C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 68
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Set-Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0; Max-Age=2592000; Expires=Wed, 08 Nov 2023 08:20:41 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3918INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 f8 ff 1f 00 03 00 01 ff 6f 81 ab b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRIDATxcoIENDB`


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            784192.168.2.45025015.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3918OUTGET /track/cmb/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            78552.41.232.44443192.168.2.450242C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3919INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: https://pixel.rubiconproject.com/tap.php?v=31950&nid=2974&put=y-8.lzQytE2oIcgS5guiALbGmG59GRPzbYnTBPaw--~A
                                                                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                            Server: ATS
                                                                                                                                                                                                                                                                                                                            Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                            Set-Cookie: A3=d=AQABBNO3I2UCEFqSBc1mO9_IA_rm72IzoG8FEgEBAQEJJWUtZdwr0iMA_eMAAA&S=AQAAAozsHoGbf3xyo9ViVYImXms; Expires=Tue, 8 Oct 2024 14:20:41 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            786192.168.2.45024052.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3920OUTGET /usersync?b=obn&i=ENC%28TE-TQAV3XLxU9_tcJQW8Rrdf0U-CcjGcmAWGOIqh-xc_BNdD7Z8XHtuciAIElOoR%29&r=https%3A%2F%2Fsync.outbrain.com%2FsyncUser%3FplatformId%3D%7Bplatform_id%7D%26platformUid%3D%7Bplatform_uid%7D%26obuid%3DENC%28TE-TQAV3XLxU9_tcJQW8Rrdf0U-CcjGcmAWGOIqh-xc_BNdD7Z8XHtuciAIElOoR%29 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: vst=u_160e6ba0-5219-47af-8e25-8704740790d5


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            787192.168.2.45022515.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3921OUTGET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: TDID=3cef5bd9-2084-49e2-adb2-a00eda27a12b; TDCPM=CAEYBSgCMgsItNmHkuuqpDwQBTgB


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            788192.168.2.45025944.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3922OUTGET /cs?aid=21494&id=mAa24Q0j1kww&ev=1&us_privacy=1NNN&pid=562760&gdpr_consent=&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cs.minutemedia-prebid.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: wrvUserID=xwiusEY-C_mm


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            78952.46.130.91443192.168.2.450241C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3922INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: WBJGYB0ACGVZHEHGPSHD
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3923INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            79192.168.2.44978635.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1299OUTGET /wp-content/uploads/2015/04/gary-leff-1.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            790142.250.72.162443192.168.2.450212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3923INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Google-LineItem-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-Creative-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-MediationGroup-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-MediationTag-Id: -2
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3924INData Raw: 32 33 62 0d 0a 7b 22 2f 31 30 31 39 30 30 36 2f 42 6f 61 72 64 69 6e 67 41 72 65 61 5f 53 69 64 65 62 61 72 4d 69 64 64 6c 65 22 3a 5b 22 68 74 6d 6c 22 2c 30 2c 30 2c 6e 75 6c 6c 2c 30 2c 36 30 30 2c 31 36 30 2c 31 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 22 49 44 3d 34 30 61 34 39 35 33 65 34 61 61 64 32 64 34 66 3a 54 3d 31 36 39 36 38 33 39 36 34 30 3a 52 54 3d 31 36 39 36 38 33 39 36 34 30 3a 53 3d 41 4c 4e 49 5f 4d 59 68 6c 32 47 57 53 45 52 78 59 56 57 57 58 39 5a 46 75 44 71 37 41 4e 74 4d 35 77 22 2c 31 37 33 30 35 33 35 36 34 30 2c 22 2f 22 2c 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 31 5d 2c 5b 22 55 49 44 3d 30 30 30 30 30 61 30 62 31 63 63 33 65 61 65 33 3a 54 3d 31 36 39 36 38 33 39
                                                                                                                                                                                                                                                                                                                            Data Ascii: 23b{"/1019006/BoardingArea_SidebarMiddle":["html",0,0,null,0,600,160,1,0,null,null,null,null,[["ID=40a4953e4aad2d4f:T=1696839640:RT=1696839640:S=ALNI_MYhl2GWSERxYVWWX9ZFuDq7ANtM5w",1730535640,"/","viewfromthewing.com",1],["UID=00000a0b1cc3eae3:T=1696839


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            791172.67.154.71443192.168.2.450280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3924INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Location: https://prebid.a-mo.net/cchain/1/9681?gpp=&gdpr_consent=&gdpr=0&gpp_sid=&us_privacy=&A=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2&bidder=amx_com&cbx=aHR0cHM6Ly9jcy5taW51dGVtZWRpYS1wcmViaWQuY29tL2NzP2FpZD0yMTQ5MiZ1aWQ9&uid=
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Set-Cookie: amuid2=d2b88aa1-8d96-426c-b25f-fc7c6bd7f9b2; Domain=a-mx.com; Path=/; Expires=Tue, 08 Oct 2024 08:20:41 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QLRNZN94echiSuLILltzTngJ7pOaRljJHPIAJGJBvj53hBKu9%2BMpDfzwPOVxgF%2B7I8lnsYdyKnONoNdM7dROpl26x4UpSXiSCJM4TDT%2Bww6LDBBecqgyckLBvP10Uw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                                            CF-RAY: 813534adb9962ea8-LAX
                                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            79252.38.203.118443192.168.2.450227C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3925INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 35
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                            Expires: 0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3925INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            793192.168.2.45024715.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3925OUTGET /track/cmb/openx?oxid=54866e6f-8eb7-3c4c-479a-da6fc7b64259&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAEoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            794104.254.151.69443192.168.2.450202C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                            AN-X-Request-Uuid: 28280fba-d947-4662-8b87-553191747173
                                                                                                                                                                                                                                                                                                                            Set-Cookie: uuid2=1741013724420225369; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 07-Jan-2024 08:20:41 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                            X-Proxy-Origin: 102.129.145.68; 102.129.145.68; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            795142.250.176.2443192.168.2.450248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3927INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Location: https://bh.contextweb.com/bh/rtset?do=add&pid=547259&gdpr=0&gdpr_consent=&ev=CAESECIfk2jR38RiZotzkPtL08I&google_cver=1
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                            Content-Length: 335
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3928INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 62 68 2e 63 6f 6e 74 65 78 74 77 65 62 2e 63 6f 6d 2f 62 68 2f 72 74 73 65 74 3f 64 6f 3d 61 64 64 26 61 6d 70 3b 70 69 64 3d 35 34 37 32 35 39 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://bh.contextweb.com/bh/rtset?do=add&amp;pid=547259&amp;gdpr=0&amp;gdpr_consent=&a


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            79615.197.193.217443192.168.2.450244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3928INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 335
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            location: https://us-u.openx.net/w/1.0/sd?id=537072971&val=4349a4ca-e312-4fd5-8e43-33a4c4927f13&ttd_puid=f60e62bf-6965-3c5a-53e4-ef5a6bf74a41&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            set-cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; expires=Wed, 09 Oct 2024 08:20:41 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            set-cookie: TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRgBIAIoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.; expires=Wed, 09 Oct 2024 08:20:41 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3929INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 2d 75 2e 6f 70 65 6e 78 2e 6e 65 74 2f 77 2f 31 2e 30 2f 73 64 3f 69 64 3d 35 33 37 30 37 32 39 37 31 26 76 61 6c 3d 34 33 34 39 61 34 63 61 2d 65 33 31 32 2d 34 66 64 35 2d 38 65 34 33 2d 33 33 61 34 63 34 39 32 37 66 31 33 26 74 74 64 5f 70 75 69 64 3d 66 36 30 65 36 32 62 66 2d 36 39 36 35 2d 33 63 35 61 2d 35 33 65 34 2d 65 66 35 61 36 62 66 37 34 61 34 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 75 73 2d 75 2e 6f 70 65 6e 78 2e 6e 65 74 2f 77 2f 31 2e 30 2f 73 64 3f 69 64 3d 35 33 37 30 37 32 39 37 31 26 76 61 6c 3d 34 33 34 39 61 34 63 61 2d 65 33 31 32 2d 34 66 64 35 2d 38 65 34 33 2d 33 33 61
                                                                                                                                                                                                                                                                                                                            Data Ascii: Redirecting to: <a href="https://us-u.openx.net/w/1.0/sd?id=537072971&val=4349a4ca-e312-4fd5-8e43-33a4c4927f13&ttd_puid=f60e62bf-6965-3c5a-53e4-ef5a6bf74a41&gdpr=0&gdpr_consent=">https://us-u.openx.net/w/1.0/sd?id=537072971&val=4349a4ca-e312-4fd5-8e43-33a


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            797192.184.69.252443192.168.2.450279C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3929INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, proxy-revalidate
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 04 Aug 1978 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Location: https://ce.lijit.com/merge?pid=43&gdpr=0&gdpr_consent=&us_privacy=&3pid=zUgZkplKT5jWSRLAy00GlctNT5bWHBLFnkit7R7n
                                                                                                                                                                                                                                                                                                                            P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Set-Cookie: d=EBMBDQGSKt-owQA; expires=Sun, 07-Jan-2024 08:20:41 GMT; path=/; domain=.quantserve.com; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                            Set-Cookie: mc=6523b7d9-49a00-400d7-a9de5; expires=Fri, 08-Nov-2024 08:20:41 GMT; path=/; domain=.quantserve.com; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=86400


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            79854.200.111.230443192.168.2.450222C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3930INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Content-Length: 35
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                            Expires: 0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3930INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            79944.240.125.156443192.168.2.450260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: Accept, Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, X-WL-CONF,X-Requested-With
                                                                                                                                                                                                                                                                                                                            access-control-allow-methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            server: istio-envoy


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            8192.168.2.44975318.164.154.125443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC95OUTGET /js/sharethis.js?ver=2.1.8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: platform-api.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            80192.168.2.44979018.154.144.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1300OUTGET /js/5bd86c9eb366e60011fa9270.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: buttons-config.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            80015.197.193.217443192.168.2.450250C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3930INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 251
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            location: https://eb2.3lift.com/xuid?mid=3658&xuid=4349a4ca-e312-4fd5-8e43-33a4c4927f13&dongle=0cfd&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            set-cookie: TDID=4349a4ca-e312-4fd5-8e43-33a4c4927f13; expires=Wed, 09 Oct 2024 08:20:41 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            set-cookie: TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIhIWk9tSqpDwQBRIWCgdzdng5dDUwEgsIsuyCitWqpDwQBRgBIAIoAjILCMj6pqPrqqQ8EAU4AVoMc2hhcmV0aHJvdWdoYAI.; expires=Wed, 09 Oct 2024 08:20:41 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3931INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 62 32 2e 33 6c 69 66 74 2e 63 6f 6d 2f 78 75 69 64 3f 6d 69 64 3d 33 36 35 38 26 78 75 69 64 3d 34 33 34 39 61 34 63 61 2d 65 33 31 32 2d 34 66 64 35 2d 38 65 34 33 2d 33 33 61 34 63 34 39 32 37 66 31 33 26 64 6f 6e 67 6c 65 3d 30 63 66 64 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 65 62 32 2e 33 6c 69 66 74 2e 63 6f 6d 2f 78 75 69 64 3f 6d 69 64 3d 33 36 35 38 26 78 75 69 64 3d 34 33 34 39 61 34 63 61 2d 65 33 31 32 2d 34 66 64 35 2d 38 65 34 33 2d 33 33 61 34 63 34 39 32 37 66 31 33 26 64 6f 6e 67 6c 65 3d 30 63 66 64 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                            Data Ascii: Redirecting to: <a href="https://eb2.3lift.com/xuid?mid=3658&xuid=4349a4ca-e312-4fd5-8e43-33a4c4927f13&dongle=0cfd&gdpr=0&gdpr_consent=">https://eb2.3lift.com/xuid?mid=3658&xuid=4349a4ca-e312-4fd5-8e43-33a4c4927f13&dongle=0cfd&gdpr=0&gdpr_consent=</a>


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            801192.168.2.45031454.215.13.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3931OUTGET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: stx_user_id=cc558e31-585c-433d-949a-4db72c76d8e0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            802192.168.2.45031351.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3932OUTGET /match/?int_id=98&gdpr=1&gdpr_consent=&uid=1741013724420225369 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            803192.168.2.450283124.146.215.46443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3932OUTGET /aux/idsync?proto=gumgum HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: tg.socdm.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            804192.168.2.45030952.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3933OUTGET /ecm3?ex=media.net&id=3398412356736417000V10 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; ad-privacy=0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            80534.110.253.203443192.168.2.450239C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: DNT,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Cookie
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 09 Oct 2023 08:20:40 GMT
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15724800; preload
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                            X-Buildname: hoothoot
                                                                                                                                                                                                                                                                                                                            X-Buildnumber: 1002721226
                                                                                                                                                                                                                                                                                                                            X-Datacenter: gce-us-west1
                                                                                                                                                                                                                                                                                                                            X-Hostname: fen-hoothoot-us-west1-test-zk72
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 280
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3934INData Raw: 7b 22 6e 65 77 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 49 44 22 3a 22 35 2d 32 36 32 38 37 39 61 30 36 34 35 65 35 62 30 36 38 30 38 31 65 32 65 36 38 30 62 38 30 62 37 66 2d 36 37 36 33 36 35 32 64 37 35 37 33 32 64 37 37 36 35 37 33 37 34 33 31 2d 30 22 2c 22 6e 6f 77 22 3a 31 36 39 36 38 33 39 36 34 31 2c 22 69 64 73 22 3a 5b 7b 22 69 64 22 3a 22 30 75 62 62 66 35 32 61 34 39 36 36 37 63 31 31 65 65 38 62 37 61 31 63 36 30 30 36 66 66 65 34 64 30 22 2c 22 74 79 70 65 22 3a 22 70 61 67 65 76 69 65 77 22 7d 5d 2c 22 6c 6f 63 61 6c 44 61 74 61 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 53 74 61 74 75 73 22 3a 7b 22 6b 6e 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 72 65 67 69 73 74 65 72 65 64 22 3a 66 61 6c 73 65 2c 22 73 75 62 73 63 72 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"newSession":true,"sessionID":"5-262879a0645e5b068081e2e680b80b7f-6763652d75732d7765737431-0","now":1696839641,"ids":[{"id":"0ubbf52a49667c11ee8b7a1c6006ffe4d0","type":"pageview"}],"localData":"","visitorStatus":{"known":false,"registered":false,"subscri


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            806192.168.2.45025154.148.9.35443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3934OUTGET /v000/sync?userid=1741013724420225369&pn_id=an HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: yieldmo_id=3eRVyRRssVRVKmpRMfBb%7C1696809600000%7C0; re_sync=c%3D1179200%7Ctapad%3D1179200%7Cpub%3D1179200%7Cdv360%3D1179200%7Can%3D1179200


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            807192.168.2.45030135.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3935OUTGET /xuid?mid=3658&xuid=4349a4ca-e312-4fd5-8e43-33a4c4927f13&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: tluid=2864412023336203931936


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            80815.197.193.217443192.168.2.450225C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3936INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Length: 355
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                            location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=3cef5bd9-2084-49e2-adb2-a00eda27a12b&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                            set-cookie: TDID=3cef5bd9-2084-49e2-adb2-a00eda27a12b; expires=Wed, 09 Oct 2024 08:20:41 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            set-cookie: TDCPM=CAESFwoIcHVibWF0aWMSCwjS46mK1aqkPBAFGAEgASgCMgsI4tmst-uqpDwQBTgBWghwdWJtYXRpY2AC; expires=Wed, 09 Oct 2024 08:20:41 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3936INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 69 6d 61 67 65 32 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 50 75 67 3f 76 63 6f 64 65 3d 62 7a 30 79 4a 6e 52 35 63 47 55 39 4d 53 5a 6a 62 32 52 6c 50 54 49 34 4e 44 6b 6d 64 47 77 39 4d 54 49 35 4e 6a 41 77 26 70 69 67 67 79 62 61 63 6b 43 6f 6f 6b 69 65 3d 33 63 65 66 35 62 64 39 2d 32 30 38 34 2d 34 39 65 32 2d 61 64 62 32 2d 61 30 30 65 64 61 32 37 61 31 32 62 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 73 69 6d 61 67 65 32 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 50 75 67 3f 76 63 6f 64 65 3d 62 7a 30 79 4a 6e 52 35 63 47 55 39 4d 53 5a 6a 62 32
                                                                                                                                                                                                                                                                                                                            Data Ascii: Redirecting to: <a href="https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=3cef5bd9-2084-49e2-adb2-a00eda27a12b&gdpr=0&gdpr_consent=">https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            80944.240.125.156443192.168.2.450259C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3937INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: Accept, Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, X-WL-CONF,X-Requested-With
                                                                                                                                                                                                                                                                                                                            access-control-allow-methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://cs-tam.minutemedia-prebid.com/
                                                                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                            server: istio-envoy


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            81192.168.2.44979134.110.189.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:23 UTC1317OUTGET /chunks/029ae2eb/bef7d169669b88d294af5baca0e3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: parentpicture.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            810192.168.2.45027080.77.87.161443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3937OUTGET /sync/gumgum?puid=u_160e6ba0-5219-47af-8e25-8704740790d5&redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Daad%26i%3D%5BDSP_USER_ID%5D&gdpr=&gdpr_consent=&ccpa= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cs.admanmedia.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                            Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            811192.168.2.450233142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3938OUTGET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D&google_tc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            812142.250.72.162443192.168.2.450215C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3939INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Google-LineItem-Id: 6392084786
                                                                                                                                                                                                                                                                                                                            Google-Creative-Id: 138448672986
                                                                                                                                                                                                                                                                                                                            Google-MediationGroup-Id: -2
                                                                                                                                                                                                                                                                                                                            Google-MediationTag-Id: -2
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3940INData Raw: 36 65 35 63 0d 0a 7b 22 2f 31 30 31 39 30 30 36 2f 42 6f 61 72 64 69 6e 67 41 72 65 61 5f 49 6e 43 6f 6e 74 65 6e 74 22 3a 5b 22 68 74 6d 6c 22 2c 31 2c 30 2c 6e 75 6c 6c 2c 31 2c 32 35 30 2c 33 30 30 2c 30 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 31 2c 5b 5b 22 49 44 3d 61 38 34 31 32 65 37 37 39 32 39 30 34 38 37 65 3a 54 3d 31 36 39 36 38 33 39 36 34 31 3a 52 54 3d 31 36 39 36 38 33 39 36 34 31 3a 53 3d 41 4c 4e 49 5f 4d 59 42 68 4a 32 52 49 53 66 6a 38 67 43 6b 68 54 2d 6b 4b 48 5a 75 43 51 53 5f 72 77 22 2c 31 37 33 30 35 33 35 36 34 31 2c 22 2f 22 2c 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 31 5d 2c 5b 22 55 49 44 3d 30 30 30 30 30 61 30 62 31 63 39 32 63 61 38 63 3a 54 3d 31 36 39 36 38 33 39 36 34 31 3a 52 54 3d 31 36
                                                                                                                                                                                                                                                                                                                            Data Ascii: 6e5c{"/1019006/BoardingArea_InContent":["html",1,0,null,1,250,300,0,0,null,null,1,1,[["ID=a8412e779290487e:T=1696839641:RT=1696839641:S=ALNI_MYBhJ2RISfj8gCkhT-kKHZuCQS_rw",1730535641,"/","viewfromthewing.com",1],["UID=00000a0b1c92ca8c:T=1696839641:RT=16
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3940INData Raw: 2c 5b 32 35 37 39 36 38 32 31 32 39 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 41 4f 72 59 47 73 6b 6a 6b 48 39 4f 72 48 59 58 39 38 48 56 67 2d 56 71 44 76 4e 59 4e 4d 37 30 77 46 30 77 37 65 4a 41 6d 48 73 30 71 6e 6b 4c 33 7a 67 63 33 65 39 55 51 56 78 36 67 51 64 6a 4b 41 71 39 39 31 4d 4c 33 55 48 31 7a 78 4b 35 59 4e 63 22 2c 22 43 4c 75 6b 75 4b 44 45 36 49 45 44 46 5a 4d 6d 52 41 67 64 6b 2d 41 4d 6a 41 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,[2579682129],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskjkH9OrHYX98HVg-VqDvNYNM70wF0w7eJAmHs0qnkL3zgc3e9UQVx6gQdjKAq991ML3UH1zxK5YNc","CLukuKDE6IEDFZMmRAgdk-AMjA",null,null,null,null,null,null,null,null,null,null,null,null
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3941INData Raw: 6f 6e 20 48 28 29 7b 72 65 74 75 72 6e 20 47 28 29 3f 45 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 46 28 22 43 68 72 6f 6d 65 22 29 7c 7c 46 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 47 28 29 3f 30 3a 46 28 22 45 64 67 65 22 29 29 7c 7c 46 28 22 53 69 6c 6b 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 28 61 29 7b 49 5b 22 20 22 5d 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 49 5b 22 20 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 21 46 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 48 28 29 3b 48 28 29 3b 46 28 22 53 61 66 61 72 69 22 29 26 26 28 48 28 29 7c 7c 28 47 28 29 3f 30 3a 46 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 47 28 29 3f 30 3a 46 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 47 28 29 3f 30 3a 46 28 22 45 64 67 65 22 29 29 7c 7c 28 47 28 29 3f 45 28 22 4d 69 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: on H(){return G()?E("Chromium"):(F("Chrome")||F("CriOS"))&&!(G()?0:F("Edge"))||F("Silk")};function I(a){I[" "](a);return a}I[" "]=function(){};!F("Android")||H();H();F("Safari")&&(H()||(G()?0:F("Coast"))||(G()?0:F("Opera"))||(G()?0:F("Edge"))||(G()?E("Mic
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3943INData Raw: 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 61 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 6e 75 6c 6c 21 3d 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 61 3d 65 26 26 30 3d 3d 61 2e 6c 65 6e 67 74 68 26 26 28 61 5b 4b 5d 7c 30 29 26 31 3f 76 6f 69 64 20 30 3a 66 26 26 28 61 5b 4b 5d 7c 30 29 26 32 3f 61 3a 74 61 28 61 2c 62 2c 63 2c 76 6f 69 64 20 30 21 3d 3d 64 2c 65 2c 66 29 3b 65 6c 73 65 20 69 66 28 4c 28 61 29 29 7b 63 6f 6e 73 74 20 68 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 67 20 69 6e 20 61 29 68 5b 67 5d 3d 73 61 28 61 5b 67 5d 2c 62 2c 63 2c 64 2c 65 2c 66 29 3b 61 3d 68 7d 65 6c 73 65 20 61 3d 62 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 63 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: };function sa(a,b,c,d,e,f){if(null!=a){if(Array.isArray(a))a=e&&0==a.length&&(a[K]|0)&1?void 0:f&&(a[K]|0)&2?a:ta(a,b,c,void 0!==d,e,f);else if(L(a)){const h={};for(let g in a)h[g]=sa(a[g],b,c,d,e,f);a=h}else a=b(a,d);return a}}function ta(a,b,c,d,e,f){co
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3944INData Raw: 6a 3d 61 7d 74 6f 4a 53 4f 4e 28 29 7b 69 66 28 6a 61 29 76 61 72 20 61 3d 78 61 28 74 68 69 73 2c 74 68 69 73 2e 6a 2c 21 31 29 3b 65 6c 73 65 20 61 3d 74 61 28 74 68 69 73 2e 6a 2c 75 61 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 21 31 29 2c 20 61 3d 78 61 28 74 68 69 73 2c 61 2c 21 30 29 3b 72 65 74 75 72 6e 20 61 7d 7d 3b 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 76 3d 69 61 3b 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 61 28 74 68 69 73 2c 74 68 69 73 2e 6a 2c 21 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 20 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 41 2c 65 3d 68 61 28 28 63 3f 61 2e 6a 3a 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: j=a}toJSON(){if(ja)var a=xa(this,this.j,!1);else a=ta(this.j,ua,void 0,void 0,!1,!1), a=xa(this,a,!0);return a}};O.prototype.v=ia;O.prototype.toString=function(){return xa(this,this.j,!1).toString()}; function xa(a,b,c){var d=a.constructor.A,e=ha((c?a.j:b
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3945INData Raw: 26 61 64 75 72 6c 3d 22 3d 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 61 2e 6c 65 6e 67 74 68 2d 37 29 3f 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 6c 65 6e 67 74 68 2d 37 29 2b 62 2b 22 26 61 64 75 72 6c 3d 22 3a 61 2b 62 3b 66 75 6e 63 74 69 6f 6e 20 43 61 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 76 61 72 20 44 61 3d 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 5e 3a 2f 3f 23 2e 5d 2b 29 3a 29 3f 28 3f 3a 2f 2f 28 3f 3a 28 5b 5e 5c 5c 5c 5c 5c 5c 5c 5c 2f 3f 23 5d 2a 29 40 29 3f 28 5b 5e 5c 5c 5c 5c 5c 5c 5c 5c 2f 3f 23 5d 2a 3f 29 28 3f 3a 3a 28 5b 30 2d 39 5d 2b 29 29 3f 28 3f 3d 5b 5c 5c 5c 5c 5c 5c 5c 5c 2f 3f 23 5d 7c 24 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: &adurl="==a.substring(a.length-7)?a.substring(0,a.length-7)+b+"&adurl=":a+b;function Ca(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};var Da=RegExp("^(?:([^:/?#.]+):)?(?://(?:([^\\\\\\\\/?#]*)@)?([^\\\\\\\\/?#]*?)(?::([0-9]+))?(?=[\\\\\\\\/?#]|$)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3947INData Raw: 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 61 29 3b 72 65 74 75 72 6e 20 61 5b 30 5d 2f 36 35 35 33 36 2f 36 35 35 33 36 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 2c 62 29 7b 69 66 28 61 29 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 28 61 5b 63 5d 2c 63 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 61 3d 64 6f 63 75 6d 65 6e 74 29 7b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 61 28 61 2c 62 3d 6e 75 6c 6c 29 7b 4e 61 28 61 2c 62 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: tRandomValues(a);return a[0]/65536/65536}catch{return Math.random()}}function Ka(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function La(a=document){return a.createElement("img")};function Ma(a,b=null){Na(a,b)}functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3948INData Raw: 31 30 29 29 3b 74 68 69 73 2e 67 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 7d 63 61 74 63 68 28 62 29 7b 7d 7d 7d 2c 54 61 3b 63 6c 61 73 73 20 57 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 65 72 72 6f 72 3d 61 3b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 62 2e 63 6f 6e 74 65 78 74 3b 74 68 69 73 2e 6d 73 67 3d 62 2e 6d 65 73 73 61 67 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 62 2e 69 64 7c 7c 22 6a 73 65 72 72 6f 72 22 3b 74 68 69 73 2e 6d 65 74 61 3d 7b 7d 7d 7d 3b 63 6f 6e 73 74 20 58 61 3d 52 65 67 45 78 70 28 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 5c 5c 5c 5c 77 7c 2d 29 2b 5c 5c 5c 5c 2e 63 64 6e 5c 5c 5c 5c 2e 61 6d 70 70 72 6f 6a 65 63 74 5c 5c 5c 5c 2e 28 6e 65 74 7c 6f 72 67 29 28 5c 5c 5c 5c 3f 7c 2f 7c 24 29 22 29 3b 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: 10));this.g=JSON.parse(a)}catch(b){}}},Ta;class Wa{constructor(a,b){this.error=a;this.context=b.context;this.msg=b.message||"";this.id=b.id||"jserror";this.meta={}}};const Xa=RegExp("^https?://(\\\\w|-)+\\\\.cdn\\\\.ampproject\\\\.(net|org)(\\\\?|/|$)");v
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3950INData Raw: 5d 3b 74 68 69 73 2e 69 3d 61 7c 7c 74 3b 6c 65 74 20 62 3d 6e 75 6c 6c 3b 61 26 26 28 61 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 72 65 70 6f 72 74 69 6e 67 5f 71 75 65 75 65 3d 61 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 72 65 70 6f 72 74 69 6e 67 5f 71 75 65 75 65 7c 7c 5b 5d 2c 74 68 69 73 2e 68 3d 61 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 72 65 70 6f 72 74 69 6e 67 5f 71 75 65 75 65 2c 62 3d 61 2e 67 6f 6f 67 6c 65 5f 6d 65 61 73 75 72 65 5f 6a 73 5f 74 69 6d 69 6e 67 29 3b 74 68 69 73 2e 67 3d 56 28 29 7c 7c 28 6e 75 6c 6c 21 3d 62 3f 62 3a 31 3e 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 7d 73 74 61 72 74 28 61 2c 62 29 7b 69 66 28 21 74 68 69 73 2e 67 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 6e 65 77 20 62 62 28 61 2c 62 29 3b 62 3d 60 67 6f 6f 67 5f 24 7b 61 2e 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ];this.i=a||t;let b=null;a&&(a.google_js_reporting_queue=a.google_js_reporting_queue||[],this.h=a.google_js_reporting_queue,b=a.google_measure_js_timing);this.g=V()||(null!=b?b:1>Math.random())}start(a,b){if(!this.g)return null;a=new bb(a,b);b=`goog_${a.l
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3951INData Raw: 3d 30 3b 66 3c 61 2e 67 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 63 6f 6e 73 74 20 68 3d 61 2e 67 5b 66 5d 2c 67 3d 61 2e 68 5b 68 5d 3b 66 6f 72 28 6c 65 74 20 6b 3d 30 3b 6b 3c 67 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 69 66 28 21 64 29 7b 62 3d 6e 75 6c 6c 3d 3d 62 3f 68 3a 62 3b 62 72 65 61 6b 7d 6c 65 74 20 6c 3d 66 62 28 67 5b 6b 5d 2c 61 2e 69 2c 22 2c 24 22 29 3b 69 66 28 6c 29 7b 6c 3d 65 2b 6c 3b 69 66 28 64 3e 3d 6c 2e 6c 65 6e 67 74 68 29 7b 64 2d 3d 6c 2e 6c 65 6e 67 74 68 3b 63 2b 3d 6c 3b 65 3d 61 2e 69 3b 62 72 65 61 6b 7d 62 3d 6e 75 6c 6c 3d 3d 62 3f 68 3a 62 7d 7d 7d 61 3d 22 22 3b 6e 75 6c 6c 21 3d 62 26 26 28 61 3d 65 2b 22 74 72 6e 3d 22 2b 62 29 3b 72 65 74 75 72 6e 20 63 2b 61 7d 63 6c 61 73 73 20 6a 62 7b 63 6f 6e 73 74 72 75 63 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: =0;f<a.g.length;f++){const h=a.g[f],g=a.h[h];for(let k=0;k<g.length;k++){if(!d){b=null==b?h:b;break}let l=fb(g[k],a.i,",$");if(l){l=e+l;if(d>=l.length){d-=l.length;c+=l;e=a.i;break}b=null==b?h:b}}}a="";null!=b&&(a=e+"trn="+b);return c+a}class jb{construct
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3953INData Raw: 3b 77 2e 68 5b 32 5d 3d 57 28 22 6d 73 67 22 2c 68 29 7d 63 6f 6e 73 74 20 55 3d 62 2e 6d 65 74 61 7c 7c 7b 7d 3b 69 66 28 74 68 69 73 2e 68 29 74 72 79 7b 74 68 69 73 2e 68 28 55 29 7d 63 61 74 63 68 28 41 29 7b 7d 69 66 28 64 29 74 72 79 7b 64 28 55 29 7d 63 61 74 63 68 28 41 29 7b 7d 62 3d 5b 55 5d 3b 77 2e 67 2e 70 75 73 68 28 33 29 3b 77 2e 68 5b 33 5d 3d 62 3b 64 3d 74 3b 62 3d 5b 5d 3b 6c 65 74 20 6c 61 3b 68 3d 6e 75 6c 6c 3b 64 6f 7b 76 61 72 20 67 3d 64 3b 74 72 79 7b 76 61 72 20 6b 3b 69 66 28 6b 3d 21 21 67 26 26 6e 75 6c 6c 21 3d 67 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 62 3a 7b 74 72 79 7b 49 28 67 2e 66 6f 6f 29 3b 6b 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 61 74 63 68 28 41 29 7b 7d 6b 3d 20 21 31 7d 76 61 72 20 6c 3d 6b 7d 63 61 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;w.h[2]=W("msg",h)}const U=b.meta||{};if(this.h)try{this.h(U)}catch(A){}if(d)try{d(U)}catch(A){}b=[U];w.g.push(3);w.h[3]=b;d=t;b=[];let la;h=null;do{var g=d;try{var k;if(k=!!g&&null!=g.location.href)b:{try{I(g.foo);k=!0;break b}catch(A){}k= !1}var l=k}cat
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3954INData Raw: 75 72 6e 21 30 7d 7d 3b 63 6c 61 73 73 20 70 62 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 62 28 61 2c 62 2c 63 2c 64 3d 21 31 2c 65 2c 66 29 7b 69 66 28 28 64 3f 61 2e 67 3a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 3c 28 65 7c 7c 2e 30 31 29 29 74 72 79 7b 6c 65 74 20 68 3b 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 6a 62 3f 68 3d 63 3a 28 68 3d 6e 65 77 20 6a 62 2c 4b 61 28 63 2c 28 6b 2c 6c 29 3d 3e 7b 76 61 72 20 6d 3d 68 3b 63 6f 6e 73 74 20 6e 3d 6d 2e 6c 2b 2b 3b 6b 3d 57 28 6c 2c 6b 29 3b 6d 2e 67 2e 70 75 73 68 28 6e 29 3b 6d 2e 68 5b 6e 5d 3d 6b 7d 29 29 3b 63 6f 6e 73 74 20 67 3d 69 62 28 68 2c 22 2f 70 61 67 65 61 64 2f 67 65 6e 5f 32 30 34 3f 69 64 3d 22 2b 62 2b 22 26 22 29 3b 67 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: urn!0}};class pb{};function nb(a,b,c,d=!1,e,f){if((d?a.g:Math.random())<(e||.01))try{let h;c instanceof jb?h=c:(h=new jb,Ka(c,(k,l)=>{var m=h;const n=m.l++;k=W(l,k);m.g.push(n);m.h[n]=k}));const g=ib(h,"/pagead/gen_204?id="+b+"&");g&&("undefined"!==typeof
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3957INData Raw: 7d 63 61 74 63 68 28 62 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 20 66 75 6e 63 74 69 6f 6e 20 78 62 28 61 2c 62 3d 7b 7d 2c 63 3d 28 29 3d 3e 7b 7d 2c 64 3d 28 29 3d 3e 7b 7d 2c 65 3d 32 30 30 2c 66 2c 68 29 7b 63 6f 6e 73 74 20 67 3d 53 74 72 69 6e 67 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 31 34 37 34 38 33 36 34 37 2a 4a 61 28 29 29 29 3b 6c 65 74 20 6b 3d 30 3b 63 6f 6e 73 74 20 6c 3d 6d 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 2e 64 61 74 61 3f 6d 2e 64 61 74 61 3a 4a 53 4f 4e 2e 70 61 72 73 65 28 6d 2e 64 61 74 61 29 3b 67 3d 3d 3d 6e 2e 70 61 77 5f 69 64 26 26 28 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6b 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: }catch(b){}return null} function xb(a,b={},c=()=>{},d=()=>{},e=200,f,h){const g=String(Math.floor(2147483647*Ja()));let k=0;const l=m=>{try{const n="object"===typeof m.data?m.data:JSON.parse(m.data);g===n.paw_id&&(window.clearTimeout(k),window.removeEvent


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            813192.168.2.45031051.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3946OUTGET /match/?int_id=3&uid=bc7f765f1fa83622cdd44c572b6ec243&gdpr_consent=&gdpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: OTP=eHNeG1ixhlPiuXhqEVeqHmkfxxFxde-dLKC526kIiP0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            814192.168.2.450287142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3949OUTGET /pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjQyMDMyNDQxNjc2NzMzMjM2NjM3Mg%3D%3D&google_tc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            815192.168.2.45032234.120.23.223443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3950OUTGET /pxl?stid&id=cc558e31-585c-433d-949a-4db72c76d8e0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: engagefront.theweathernetwork.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            816192.168.2.45022434.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3955OUTGET /idsync/ex/receive/check?partner_id=3371&partner_device_id=F2BA0E4F-C238-4C8F-A422-3D2C09895E10 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: TapAd_TS=1696839639319; TapAd_DID=713d346c-c9f5-413f-ba4a-9498c209961e


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            817192.168.2.450257104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3956OUTGET /getuid?https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D92%263pid%3D%24UID&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://ce.lijit.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: icu=ChgI9rhvEAoYAyADKAMw0e-OqQY4A0ADSAMQ0e-OqQYYAg..; uuid2=1741013724420225369


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            818192.168.2.45026735.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3958OUTGET /464246.gif?partner_uid=01401109-43f0-0a2c-18e3-5a9cfe2d2381 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: id.rlcdn.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://frequentflyerservices-d.openx.net/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            81952.95.126.138443192.168.2.450198C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: Server
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:41 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            x-amz-rid: XY0TXTSHY9RFDHDPA1S4
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-id=Az38ty5zXUsmj78uK9hJwuY; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jul-2024 08:20:41 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jan-2029 08:20:41 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                            p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                            Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3959INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            82104.17.97.108443192.168.2.449788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:23 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                            expires: Mon, 16 Oct 2023 00:07:59 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                            x-proxy-cache: EXPIRED
                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 02 Oct 2023 00:07:58 GMT
                                                                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                            Age: 29544
                                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                                            CF-RAY: 81353441dd73103a-LAX
                                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1366INData Raw: 33 61 39 65 0d 0a 76 61 72 20 63 6c 69 63 6b 79 5f 6f 62 6a 3d 63 6c 69 63 6b 79 5f 6f 62 6a 7c 7c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 6e 73 74 61 6e 63 65 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 5f 69 6e 73 28 29 7b 76 61 72 20 5f 73 65 6c 66 3d 74 68 69 73 2c 73 69 74 65 5f 69 64 73 3d 5b 5d 2c 70 61 67 65 76 69 65 77 73 5f 66 69 72 65 64 3d 5b 5d 2c 6d 6f 6e 69 74 6f 72 73 3d 30 2c 73 65 74 75 70 3d 30 2c 6f 73 73 61 73 73 65 74 73 3d 30 2c 6f 73 73 64 61 74 61 3d 30 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 27 2f 2f 69 6e 2e 67 65 74 63 6c 69 63 6b 79 2e 63 6f 6d 27 3b 74 68 69 73 2e 73 69 74 65 6b 65 79 73 3d 5b 5d 3b 74 68 69 73 2e 73 69 74 65 5f 69 64 5f 65 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 73 69 74 65 5f 69 64 29 7b 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: 3a9evar clicky_obj=clicky_obj||(function(){var instance=null;function _ins(){var _self=this,site_ids=[],pageviews_fired=[],monitors=0,setup=0,ossassets=0,ossdata=0;this.domain='//in.getclicky.com';this.sitekeys=[];this.site_id_exists=function(site_id){f
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1367INData Raw: 32 30 30 29 3b 7d 7d 3b 74 68 69 73 2e 73 65 74 75 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 6d 61 74 63 68 28 2f 5e 23 5f 68 65 61 74 6d 61 70 2f 29 29 5f 73 65 6c 66 2e 68 65 61 74 6d 61 70 28 29 3b 69 66 28 21 5f 73 65 6c 66 2e 67 65 74 5f 63 6f 6f 6b 69 65 28 27 5f 66 69 72 73 74 5f 70 61 67 65 76 69 65 77 27 29 29 7b 5f 73 65 6c 66 2e 73 65 74 5f 72 65 66 65 72 72 65 72 28 29 3b 7d 5f 73 65 6c 66 2e 73 74 61 72 74 5f 6d 6f 6e 69 74 6f 72 73 28 29 3b 69 66 28 21 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 70 61 67 65 76 69 65 77 5f 64 69 73 61 62 6c 65 29 5f 73 65 6c 66 2e 70 61 67 65 76 69 65 77 28 31 29 3b 7d 3b 74 68 69 73 2e 63 75 73 74 6f 6d 5f 64 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: 200);}};this.setup=function(){if(location.hash.match(/^#_heatmap/))_self.heatmap();if(!_self.get_cookie('_first_pageview')){_self.set_referrer();}_self.start_monitors();if(!clicky_custom.pageview_disable)_self.pageview(1);};this.custom_data=function(){var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1368INData Raw: 65 6c 66 2e 67 65 74 5f 63 6f 6f 6b 69 65 28 27 5f 75 74 6d 5f 6f 67 27 29 3b 7d 7d 3b 74 68 69 73 2e 70 61 67 65 76 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 6f 6e 6c 79 5f 6f 6e 63 65 29 7b 76 61 72 20 68 72 65 66 3d 5f 73 65 6c 66 2e 67 65 74 5f 68 72 65 66 28 29 3b 69 66 28 5f 73 65 6c 66 2e 66 61 63 65 62 6f 6f 6b 5f 69 73 5f 6c 61 6d 65 28 68 72 65 66 29 29 72 65 74 75 72 6e 3b 5f 73 65 6c 66 2e 62 65 61 63 6f 6e 28 27 70 61 67 65 76 69 65 77 27 2c 27 26 68 72 65 66 3d 27 2b 5f 73 65 6c 66 2e 65 6e 63 28 68 72 65 66 29 2b 27 26 74 69 74 6c 65 3d 27 2b 5f 73 65 6c 66 2e 65 6e 63 28 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 74 69 74 6c 65 7c 7c 77 69 6e 64 6f 77 2e 63 6c 69 63 6b 79 5f 70 61 67 65 5f 74 69 74 6c 65 7c 7c 28 63 6c 69 63 6b 79 5f 63 75 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: elf.get_cookie('_utm_og');}};this.pageview=function(only_once){var href=_self.get_href();if(_self.facebook_is_lame(href))return;_self.beacon('pageview','&href='+_self.enc(href)+'&title='+_self.enc(clicky_custom.title||window.clicky_page_title||(clicky_cus
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1369INData Raw: 79 2e 73 63 72 6f 6c 6c 54 6f 70 2b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 3b 76 61 72 20 77 3d 5f 73 65 6c 66 2e 64 6f 63 5f 77 68 28 29 2c 68 72 65 66 3d 5f 73 65 6c 66 2e 67 65 74 5f 68 72 65 66 28 29 3b 69 66 28 21 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 68 65 61 74 6d 61 70 5f 64 69 73 61 62 6c 65 29 5f 73 65 6c 66 2e 62 65 61 63 6f 6e 28 27 68 65 61 74 6d 61 70 27 2c 27 26 68 65 61 74 6d 61 70 5b 5d 3d 27 2b 5f 73 65 6c 66 2e 65 6e 63 28 68 72 65 66 29 2b 27 7c 27 2b 78 2b 27 7c 27 2b 79 2b 27 7c 27 2b 77 2e 77 29 3b 7d 3b 74 68 69 73 2e 64 6f 63 5f 77 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: y.scrollTop+document.documentElement.scrollTop;}else return;var w=_self.doc_wh(),href=_self.get_href();if(!clicky_custom.heatmap_disable)_self.beacon('heatmap','&heatmap[]='+_self.enc(href)+'|'+x+'|'+y+'|'+w.w);};this.doc_wh=function(){var db=document.bod
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1371INData Raw: 6e 63 74 69 6f 6e 28 72 65 66 72 65 73 68 2c 72 65 73 65 74 29 7b 69 66 28 6f 73 73 61 73 73 65 74 73 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 26 26 77 69 6e 64 6f 77 2e 5f 4f 53 53 29 7b 69 66 28 5f 73 65 6c 66 2e 6a 71 6e 63 29 7b 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 5f 73 65 6c 66 2e 6a 71 6e 63 3d 30 3b 7d 69 66 28 21 6f 73 73 64 61 74 61 7c 7c 72 65 66 72 65 73 68 29 7b 6f 73 73 64 61 74 61 3d 31 3b 5f 73 65 6c 66 2e 69 6e 6a 65 63 74 28 27 2f 2f 63 6c 69 63 6b 79 2e 63 6f 6d 2f 61 6a 61 78 2f 6f 6e 73 69 74 65 73 74 61 74 73 2f 3f 73 69 74 65 5f 69 64 3d 27 2b 73 69 74 65 5f 69 64 73 5b 30 5d 2b 5f 73 65 6c 66 2e 73 69 74 65 6b 65 79 28 73 69 74 65 5f 69 64 73 5b 30 5d 29 2b 27 26 68 72 65 66 3d 27 2b 5f 73 65 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: nction(refresh,reset){if(ossassets){if(window.jQuery&&window._OSS){if(_self.jqnc){jQuery.noConflict();_self.jqnc=0;}if(!ossdata||refresh){ossdata=1;_self.inject('//clicky.com/ajax/onsitestats/?site_id='+site_ids[0]+_self.sitekey(site_ids[0])+'&href='+_sel
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1372INData Raw: 6d 2e 68 65 61 74 6d 61 70 5f 6f 62 6a 65 63 74 73 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 66 6f 72 28 76 61 72 20 68 6d 6f 20 69 6e 20 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 68 65 61 74 6d 61 70 5f 6f 62 6a 65 63 74 73 29 5f 73 65 6c 66 2e 68 65 61 74 6d 61 70 5f 6f 76 65 72 72 69 64 65 28 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 68 65 61 74 6d 61 70 5f 6f 62 6a 65 63 74 73 5b 68 6d 6f 5d 29 3b 7d 65 6c 73 65 7b 5f 73 65 6c 66 2e 68 65 61 74 6d 61 70 5f 6f 76 65 72 72 69 64 65 28 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 68 65 61 74 6d 61 70 5f 6f 62 6a 65 63 74 73 29 3b 7d 7d 7d 65 6c 73 65 20 73 65 74 54 69 6d 65 6f 75 74 28 5f 73 65 6c 66 2e 68 6d 5f 6d 6f 6e 69 74 6f 72 2c 31 30 30 30 29 3b 7d 3b 74 68 69 73 2e 68 74 6d 6c 5f 6d 65 64 69 61 5f 6d 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: m.heatmap_objects=='object'){for(var hmo in clicky_custom.heatmap_objects)_self.heatmap_override(clicky_custom.heatmap_objects[hmo]);}else{_self.heatmap_override(clicky_custom.heatmap_objects);}}}else setTimeout(_self.hm_monitor,1000);};this.html_media_mo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1373INData Raw: 5f 63 75 73 74 6f 6d 2e 67 6f 61 6c 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 29 67 6f 61 6c 2b 3d 27 26 67 6f 61 6c 5b 27 2b 5f 73 65 6c 66 2e 65 6e 63 28 69 29 2b 27 5d 3d 27 2b 5f 73 65 6c 66 2e 65 6e 63 28 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 67 6f 61 6c 5b 69 5d 29 3b 7d 7d 65 6c 73 65 7b 67 6f 61 6c 3d 27 26 67 6f 61 6c 3d 27 2b 5f 73 65 6c 66 2e 65 6e 63 28 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 67 6f 61 6c 29 3b 7d 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 67 6f 61 6c 3d 27 27 3b 7d 69 66 28 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 73 70 6c 69 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 5b 27 73 70 6c 69 74 27 5d 29 7b 69 66 28 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 5b 27 73 70 6c 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: _custom.goal.hasOwnProperty(i))goal+='&goal['+_self.enc(i)+']='+_self.enc(clicky_custom.goal[i]);}}else{goal='&goal='+_self.enc(clicky_custom.goal);}clicky_custom.goal='';}if(clicky_custom.split){for(var i in clicky_custom['split']){if(clicky_custom['spli
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1375INData Raw: 26 68 65 70 3d 27 2b 5f 73 65 6c 66 2e 68 65 5f 70 6c 61 74 66 6f 72 6d 3a 27 27 29 2b 28 5f 73 65 6c 66 2e 68 65 5f 6d 6f 64 65 6c 3f 27 26 68 65 6d 3d 27 2b 5f 73 65 6c 66 2e 68 65 5f 6d 6f 64 65 6c 3a 27 27 29 2b 27 26 63 6b 3d 27 2b 28 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 26 26 21 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 63 6f 6f 6b 69 65 73 5f 64 69 73 61 62 6c 65 3f 31 3a 30 29 2b 28 6a 73 75 69 64 3f 27 26 6a 73 75 69 64 3d 27 2b 6a 73 75 69 64 3a 27 27 29 2b 28 68 6d 3f 27 26 68 6d 3d 27 2b 68 6d 3a 27 27 29 2b 28 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 76 69 73 69 74 6f 72 5f 63 6f 6e 73 65 6e 74 3f 27 26 63 6f 6e 73 65 6e 74 3d 31 27 3a 27 27 29 2b 27 27 2b 27 26 6d 69 6d 65 3d 6a 73 26 78 3d 27 2b 4d 61 74 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: &hep='+_self.he_platform:'')+(_self.he_model?'&hem='+_self.he_model:'')+'&ck='+(navigator.cookieEnabled&&!clicky_custom.cookies_disable?1:0)+(jsuid?'&jsuid='+jsuid:'')+(hm?'&hm='+hm:'')+(clicky_custom.visitor_consent?'&consent=1':'')+''+'&mime=js&x='+Math
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1376INData Raw: 5f 73 65 6c 66 2e 70 69 6e 67 28 29 3b 7d 3b 74 68 69 73 2e 70 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 73 65 6c 66 2e 62 65 61 63 6f 6e 28 27 70 69 6e 67 27 29 3b 7d 3b 74 68 69 73 2e 67 65 74 5f 63 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 7b 69 66 28 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 73 74 69 63 6b 79 5f 64 61 74 61 5f 64 69 73 61 62 6c 65 26 26 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 5f 28 63 75 73 74 6f 6d 7c 75 74 6d 7c 72 65 66 65 72 72 65 72 29 2f 29 29 72 65 74 75 72 6e 27 27 3b 76 61 72 20 63 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 3d 63 61 2e 6c 65 6e 67 74 68 3b 69 3c 6c 3b 69 2b 2b 29 7b 69 66 28 63 61 5b 69 5d 2e 6d 61 74 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: _self.ping();};this.ping=function(){_self.beacon('ping');};this.get_cookie=function(name){if(clicky_custom.sticky_data_disable&&name.match(/^_(custom|utm|referrer)/))return'';var ca=document.cookie.split(';');for(var i=0,l=ca.length;i<l;i++){if(ca[i].matc
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1377INData Raw: 3f 67 7c 6a 73 7c 6d 34 61 7c 6d 70 28 33 7c 34 7c 65 3f 67 29 7c 6d 6f 62 69 7c 6d 6f 76 7c 6d 73 69 7c 6f 64 73 7c 70 64 66 7c 70 68 70 73 7c 70 6e 67 7c 70 70 74 28 78 7c 6d 7c 62 29 3f 7c 72 61 72 7c 72 74 66 7c 73 65 61 7c 73 69 74 7c 73 76 67 7a 3f 7c 74 61 72 7c 74 6f 72 72 65 6e 74 7c 74 78 74 7c 76 63 66 7c 77 65 62 28 6d 7c 70 29 7c 77 6d 61 7c 77 6d 76 7c 78 6c 73 28 78 7c 6d 7c 62 29 3f 7c 78 6d 6c 7c 7a 69 70 29 24 22 2c 22 69 22 29 3b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 61 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 74 79 70 65 6f 66 28 61 5b 69 5d 2e 63 6c 61 73 73 4e 61 6d 65 29 21 3d 27 73 74 72 69 6e 67 27
                                                                                                                                                                                                                                                                                                                            Data Ascii: ?g|js|m4a|mp(3|4|e?g)|mobi|mov|msi|ods|pdf|phps|png|ppt(x|m|b)?|rar|rtf|sea|sit|svgz?|tar|torrent|txt|vcf|web(m|p)|wma|wmv|xls(x|m|b)?|xml|zip)$","i");var a=document.getElementsByTagName("a");for(var i=0;i<a.length;i++){if(typeof(a[i].className)!='string'
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1379INData Raw: 5f 73 65 6c 66 2e 61 64 76 5f 74 65 78 74 28 6f 62 6a 29 2c 74 79 70 65 29 3b 7d 3b 74 68 69 73 2e 67 65 74 5f 74 61 72 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 76 61 72 20 74 3d 65 2e 74 61 72 67 65 74 3f 65 2e 74 61 72 67 65 74 3a 65 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 69 66 28 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2e 6e 6f 64 65 54 79 70 65 3d 3d 33 29 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 3b 7d 3b 74 68 69 73 2e 61 64 76 5f 68 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 7b 69 66 28 65 2e 68 72 65 66 26 26 21 65 2e 73 72 63 29 72 65 74 75 72 6e 20 65 2e 68 72 65 66 3b 65 3d 5f 73 65 6c 66 2e 67 65 74 5f 70 61 72 65 6e 74 28 65 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: _self.adv_text(obj),type);};this.get_target=function(e){if(!e)var e=window.event;var t=e.target?e.target:e.srcElement;if(t.nodeType&&t.nodeType==3)t=t.parentNode;return t;};this.adv_href=function(e){do{if(e.href&&!e.src)return e.href;e=_self.get_parent(e)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1380INData Raw: 63 6b 79 5f 63 75 73 74 6f 6d 2e 6e 6f 5f 63 6f 6f 6b 69 65 73 29 63 6c 69 63 6b 79 5f 63 75 73 74 6f 6d 2e 63 6f 6f 6b 69 65 73 5f 64 69 73 61 62 6c 65 3d 31 3b 76 61 72 20 63 6c 69 63 6b 79 5f 73 69 74 65 5f 69 64 73 3d 63 6c 69 63 6b 79 5f 73 69 74 65 5f 69 64 73 7c 7c 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 61 73 79 6e 63 5f 73 69 74 65 5f 69 64 29 63 6c 69 63 6b 79 5f 73 69 74 65 5f 69 64 73 2e 70 75 73 68 28 61 73 79 6e 63 5f 73 69 74 65 5f 69 64 29 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6c 69 63 6b 79 5f 73 69 74 65 5f 69 64 29 63 6c 69 63 6b 79 5f 73 69 74 65 5f 69 64 73 2e 70 75 73 68 28 63 6c 69 63 6b 79 5f 73 69 74 65 5f 69 64 29 3b 76 61 72 20 63 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: cky_custom.no_cookies)clicky_custom.cookies_disable=1;var clicky_site_ids=clicky_site_ids||[];if(window.async_site_id)clicky_site_ids.push(async_site_id);if(window.clicky_site_id)clicky_site_ids.push(clicky_site_id);var cs=document.currentScript&&document
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1380INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            820192.168.2.450203142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3959OUTGET /pixel?google_nid=rubicon&google_cm&google_sc HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            821192.168.2.45030554.167.239.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3960OUTPOST /main/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: collector.ex.co
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            Content-Length: 858
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Origin: https://viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3961OUTData Raw: 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 6d 63 64 5f 6f 70 70 6f 72 74 75 6e 69 74 79 22 2c 22 70 61 72 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 2f 61 69 72 62 6e 62 2d 67 75 65 73 74 2d 73 74 61 79 65 64 2d 35 30 30 2d 6e 69 67 68 74 73 2d 61 6e 64 2d 64 65 6d 61 6e 64 65 64 2d 31 30 30 30 30 30 2d 74 6f 2d 6c 65 61 76 65 2d 62 65 63 61 75 73 65 2d 63 61 6c 69 66 6f 72 6e 69 61 2f 22 2c 22 70 61 67 65 4c 6f 61 64 55 69 64 22 3a 22 35 61 34 37 62 64 65 35 2d 63 38 38 66 2d 34 62 36 39 2d 39 34 64 37 2d 38 63 66 38 65 32 65 66 64 61 62 31 22 2c 22 73 65 73 73 69 6f 6e 50 61 72 65 6e 74 48 6f 73 74 22 3a 22 76 69 65 77 66 72 6f 6d 74 68 65 77 69 6e 67 2e 63 6f 6d 22 2c 22 70 61 72 65 6e 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"eventName":"mcd_opportunity","parentUrl":"https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/","pageLoadUid":"5a47bde5-c88f-4b69-94d7-8cf8e2efdab1","sessionParentHost":"viewfromthewing.com","parent


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            822192.168.2.450252192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3962OUTGET /AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT&rdf=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: image8.pubmatic.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: KADUSERCOOKIE=F2BA0E4F-C238-4C8F-A422-3D2C09895E10; chkChromeAb67Sec=1; DPSync3=1698019200%3A201_263%7C1696896000%3A248%7C1697414400%3A265; SyncRTB3=1698019200%3A104_220_21_54_71_166_13_250_3%7C1697414400%3A223


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            823192.168.2.450272142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3963OUTGET /pixel?google_nid=pmeb&google_sc=1&google_hm=8roOT8I4TI-kIj0sCYleEA%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUmGt8cZwkEM6YgOBrf95Orh0KqA1QzcfTv9WKCZnoD-JrHES73eWEFMwAAK9Ew


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            824192.168.2.450326142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:41 UTC3963OUTGET /pixel?google_nid=one_tag&google_hm=AAABixOGFGn3FhdaL1NOoBmuET-wgXVec80XEw&google_tc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: IDE=AHWqTUm_HaIH3vG8Hsaw8uNji7noCeYGrEQ8vMwi4pL9-VXDgyBFDupjOgmSpcA1hYE


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            825192.168.2.450238104.36.113.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            826192.168.2.450298104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            827192.168.2.450275209.25.233.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            82854.219.249.183443192.168.2.450230C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            829192.168.2.45027854.241.9.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            83192.168.2.44978935.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1444OUTGET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1695459904 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            830192.168.2.45023154.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            831192.168.2.45029635.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            832192.168.2.45029251.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            83335.71.139.29443192.168.2.450301C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            83454.215.13.102443192.168.2.450314C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            835192.168.2.45026964.202.112.159443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            836142.250.176.2443192.168.2.450287C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            837192.168.2.45025454.148.9.35443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            838124.146.215.46443192.168.2.450283C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            839192.168.2.450290104.254.151.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            8434.110.189.112443192.168.2.449791C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, must-revalidate, max-age=21600
                                                                                                                                                                                                                                                                                                                            Content-Length: 69112
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Etag: "f5dc34325e9dbead22dfd14e00e9b3bd46b813953c4e4a47a330b9e411196ac4"
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15724800; preload
                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding, Accept-Language
                                                                                                                                                                                                                                                                                                                            X-Buildname: hoothoot
                                                                                                                                                                                                                                                                                                                            X-Buildnumber: 1002721226
                                                                                                                                                                                                                                                                                                                            X-Datacenter: gce-us-west1
                                                                                                                                                                                                                                                                                                                            X-Hostname: fen-hoothoot-us-west1-test-zk72
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:24 GMT
                                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1606INData Raw: 21 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 69 29 7b 69 66 28 74 5b 69 5d 29 72 65 74 75 72 6e 20 74 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 65 3d 74 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 69 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 72 29 2c 65 2e 6c 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 6e 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 29 7b 72 2e 6f 28 6e 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 7d 29 7d 2c 72 2e 72 3d 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: !(function(n){var t={};function r(i){if(t[i])return t[i].exports;var e=t[i]={i:i,l:!1,exports:{}};return n[i].call(e.exports,e,e.exports,r),e.l=!0,e.exports}r.m=n,r.c=t,r.d=function(n,t,i){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:i})},r.r=fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1607INData Raw: 67 75 6d 65 6e 74 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 75 3d 7b 75 3a 22 61 64 6d 69 72 61 6c 22 2c 68 3a 22 41 2d 35 46 38 46 31 33 43 42 36 33 42 46 45 38 30 33 35 32 32 31 35 45 34 31 2d 34 22 2c 6b 3a 22 6d 22 2c 50 3a 22 34 64 6d 31 72 31 31 35 34 35 32 34 32 35 32 37 22 2c 24 3a 33 30 2c 43 3a 5b 27 77 65 62 63 61 63 68 65 27 5d 2c 53 3a 5b 27 67 6f 6f 67 6c 65 62 6f 74 27 2c 27 6d 65 64 69 61 70 61 72 74 6e 65 72 73 2d 67 6f 6f 67 6c 65 27 2c 27 61 64 73 62 6f 74 2d 67 6f 6f 67 6c 65 27 2c 27 66 61 63 65 62 6f 6f 6b 65 78 74 65 72 6e 61 6c 68 69 74 27 2c 27 62 69 6e 67 62 6f 74 27 2c 27 62 69 6e 67 70 72 65 76 69 65 77 27 2c 27 67 6f 6f 67 6c 65 77 65 62 6c 69 67 68 74 27 2c 27 79 61 6e 64 65 78 27 2c 27 63 78 65 6e 73 65 62 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: guments[t]);return n}var u={u:"admiral",h:"A-5F8F13CB63BFE80352215E41-4",k:"m",P:"4dm1r11545242527",$:30,C:['webcache'],S:['googlebot','mediapartners-google','adsbot-google','facebookexternalhit','bingbot','bingpreview','googleweblight','yandex','cxensebo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1608INData Raw: 73 28 6e 2c 22 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 72 65 74 75 72 6e 20 73 28 6e 2c 22 73 74 72 69 6e 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 6e 29 7b 72 65 74 75 72 6e 20 73 28 6e 2c 22 6e 75 6d 62 65 72 22 29 7d 76 61 72 20 76 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 65 3d 30 2c 6f 3d 30 3b 6f 3c 76 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 76 5b 6f 5d 26 26 66 28 76 5b 6f 5d 2e 66 75 6e 63 29 26 26 28 65 3d 76 5b 6f 5d 2e 66 6c 61 67 2c 21 28 28 63 2e 72 6e 26 65 29 3e 30 7c 7c 28 63 2e 65 6e 26 65 29 3e 30 29 7c 7c 28 63 2e 6f 6e 26 65 29 3e 30 7c 7c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 69 2e 70 75 73 68 28 65 2e 66 75 6e 63 28 6e 2c 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: s(n,"function")}function d(n){return s(n,"string")}function h(n){return s(n,"number")}var v=[];function l(n,t,r){for(var i=[],e=0,o=0;o<v.length;o++)v[o]&&f(v[o].func)&&(e=v[o].flag,!((c.rn&e)>0||(c.en&e)>0)||(c.on&e)>0||(function(e){try{i.push(e.func(n,t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1609INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 7c 6e 7d 29 2c 30 29 7c 7c 30 7d 2c 72 2e 64 69 73 61 62 6c 65 64 46 6c 61 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 64 73 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 7c 6e 7d 29 2c 30 29 7c 7c 30 7d 2c 72 2e 68 61 73 42 6c 6f 63 6b 65 72 46 6c 61 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 62 69 64 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 74 68 69 73 2e 62 69 64 73 5b 74 5d 3d 3d 3d 6e 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 72 2e 68 61 73 44 69 73 61 62 6c 65 64 46 6c 61 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: function(n,t){return t|n}),0)||0},r.disabledFlags=function(){return this.dids.reduce((function(n,t){return t|n}),0)||0},r.hasBlockerFlag=function(n){for(var t=0;t<this.bids.length;t++)if(this.bids[t]===n)return!0;return!1},r.hasDisabledFlag=function(n){fo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1610INData Raw: 69 6e 64 65 78 4f 66 28 22 69 50 68 6f 6e 65 22 29 7c 7c 2d 31 21 3d 3d 67 2e 69 6e 64 65 78 4f 66 28 22 69 50 61 64 22 29 29 7d 76 61 72 20 74 2c 72 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 43 68 72 6f 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 72 6f 6d 65 7d 2c 72 2e 69 73 53 61 66 61 72 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 61 66 61 72 69 7d 2c 72 2e 69 73 46 69 72 65 66 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 72 65 66 6f 78 7d 2c 72 2e 69 73 49 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 65 7d 2c 72 2e 69 73 4f 6c 64 49 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: indexOf("iPhone")||-1!==g.indexOf("iPad"))}var t,r=n.prototype;return r.isChrome=function(){return this.chrome},r.isSafari=function(){return this.safari},r.isFirefox=function(){return this.firefox},r.isIE=function(){return this.ie},r.isOldIE=function(){re
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1612INData Raw: 75 62 73 74 72 69 6e 67 28 75 5b 65 5d 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 2b 31 29 2c 21 6e 7c 7c 72 3d 3d 3d 6e 29 74 72 79 7b 6f 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 72 2c 76 61 6c 75 65 3a 79 28 69 29 7d 29 7d 63 61 74 63 68 28 6e 29 7b 7d 74 28 6f 29 7d 29 29 3b 69 66 28 50 26 26 21 69 2e 73 79 6e 63 29 7b 69 66 28 21 69 2e 64 6f 6d 61 69 6e 26 26 6e 75 6c 6c 21 3d 3d 69 2e 64 6f 6d 61 69 6e 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 65 26 26 28 69 2e 64 6f 6d 61 69 6e 3d 65 29 7d 72 65 74 75 72 6e 20 69 2e 64 6f 6d 61 69 6e 26 26 22 2e 22 3d 3d 3d 69 2e 64 6f 6d 61 69 6e 5b 30 5d 26 26 28 69 2e 64 6f 6d 61 69 6e 3d 69 2e 64 6f 6d 61 69 6e 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 2c 21 74 7c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ubstring(u[e].indexOf("=")+1),!n||r===n)try{o.push({name:r,value:y(i)})}catch(n){}t(o)}));if(P&&!i.sync){if(!i.domain&&null!==i.domain){var e=window.location.hostname;e&&(i.domain=e)}return i.domain&&"."===i.domain[0]&&(i.domain=i.domain.substring(1)),!t|
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1613INData Raw: 63 74 69 6f 6e 20 43 28 6e 2c 74 29 7b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 6e 28 74 5b 30 5d 2c 74 5b 31 5d 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 6e 2c 74 2c 72 29 7b 76 61 72 20 69 3d 5f 28 28 6e 2e 73 65 61 72 63 68 7c 7c 22 22 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 72 29 2c 65 3d 5f 28 28 6e 2e 68 61 73 68 7c 7c 22 22 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 72 29 3b 72 65 74 75 72 6e 20 74 26 26 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 26 26 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 28 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: ction C(n,t){t.forEach((function(t){try{n(t[0],t[1])}catch(n){}}))}function S(n,t,r){var i=_((n.search||"").toString().substring(1),r),e=_((n.hash||"").toString().substring(1),r);return t&&f(window.addEventListener)&&window.addEventListener("popstate",(fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1631INData Raw: 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 3d 21 31 3b 72 65 74 75 72 6e 20 43 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 72 65 74 75 72 6e 20 72 3d 6e 3d 3d 3d 74 3f 69 3a 72 7d 29 2c 6e 29 2c 72 7d 29 28 65 2c 6e 29 7d 2c 67 65 74 51 75 65 72 79 56 61 72 69 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 69 66 28 72 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 43 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 69 3d 6e 3d 3d 3d 74 3f 72 3a 69 7d 29 2c 6e 29 2c 69 7d 29 28 69 2c 6e 2c 74 29 7d 2c 67 65 74 51 75 65 72 79 56 61 72 69 61 62 6c 65 73 57 69 74 68 4d
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(n){return(function(n,t){var r=!1;return C((function(n,i){return r=n===t?i:r}),n),r})(e,n)},getQueryVariable:function(n,t){return(function(n,t,r){if(r)return!1;var i=!1;return C((function(n,r){return i=n===t?r:i}),n),i})(i,n,t)},getQueryVariablesWithM
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1632INData Raw: 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 5b 4e 5d 26 26 28 24 28 4e 2c 6e 75 6c 6c 2c 7b 64 6f 6d 61 69 6e 3a 71 7d 29 2c 7a 5b 4e 5d 3d 21 31 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 6e 28 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 74 3d 7b 73 6f 75 72 63 65 3a 21 30 2c 6d 65 64 69 75 6d 3a 21 30 2c 6e 61 6d 65 3a 21 30 2c 63 61 6d 70 61 69 67 6e 3a 21 30 2c 63 6f 6e 74 65 6e 74 3a 21 30 2c 74 65 72 6d 3a 21 30 7d 2c 72 3d 54 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 73 75 62 73 74 72 28 30 2c 34 29 3b 72 65 74 75 72 6e 21 28 22 75 74 6d 5f 22 21 3d 3d 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: ).then((function(){z[N]&&($(N,null,{domain:q}),z[N]=!1)}))}function nn(){var n=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t={source:!0,medium:!0,name:!0,campaign:!0,content:!0,term:!0},r=T((function(n){var r=n.substr(0,4);return!("utm_"!==r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1634INData Raw: 26 22 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 22 69 6e 20 6e 3f 6e 3a 63 6e 2e 70 65 72 66 6f 72 6d 61 6e 63 65 7d 66 75 6e 63 74 69 6f 6e 20 66 6e 28 6e 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 3b 74 72 79 7b 76 61 72 20 69 3d 6e 65 77 20 55 52 4c 28 6e 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 29 2e 68 72 65 66 3b 72 3d 73 6e 28 74 29 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 69 7c 7c 6e 2c 22 72 65 73 6f 75 72 63 65 22 29 7c 7c 5b 5d 7d 63 61 74 63 68 28 6e 29 7b 7d 69 66 28 21 72 7c 7c 72 2e 6c 65 6e 67 74 68 3c 31 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 3d 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 2c 6f 3d 65 2e 63 6f 6e 6e 65 63 74 53 74 61 72 74 2c 75 3d 65 2e 72 65 71 75 65 73 74 53 74 61 72 74 2c 61 3d 65 2e 63 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: &"getEntriesByName"in n?n:cn.performance}function fn(n,t){var r=[];try{var i=new URL(n,window.location).href;r=sn(t).getEntriesByName(i||n,"resource")||[]}catch(n){}if(!r||r.length<1)return null;var e=r[r.length-1],o=e.connectStart,u=e.requestStart,a=e.co
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1651INData Raw: 3a 73 7d 7d 74 72 79 7b 63 6e 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 6f 75 72 63 65 74 69 6d 69 6e 67 62 75 66 66 65 72 66 75 6c 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 73 65 74 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 42 75 66 66 65 72 53 69 7a 65 22 69 6e 20 63 6e 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 63 6e 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 73 65 74 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 42 75 66 66 65 72 53 69 7a 65 28 63 6e 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2e 6c 65 6e 67 74 68 2b 31 30 30 29 7d 29 29 7d 63 61 74 63 68 28 6e 29 7b 7d 76 61 72 20 76 6e 3d 22 70 72 65 76 69 65 77 22 2c 6c 6e 3d 22 61 64 6d 69 72 61 6c 22 2c 77 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: :s}}try{cn.performance.addEventListener("resourcetimingbufferfull",(function(){"setResourceTimingBufferSize"in cn.performance&&cn.performance.setResourceTimingBufferSize(cn.performance.getEntries().length+100)}))}catch(n){}var vn="preview",ln="admiral",wn
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1651INData Raw: 69 76 65 22 2c 76 6e 5d 2e 6a 6f 69 6e 28 22 2d 22 29 2c 67 6e 3d 5b 6c 6e 2c 76 6e 5d 2e 6a 6f 69 6e 28 22 2d 22 29 2c 62 6e 3d 5b 6c 6e 2c 22 6f 70 74 69 6f 6e 73 22 5d 2e 6a 6f 69 6e 28 22 2d 22 29 2c 79 6e 3d 5b 6c 6e 2c 22 61 6c 6c 22 2c 22 67 72 6f 75 70 73 22 5d 2e 6a 6f 69 6e 28 22 2d 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6b 6e 28 29 7b 72 65 74 75 72 6e 21 21 41 28 77 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 50 6e 28 29 7b 72 65 74 75 72 6e 21 21 41 28 6d 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 24 6e 28 29 7b 72 65 74 75 72 6e 20 49 28 29 26 26 41 28 70 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 6e 28 29 7b 72 65 74 75 72 6e 20 41 28 67 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 43 6e 28 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 5b 5d 2c 69 3d 21 31 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: ive",vn].join("-"),gn=[ln,vn].join("-"),bn=[ln,"options"].join("-"),yn=[ln,"all","groups"].join("-");function kn(){return!!A(wn)}function Pn(){return!!A(mn)}function $n(){return I()&&A(pn)}function _n(){return A(gn)}function Cn(n){var t=[],r=[],i=!1;retur
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1668INData Raw: 7c 22 2f 22 29 7d 66 75 6e 63 74 69 6f 6e 20 78 6e 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4c 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 26 26 78 6e 28 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 72 26 26 78 6e 28 6e 2c 72 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: |"/")}function xn(n,t){for(var r=0;r<t.length;r++){var i=t[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(n,i.key,i)}}function Ln(n,t,r){return t&&xn(n.prototype,t),r&&xn(n,r),Object.defineProperty(n,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1867INData Raw: 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 6e 5b 74 5d 3d 72 2c 6e 7d 76 61 72 20 57 6e 3d 22 76 34 61 63 31 65 69 5a 72 30 22 2c 56 6e 3d 22 5f 61 51 53 30 31 52 6a 68 47 4d 54 4e 44 51 6a 59 7a 51 6b 5a 46 4f 44 41 7a 4e 54 49 79 4d 54 56 46 4e 44 45 74 4e 41 22 2c 7a 6e 3d 22 67 70 74 65 22 2c 47 6e 3d 22 65 6e 67 61 67 65 52 65 6e 64 65 72 65 64 22 2c 4a 6e 3d 22 6c 61 73 74 47 41 4d 4b 56 50 73 22 2c 58 6e 3d 28 46 6e 28 55 6e 3d 7b 75 73 65 72 45 6e 67 61 67 65 64 3a 30 7d 2c 47 6e 2c 34 29 2c 46 6e 28 55 6e 2c 22 63 6d 70 43 6f 6e 73 65 6e 74 49 44 22 2c 37 29 2c 46 6e 28 55 6e 2c 22 77 68 69 74 65 6c 69 73 74 41 64 64 65 64 22 2c 31 36 29 2c 46 6e 28 55 6e 2c 22 68 61 73 43 6c 6f 73 65 64 53 74 69 63 6b 79 57 65 6c 63 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: rable:!0,writable:!0}):n[t]=r,n}var Wn="v4ac1eiZr0",Vn="_aQS01RjhGMTNDQjYzQkZFODAzNTIyMTVFNDEtNA",zn="gpte",Gn="engageRendered",Jn="lastGAMKVPs",Xn=(Fn(Un={userEngaged:0},Gn,4),Fn(Un,"cmpConsentID",7),Fn(Un,"whitelistAdded",16),Fn(Un,"hasClosedStickyWelco
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1868INData Raw: 65 64 3a 31 2c 72 65 6e 64 65 72 47 61 74 65 64 41 73 48 61 72 64 3a 31 2c 77 68 69 74 65 6c 69 73 74 41 64 64 65 64 3a 31 7d 2c 6f 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 75 20 69 6e 20 58 6e 29 58 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 75 29 26 26 28 6e 3d 72 5b 58 6e 5b 75 5d 5d 2c 65 5b 75 5d 26 26 28 6e 3d 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7c 7c 30 29 2c 6f 5b 75 5d 3d 6e 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 5a 6e 29 6f 5b 61 5d 3d 69 5b 5a 6e 5b 61 5d 5d 3b 72 65 74 75 72 6e 20 6f 7d 2c 74 3d 6e 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 3b 76 61 72 20 74 7d 29 28 29 3b 76 61 72 20 69 74 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ed:1,renderGatedAsHard:1,whitelistAdded:1},o={};for(var u in Xn)Xn.hasOwnProperty(u)&&(n=r[Xn[u]],e[u]&&(n=parseInt(n,10)||0),o[u]=n);for(var a in Zn)o[a]=i[Zn[a]];return o},t=n,Object.defineProperty(t,"prototype",{writable:!1}),t;var t})();var it=functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1868INData Raw: 7c 66 28 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 29 29 26 26 6e 7c 7c 22 70 6f 73 74 22 7d 6f 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 73 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 7d 3b 76 61 72 20 61 74 3d 75 74 28 63 2e 63 6e 29 2c 63 74 3d 75 74 28 63 2e 73 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 73 74 28 6e 2c 74 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 74 26 26 28 6e 2e 73 69 64 3d 74 29 2c 72 26 26 28 6e 2e 61 69 64 3d 72 29 2c 69 26 26 28 6e 2e 6c 64 3d 69 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 6e 2c 74 29 7b 76 61 72 20 72 3d 74 2e 73 65 73 73 69 6f 6e 73 3b 72 65 74 75 72 6e 20 73 74 28 6e 2c 72 2e 73 65 73 73 69 6f 6e 49 44 2c 72 2e 72 65 61 6c 6d 53 65 73 73 69 6f 6e 49 44 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: |f(window.getComputedStyle))&&n||"post"}ot.prototype.json=function(){return this.d};var at=ut(c.cn),ct=ut(c.sn);function st(n,t,r,i){return t&&(n.sid=t),r&&(n.aid=r),i&&(n.ld=i),n}function ft(n,t){var r=t.sessions;return st(n,r.sessionID,r.realmSessionID,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1869INData Raw: 28 6e 29 7b 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 7c 7c 74 68 69 73 2e 73 65 74 45 72 72 6f 72 28 6e 2c 22 64 65 6c 61 79 65 64 22 29 7d 76 61 72 20 65 3d 22 74 72 61 6e 73 61 63 74 2e 73 75 62 73 63 72 69 62 65 22 3b 4f 6e 28 65 2c 74 68 69 73 2e 6f 74 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 4f 6e 28 22 63 61 6c 6c 2e 22 2b 65 2c 74 68 69 73 2e 6f 74 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 4f 6e 28 22 76 69 65 77 2e 72 65 6e 64 65 72 65 64 22 2c 74 68 69 73 2e 75 74 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 4f 6e 28 22 76 69 65 77 2e 61 63 74 69 6f 6e 22 2c 74 68 69 73 2e 63 74 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 4f 6e 28 22 75 73 65 72 2e 6c 6f 67 69 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: (n){n instanceof DOMException||this.setError(n,"delayed")}var e="transact.subscribe";On(e,this.ot.bind(this)),On("call."+e,this.ot.bind(this)),On("view.rendered",this.ut.bind(this)),On("view.action",this.ct.bind(this)),On("user.login",(function(n){return
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1871INData Raw: 69 5d 29 3b 74 68 69 73 2e 48 6e 3d 72 7d 2c 72 2e 73 65 74 49 73 42 6c 6f 63 6b 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 57 6e 3d 21 21 6e 7d 2c 72 2e 61 64 64 4c 6f 61 64 50 65 72 66 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 2c 69 29 7b 69 66 28 69 29 7b 69 66 28 74 68 69 73 2e 6e 74 5b 69 5d 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 6e 74 5b 69 5d 3d 21 30 7d 76 61 72 20 65 3d 7b 74 3a 22 6c 22 2c 6e 3a 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 74 29 7b 72 5b 74 5d 26 26 72 5b 74 5d 3e 30 26 26 28 65 5b 6e 5d 3d 72 5b 74 5d 29 7d 74 26 26 28 65 2e 73 3d 7e 7e 74 29 2c 74 68 69 73 2e 57 6e 26 26 28 65 2e 62 3d 31 29 2c 72 26 26 72 2e 64 75 72 61 74 69 6f 6e 3e 30 26 26 28 6f 28 22 64 64 22 2c 22 64 6e 73 22 29 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: i]);this.Hn=r},r.setIsBlocking=function(n){this.Wn=!!n},r.addLoadPerfData=function(n,t,r,i){if(i){if(this.nt[i])return;this.nt[i]=!0}var e={t:"l",n:n};function o(n,t){r[t]&&r[t]>0&&(e[n]=r[t])}t&&(e.s=~~t),this.Wn&&(e.b=1),r&&r.duration>0&&(o("dd","dns"),
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1872INData Raw: 22 2c 68 74 5d 2c 5b 22 74 72 69 67 67 65 72 73 22 2c 22 74 72 73 22 2c 6d 74 5d 2c 5b 22 67 72 6f 75 70 73 22 2c 22 63 67 22 2c 6d 74 5d 2c 5b 22 77 68 69 74 65 6c 69 73 74 41 73 6b 22 2c 22 77 61 22 2c 6c 74 5d 2c 5b 22 74 65 6d 70 6c 61 74 65 22 2c 22 74 70 22 2c 68 74 5d 2c 5b 22 74 73 55 70 64 61 74 65 64 22 2c 22 74 73 75 22 2c 76 74 5d 5d 2c 73 3d 7b 7d 2c 66 3d 30 3b 66 3c 63 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 63 5b 66 5d 5b 32 5d 28 6e 2c 63 5b 66 5d 5b 30 5d 29 26 26 28 73 5b 63 5b 66 5d 5b 31 5d 5d 3d 6e 5b 63 5b 66 5d 5b 30 5d 5d 29 3b 72 65 74 75 72 6e 20 73 7d 2c 72 2e 51 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 66 74 28 6e 29 3b 69 66 28 6e 2e 65 78 74 72 61 73 29 7b 76 61 72 20 72 3d 74 2e 63 69 64 3b 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: ",ht],["triggers","trs",mt],["groups","cg",mt],["whitelistAsk","wa",lt],["template","tp",ht],["tsUpdated","tsu",vt]],s={},f=0;f<c.length;f++)c[f][2](n,c[f][0])&&(s[c[f][1]]=n[c[f][0]]);return s},r.Qn=function(n){var t=this.ft(n);if(n.extras){var r=t.cid;n
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1873INData Raw: 26 26 28 74 2e 6e 70 3d 21 30 29 2c 74 7d 2c 72 2e 59 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 66 74 28 6e 29 3b 72 65 74 75 72 6e 20 68 74 28 6e 2c 22 61 63 74 69 6f 6e 22 29 26 26 28 74 2e 61 63 74 3d 6e 2e 61 63 74 69 6f 6e 29 2c 68 74 28 6e 2c 22 64 65 74 61 69 6c 22 29 26 26 28 74 2e 64 65 74 3d 6e 2e 64 65 74 61 69 6c 29 2c 74 7d 2c 72 2e 61 64 64 44 61 74 61 46 6f 72 6d 61 74 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 21 72 26 26 74 68 69 73 2e 66 6f 72 6d 61 74 74 65 72 73 5b 6e 5d 7c 7c 28 74 68 69 73 2e 66 6f 72 6d 61 74 74 65 72 73 5b 6e 5d 3d 74 29 7d 2c 72 2e 61 64 64 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 66 6f 72 6d 61 74 74 65 72 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: &&(t.np=!0),t},r.Yn=function(n){var t=this.ft(n);return ht(n,"action")&&(t.act=n.action),ht(n,"detail")&&(t.det=n.detail),t},r.addDataFormatter=function(n,t,r){!r&&this.formatters[n]||(this.formatters[n]=t)},r.addData=function(n,t,r){var i=this.formatters
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1874INData Raw: 6c 56 61 6c 52 65 63 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 29 28 29 26 26 28 69 2e 76 72 65 63 3d 21 30 29 2c 77 74 28 74 68 69 73 2e 5a 6e 29 26 26 28 69 2e 73 67 73 3d 74 68 69 73 2e 5a 6e 29 2c 4e 6e 28 22 67 65 74 22 2c 22 5f 62 6f 6f 74 73 74 72 61 70 56 65 72 73 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 26 26 68 28 6e 29 26 26 28 69 2e 76 65 72 62 3d 6e 29 7d 29 29 2c 75 29 7b 76 61 72 20 64 3d 28 30 2c 53 28 65 2c 21 31 2c 21 31 29 2e 67 65 74 51 75 65 72 79 56 61 72 69 61 62 6c 65 73 57 69 74 68 4d 61 74 63 68 29 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 75 74 6d 5f 22 29 7c 7c 30 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 61 64 6d 5f 22 29 7d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: lValRec}catch(n){return!1}})()&&(i.vrec=!0),wt(this.Zn)&&(i.sgs=this.Zn),Nn("get","_bootstrapVersion",(function(n){n&&h(n)&&(i.verb=n)})),u){var d=(0,S(e,!1,!1).getQueryVariablesWithMatch)((function(n){return 0===n.indexOf("utm_")||0===n.indexOf("adm_")})
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1875INData Raw: 74 73 3a 61 7d 29 7d 5d 2e 63 6f 6e 63 61 74 28 74 2e 6c 74 28 65 2e 63 73 2c 7b 7d 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 28 28 6e 2e 63 61 6e 64 69 64 61 74 65 7c 7c 6e 29 2e 74 72 69 67 67 65 72 73 7c 7c 5b 5d 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 22 61 64 62 6c 6f 63 6b 65 72 44 69 73 61 62 6c 65 64 22 3d 3d 3d 6e 2e 74 79 70 65 7d 29 29 26 26 72 74 2e 73 65 74 28 7b 65 6e 67 61 67 65 52 65 6e 64 65 72 65 64 3a 69 7d 29 2c 7b 74 79 70 65 3a 22 63 61 6e 64 69 64 61 74 65 53 65 65 6e 22 2c 62 6f 64 79 3a 74 2e 51 6e 28 6e 29 7d 7d 29 29 29 3b 74 2e 76 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 65 77 20 48 6e 28 65 2e 70 3f 6e 65 77 20 55 52 4c 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: ts:a})}].concat(t.lt(e.cs,{}).map((function(n){return((n.candidate||n).triggers||[]).find((function(n){return n&&"adblockerDisabled"===n.type}))&&rt.set({engageRendered:i}),{type:"candidateSeen",body:t.Qn(n)}})));t.vt((function(){var n=new Hn(e.p?new URL(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1876INData Raw: 7d 29 29 2c 74 2e 73 73 3d 68 29 3a 64 65 6c 65 74 65 20 74 2e 73 73 3b 76 61 72 20 6c 3d 6b 74 28 65 2c 64 2c 22 62 22 2c 6f 29 2c 77 3d 6c 2e 65 6e 63 6f 64 65 64 2c 6d 3d 6c 2e 6c 65 66 74 3b 72 65 74 75 72 6e 20 72 2b 2b 2c 74 68 69 73 2e 67 74 28 61 2c 65 2c 6e 2c 77 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 6e 26 26 6e 2e 64 61 43 6f 6e 76 65 72 74 65 64 53 74 61 74 65 29 7b 76 61 72 20 65 3d 72 74 2e 67 65 74 28 29 2e 65 6e 67 61 67 65 52 65 6e 64 65 72 65 64 3b 6e 2e 64 61 43 6f 6e 76 65 72 74 65 64 53 74 61 74 65 3e 30 26 26 21 65 3f 72 74 2e 73 65 74 28 7b 65 6e 67 61 67 65 52 65 6e 64 65 72 65 64 3a 31 7d 29 3a 65 3e 30 26 26 6e 2e 64 61 43 6f 6e 76 65 72 74 65 64 53 74 61 74 65 3c 30 26 26 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: })),t.ss=h):delete t.ss;var l=kt(e,d,"b",o),w=l.encoded,m=l.left;return r++,this.gt(a,e,n,w).then((function(n){var r,i;if(n&&n.daConvertedState){var e=rt.get().engageRendered;n.daConvertedState>0&&!e?rt.set({engageRendered:1}):e>0&&n.daConvertedState<0&&r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1878INData Raw: 72 69 65 73 3d 6e 75 6c 6c 21 3d 28 72 3d 6e 75 6c 6c 3d 3d 28 69 3d 6e 2e 76 69 73 69 74 6f 72 53 74 61 74 75 73 29 3f 76 6f 69 64 20 30 3a 69 2e 6f 66 66 65 72 73 29 3f 72 3a 5b 5d 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 73 2e 79 74 28 6e 29 2c 73 2e 73 61 76 65 53 65 73 73 69 6f 6e 28 6e 2c 64 74 28 74 29 2c 21 31 29 5d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 72 6f 77 20 73 2e 69 74 7c 7c 52 6e 28 22 76 69 73 69 74 6f 72 2e 6c 61 74 65 73 74 22 2c 7b 65 72 72 6f 72 3a 7b 65 72 72 6f 72 3a 22 6e 65 74 77 6f 72 6b 20 65 72 72 6f 72 22 2c 63 6f 64 65 3a 30 7d 7d 29 2c 73 2e 73 65 74 45 72 72 6f 72 28 6e 2c 22 72 65 63 6f 72 64 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: ries=null!=(r=null==(i=n.visitorStatus)?void 0:i.offers)?r:[],Promise.all([s.yt(n),s.saveSession(n,dt(t),!1)]).then((function(){return n}))})).catch((function(n){throw s.it||Rn("visitor.latest",{error:{error:"network error",code:0}}),s.setError(n,"record"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1880INData Raw: 72 65 74 75 72 6e 20 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 61 6e 64 69 64 61 74 65 49 44 3b 75 5b 74 5d 7c 7c 28 75 5b 74 5d 3d 21 30 2c 61 2e 70 75 73 68 28 6f 28 7b 63 61 6e 64 69 64 61 74 65 3a 6e 7d 2c 65 5b 74 5d 29 29 29 7d 29 29 2c 61 7d 2c 72 2e 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 72 3d 6e 2e 63 61 6e 64 69 64 61 74 65 73 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 5b 5d 3a 72 2c 65 3d 6e 2e 65 78 74 72 61 73 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 2c 75 3d 6e 2e 63 61 6c 6c 62 61 63 6b 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 75 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3a 75 2c 63 3d 6e 2e 73 72 63 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: return r.forEach((function(n){var t=n.candidateID;u[t]||(u[t]=!0,a.push(o({candidate:n},e[t])))})),a},r.ut=function(n){var t=this,r=n.candidates,i=void 0===r?[]:r,e=n.extras,o=void 0===e?{}:e,u=n.callback,a=void 0===u?function(){}:u,c=n.src,s=void 0===c?"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1881INData Raw: 72 66 6f 72 6d 22 29 2c 74 2e 72 65 63 6f 72 64 28 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 29 7d 29 29 2c 72 7d 2c 72 2e 72 65 63 6f 72 64 4d 65 74 72 69 63 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 63 2e 47 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 7b 7d 29 3b 69 66 28 49 28 29 7c 7c 22 6c 6f 63 61 6c 68 6f 73 74 22 3d 3d 3d 62 74 28 29 2e 68 6f 73 74 6e 61 6d 65 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 7b 7d 29 3b 69 66 28 6e 7c 7c 67 74 29 7b 76 61 72 20 72 3d 4e 6e 28 22 66 6c 75 73 68 55 73 65 64 22 29 3b 69 66 28 72 26 26 72 2e 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: rform"),t.record(),new Error("Unknown error occurred. Please try again.")})),r},r.recordMetrics=function(n){var t=c.G;if(!t)return Promise.resolve({});if(I()||"localhost"===bt().hostname)return Promise.resolve({});if(n||gt){var r=Nn("flushUsed");if(r&&r.l
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1882INData Raw: 61 6c 79 74 69 63 73 2e 69 67 6e 6f 72 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 74 3f 6e 26 26 28 62 2e 63 2e 69 67 6e 3d 21 30 29 3a 28 6b 6e 28 29 7c 7c 5f 6e 28 29 7c 7c 50 6e 28 29 7c 7c 24 6e 28 29 29 26 26 28 62 2e 63 2e 69 67 6e 3d 21 30 29 7d 29 29 2c 76 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 76 29 2e 6c 65 6e 67 74 68 3e 30 26 26 28 62 2e 63 74 70 3d 76 29 2c 62 2e 74 70 2e 6e 70 3d 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 69 6e 20 77 69 6e 64 6f 77 3f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 70 65 72 6d 69 73 73 69 6f 6e 3a 22 64 65 66 61 75 6c 74 22 2c 69 2e 62 6c 6f 63 6b 65 64 26 26 28 62 2e 74 70 2e 61 64 62 3d 21 30 2c 62 2e 74 70 2e 61 64 74 3d 69 2e 62 6c 6f 63 6b 65 72 54 79 70 65 29 2c 69 2e 72 65 63 65 6e 74 6c 79 57 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: alytics.ignore",(function(n,t){t?n&&(b.c.ign=!0):(kn()||_n()||Pn()||$n())&&(b.c.ign=!0)})),v&&Object.keys(v).length>0&&(b.ctp=v),b.tp.np="Notification"in window?Notification.permission:"default",i.blocked&&(b.tp.adb=!0,b.tp.adt=i.blockerType),i.recentlyWh
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1882INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 22 2f 22 21 3d 3d 28 6e 3d 6e 7c 7c 22 2f 22 29 2e 63 68 61 72 41 74 28 30 29 26 26 28 6e 3d 22 2f 22 2b 6e 29 2c 22 2f 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 26 26 6e 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 29 28 79 2e 70 61 74 68 6e 61 6d 65 29 3b 69 66 28 50 26 26 28 62 2e 74 70 2e 70 70 3d 50 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 26 26 28 62 2e 74 70 2e 70 72 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 2c 21 75 2e 66 61 69 6c 65 64 29 73 77 69 74 63 68 28 75 2e 74 63 66 56 65 72 73 69 6f 6e 29 7b 63 61 73 65 20 32 3a 63 61 73 65 22 32 2e 30 22 3a 76 61 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: function(n){return"/"!==(n=n||"/").charAt(0)&&(n="/"+n),"/"===n.charAt(n.length-1)&&n.length>1&&(n=n.substr(0,n.length-1)),n})(y.pathname);if(P&&(b.tp.pp=P),document.referrer&&(b.tp.pr=document.referrer),!u.failed)switch(u.tcfVersion){case 2:case"2.0":var
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1884INData Raw: 6f 6e 28 6e 2c 64 74 28 62 29 2c 21 31 29 5d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 61 6e 64 69 64 61 74 65 73 3a 6e 2e 63 61 6e 64 69 64 61 74 65 3f 5b 6e 2e 63 61 6e 64 69 64 61 74 65 5d 3a 6e 2e 63 61 6e 64 69 64 61 74 65 73 7c 7c 5b 5d 7d 7d 29 29 7d 29 29 7d 2c 72 2e 62 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 3d 22 63 6d 70 43 6f 6e 73 65 6e 74 22 2c 69 3d 22 63 6d 70 49 6d 70 72 65 73 73 69 6f 6e 22 3b 69 66 28 6e 26 26 6e 2e 69 64 73 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 6e 2e 69 64 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 2e 69 64 73 5b 6f 5d 26 26 6e 2e 69 64 73 5b 6f 5d 2e 69 64 26 26 28 6e 2e 69 64 73 5b 6f 5d 2e 74 79 70 65 21 3d 3d 72 26 26 6e 2e 69 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: on(n,dt(b),!1)]).then((function(){return{candidates:n.candidate?[n.candidate]:n.candidates||[]}}))}))},r.bt=function(n,t){var r="cmpConsent",i="cmpImpression";if(n&&n.ids){for(var e=[],o=0;o<n.ids.length;o++)n.ids[o]&&n.ids[o].id&&(n.ids[o].type!==r&&n.id
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1885INData Raw: 52 5d 3d 21 31 29 7d 29 29 3b 76 61 72 20 74 2c 72 7d 29 29 29 2c 6e 2e 72 65 61 6c 6d 53 65 73 73 69 6f 6e 49 44 29 7b 76 61 72 20 6f 3d 22 22 3b 74 3f 28 6f 3d 74 68 69 73 2e 56 6e 2e 72 65 61 6c 6d 53 65 73 73 69 6f 6e 49 44 2c 65 3d 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 56 6e 2e 72 65 61 6c 6d 53 65 73 73 69 6f 6e 49 44 3d 6e 2e 72 65 61 6c 6d 53 65 73 73 69 6f 6e 49 44 2c 59 28 6e 2e 72 65 61 6c 6d 53 65 73 73 69 6f 6e 49 44 29 7d 29 29 2c 74 68 69 73 2e 7a 6e 26 26 6f 26 26 72 26 26 74 68 69 73 2e 56 6e 2e 73 65 73 73 69 6f 6e 49 44 26 26 28 65 3d 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 67 74 28 63 2e 6d 6e 2c 22 22 2c 63 2e 79 6e 2c 73 74 28 7b 70 69 64 3a 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: R]=!1)}));var t,r}))),n.realmSessionID){var o="";t?(o=this.Vn.realmSessionID,e=e.then((function(){return i.Vn.realmSessionID=n.realmSessionID,Y(n.realmSessionID)})),this.zn&&o&&r&&this.Vn.sessionID&&(e=e.then((function(){return i.gt(c.mn,"",c.yn,st({pid:i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1886INData Raw: 3a 4f 5b 4e 5d 7c 7c 22 22 7d 2c 6c 6f 63 61 6c 44 61 74 61 3a 4f 5b 78 5d 7c 7c 22 22 2c 63 6f 6f 6b 69 65 73 3a 6e 7d 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 73 73 69 6f 6e 73 3a 6e 2e 56 6e 2c 63 6f 6f 6b 69 65 73 3a 7b 7d 2c 6c 6f 63 61 6c 44 61 74 61 3a 6e 2e 7a 6e 7d 7d 29 29 7d 2c 72 2e 67 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 2c 65 29 7b 76 61 72 20 6f 3d 74 68 69 73 2c 75 3d 69 2c 61 3d 72 3f 75 74 28 72 29 3a 74 68 69 73 2e 57 6e 3f 61 74 3a 63 74 2c 63 3d 64 28 65 29 3f 65 3a 6b 74 28 61 2c 65 29 2e 65 6e 63 6f 64 65 64 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 76 61 72 20 65 3b 73 77 69 74 63 68 28 22 2f 2f 22 3d 3d 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: :O[N]||""},localData:O[x]||"",cookies:n}})).catch((function(){return{sessions:n.Vn,cookies:{},localData:n.zn}}))},r.gt=function(t,r,i,e){var o=this,u=i,a=r?ut(r):this.Wn?at:ct,c=d(e)?e:kt(a,e).encoded;return new Promise((function(r,i){var e;switch("//"===
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1886INData Raw: 6e 2c 74 29 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 75 2c 63 29 3f 6e 28 6e 65 77 20 6f 74 28 7b 7d 29 29 3a 74 28 6e 65 77 20 45 72 72 6f 72 28 22 66 61 69 6c 65 64 20 74 6f 20 71 75 65 75 65 20 62 65 61 63 6f 6e 22 29 29 7d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 6f 73 74 22 3a 65 3d 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 66 28 77 69 6e 64 6f 77 2e 66 65 74 63 68 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 66 65 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 74 29 3b 76 61 72 20 72 3d 74 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 65 2e 61 64 64 45 76 65 6e
                                                                                                                                                                                                                                                                                                                            Data Ascii: n,t){navigator.sendBeacon(u,c)?n(new ot({})):t(new Error("failed to queue beacon"))}));break;case"post":e=(function(n,t){if(f(window.fetch))return window.fetch.call(this,n,t);var r=t||{};return new Promise((function(t,i){var e=new XMLHttpRequest;e.addEven
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1888INData Raw: 73 65 22 29 2c 79 74 2e 68 61 6e 64 6c 65 72 73 3d 7b 7d 2c 79 74 2e 62 6f 64 79 46 6d 74 73 3d 7b 7d 2c 79 74 2e 24 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 2c 69 2c 65 29 7b 72 65 74 75 72 6e 20 79 74 2e 62 6f 64 79 46 6d 74 73 5b 6e 5d 3f 79 74 2e 62 6f 64 79 46 6d 74 73 5b 6e 5d 28 74 2c 72 2c 69 2c 65 29 3a 28 72 26 26 69 26 26 28 74 5b 72 5d 3d 69 29 2c 7b 65 6e 63 6f 64 65 64 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2c 6c 65 66 74 3a 5b 5d 7d 29 7d 2c 5f 63 61 6c 6c 62 61 63 6b 3d 7b 7d 2c 6e 65 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 63 61 6c 6c 62 61 63 6b 2e 6c 63 3d 21 21 30 7d 29 2c 5f 63 61 6c 6c 62 61 63 6b 2e 6c 63 26 26 5f 63 61 6c 6c 62 61 63 6b 2e 63 28 79 74 29 2c 6e 65 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: se"),yt.handlers={},yt.bodyFmts={},yt.$t=function(n,t,r,i,e){return yt.bodyFmts[n]?yt.bodyFmts[n](t,r,i,e):(r&&i&&(t[r]=i),{encoded:JSON.stringify(t),left:[]})},_callback={},new(function(){_callback.lc=!!0}),_callback.lc&&_callback.c(yt),new(function(){_c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1889INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 7d 2c 61 2e 73 72 63 3d 6e 2c 28 72 3d 72 7c 7c 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 5b 30 5d 29 26 26 72 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 72 29 3a 28 69 2e 68 65 61 64 7c 7c 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 7c 7c 69 2e 62 6f 64 79 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 65 6c 73 65 20 75 28 22 6d 69 73 73 69 6e 67 20 73 72 63 22 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: parentNode.removeChild(a)},a.src=n,(r=r||i.getElementsByTagName(e)[0])&&r.parentNode?r.parentNode.insertBefore(a,r):(i.head||i.getElementsByTagName("head")[0]||i.body).appendChild(a)}else u("missing src")}))}function Et(n,t){return new Promise((function(r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1890INData Raw: 28 74 29 7d 29 29 7d 2c 72 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 61 74 65 21 3d 3d 41 74 26 26 28 74 68 69 73 2e 73 74 61 74 65 3d 41 74 2c 52 6e 28 22 74 61 72 67 65 74 69 6e 67 2e 72 65 61 64 79 22 2c 74 68 69 73 2e 5f 74 29 29 2c 74 68 69 73 2e 43 74 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 43 74 29 2c 74 68 69 73 2e 43 74 3d 6e 75 6c 6c 29 7d 2c 72 2e 66 6f 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 52 6e 28 22 63 61 6c 6c 2e 74 61 72 67 65 74 69 6e 67 2e 72 65 6e 64 65 72 22 2c 6e 3d 6f 28 7b 66 6f 72 63 65 3a 21 30 7d 2c 6e 7c 7c 7b 7d 29 29 7d 2c 72 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 74 3d 7b 7d 2c 74 68 69 73 2e 43 74 3d 21 31 2c 74 68 69 73 2e 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: (t)}))},r.ready=function(){this.state!==At&&(this.state=At,Rn("targeting.ready",this._t)),this.Ct&&(clearTimeout(this.Ct),this.Ct=null)},r.force=function(n){Rn("call.targeting.render",n=o({force:!0},n||{}))},r.reset=function(){this._t={},this.Ct=!1,this.s
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1890INData Raw: 22 61 66 74 65 72 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 67 65 74 22 2c 22 6f 6e 63 65 22 5d 2c 52 74 3d 5b 22 67 65 74 4f 72 53 65 74 22 5d 2c 4e 74 3d 4f 74 2e 63 6f 6e 63 61 74 28 52 74 2c 5b 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 73 65 74 22 2c 22 73 68 6f 77 22 2c 22 72 65 63 6f 72 64 49 6d 70 72 65 73 73 69 6f 6e 73 22 5d 29 2c 6a 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 20 76 69 65 77 20 6e 61 6d 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 78 74 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 6e 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 73 6c 69 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: "after","addEventListener","get","once"],Rt=["getOrSet"],Nt=Ot.concat(Rt,["removeEventListener","set","show","recordImpressions"]),jt=new Error("no view name");function xt(){}function Lt(n){return Array.prototype.slice.call(n)}function Bt(n){return n.slic
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1892INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 49 74 5b 6e 5d 2e 61 70 70 6c 79 28 74 68 69 73 2e 49 74 2c 42 74 28 4c 74 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 2c 72 2e 76 69 73 69 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4d 74 5b 6e 5d 2e 61 70 70 6c 79 28 74 68 69 73 2e 4d 74 2c 42 74 28 4c 74 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 2c 72 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 26 26 6e 28 29 7d 2c 72 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 66 28 74 29 26 26 28 72 3d 74 2c 74 3d 7b 7d 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 44 74 2c 65 3d 69 5b 6e 5d 7c 7c 7b 6e 61 6d 65 3a 6e 2c 71 75 65 75 65 3a 5b 5d 7d 3b 69 66 28 65 2e 72 65 67
                                                                                                                                                                                                                                                                                                                            Data Ascii: =function(n){return this.It[n].apply(this.It,Bt(Lt(arguments)))},r.visitor=function(n){return this.Mt[n].apply(this.Mt,Bt(Lt(arguments)))},r.ready=function(n){n&&n()},r.show=function(n,t,r){f(t)&&(r=t,t={});var i=this.Dt,e=i[n]||{name:n,queue:[]};if(e.reg
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1893INData Raw: 6e 20 69 28 29 7b 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 4c 74 28 61 72 67 75 6d 65 6e 74 73 29 29 7d 29 29 7d 2c 72 2e 74 72 69 67 67 65 72 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 45 74 5b 6e 5d 3d 42 74 28 4c 74 28 61 72 67 75 6d 65 6e 74 73 29 29 2c 72 3d 28 74 68 69 73 2e 53 74 5b 6e 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 30 29 2c 69 3d 5b 5d 2c 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6f 3d 57 74 28 72 5b 65 5d 2c 74 29 3b 6f 26 26 66 28 6f 2e 74 68 65 6e 29 26 26 66 28 6f 2e 63 61 74 63 68 29 26 26 69 2e 70 75 73 68 28 6f 2e 63 61 74 63 68 28 78 74 29 29 7d 72 65 74 75 72 6e 20 50
                                                                                                                                                                                                                                                                                                                            Data Ascii: n i(){r.removeEventListener(n,i),t.apply(this,Lt(arguments))}))},r.triggerEvent=function(n){for(var t=this.Et[n]=Bt(Lt(arguments)),r=(this.St[n]||[]).slice(0),i=[],e=0;e<r.length;e++){var o=Wt(r[e],t);o&&f(o.then)&&f(o.catch)&&i.push(o.catch(xt))}return P
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1894INData Raw: 69 64 20 30 2c 6e 29 7d 29 29 3a 74 2e 63 62 28 72 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 3a 74 68 69 73 2e 61 66 74 65 72 28 74 2e 6c 2c 74 2e 63 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 3a 74 68 69 73 2e 73 68 6f 77 28 74 2e 73 2c 74 2e 6f 7c 7c 7b 7d 2c 74 2e 63 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 38 3a 76 61 72 20 69 3d 74 2e 6f 7c 7c 7b 7d 3b 74 2e 63 62 26 26 28 69 3d 6f 28 7b 63 61 6c 6c 62 61 63 6b 3a 74 2e 63 62 7d 2c 69 29 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 76 69 65 77 2e 22 2b 74 2e 65 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 3a 74 68 69 73 2e 67 65 74 28 74 2e 67 2c 74 2e 63 62 29 7d 7d 2c 74 3d 6e 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: id 0,n)})):t.cb(r));break;case 6:this.after(t.l,t.cb);break;case 7:this.show(t.s,t.o||{},t.cb);break;case 8:var i=t.o||{};t.cb&&(i=o({callback:t.cb},i)),this.triggerEvent("view."+t.e,i);break;case 9:this.get(t.g,t.cb)}},t=n,Object.defineProperty(t,"protot
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1894INData Raw: 28 6e 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 6e 2c 74 2c 72 29 7b 76 61 72 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 2c 65 3d 22 22 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 6f 29 26 26 28 65 3d 72 3f 69 3f 72 2b 22 5b 22 2b 6f 2b 22 5d 22 3a 72 2b 22 2e 22 2b 6f 3a 6f 2c 64 28 6e 5b 6f 5d 29 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6f 5d 7c 7c 68 28 6e 5b 6f 5d 29 7c 7c 6e 75 6c 6c 3d 3d 3d 6e 5b 6f 5d 7c 7c 6e 5b 6f 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7c 7c 6e 5b 6f 5d 69 6e 73 74 61 6e 63 65 6f 66 20 4e 75 6d 62 65 72 7c 7c 6e 5b 6f 5d 69 6e 73 74 61 6e 63 65 6f 66
                                                                                                                                                                                                                                                                                                                            Data Ascii: (n){}}function Vt(n,t,r){var i=Array.isArray(n),e="";for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e=r?i?r+"["+o+"]":r+"."+o:o,d(n[o])||"boolean"==typeof n[o]||h(n[o])||null===n[o]||n[o]instanceof String||n[o]instanceof Number||n[o]instanceof
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1896INData Raw: 6e 22 29 7d 29 28 74 68 69 73 2c 6e 29 2c 74 68 69 73 2e 4f 74 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 74 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 2c 74 29 7b 69 66 28 72 5b 6e 5d 29 7b 74 72 79 7b 72 5b 6e 5d 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 7d 64 65 6c 65 74 65 20 72 5b 6e 5d 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 63 3d 75 2e 6b 65 79 2c 73 3d 75 2e 76 61 6c 75 65 2c 66 3d 75 2e 61 63 74 69 6f 6e 54 79 70 65 2c 64 3d 75 2e 63 62 2c 68 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 5a 74 3a 64 2c 76 3d 75 2e 77 61 69 74 2c 6c 3d 76 6f 69 64 20 30 3d 3d 3d 76 3f 31 30 3a 76 2c 77 3d 7b 61 3a 66 2c 72 76 3a 73 2c 69 64 3a 2b 2b 69 7d 3b 72 5b 69 5d 3d 68
                                                                                                                                                                                                                                                                                                                            Data Ascii: n")})(this,n),this.Ot=(function(){var n,t={},r={},i=0;function e(n,t){if(r[n]){try{r[n](t)}catch(n){}delete r[n]}}return function(u){var a=this,c=u.key,s=u.value,f=u.actionType,d=u.cb,h=void 0===d?Zt:d,v=u.wait,l=void 0===v?10:v,w={a:f,rv:s,id:++i};r[i]=h
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1897INData Raw: 26 26 28 74 3d 6e 2c 6e 3d 6e 75 6c 6c 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 6e 28 22 6f 6e 63 65 22 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 28 22 76 69 73 69 74 6f 72 2e 6c 61 74 65 73 74 22 2c 74 29 7d 2c 74 3d 6e 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 7d 29 28 29 2c 59 74 3d 51 74 3b 76 61 72 20 6e 72 2c 74 72 3d 21 31 2c 72 72 3d 6e 75 6c 6c 2c 69 72 3d 6e 75 6c 6c 2c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6f 72 3d 28 6e 72 3d 64 6f 63 75 6d 65 6e 74 2c 6e 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 7c 7c 7b 7d 29 2e 73 72 63 2c 75 72 3d 63 2e 4a 26 26 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 63 2e 58 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: &&(t=n,n=null),(function(){Mn("once",arguments)})("visitor.latest",t)},t=n,Object.defineProperty(t,"prototype",{writable:!1}),t})(),Yt=Qt;var nr,tr=!1,rr=null,ir=null,er=function(){},or=(nr=document,nr.currentScript||{}).src,ur=c.J&&100*Math.random()<c.X,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1898INData Raw: 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 6e 3b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 72 2e 72 28 65 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 2c 32 26 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 72 2e 64 28 65 2c 69 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 7d 29 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 29 29 3b 72 65 74 75 72 6e 20 65 7d 2c 72 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 26 26 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75
                                                                                                                                                                                                                                                                                                                            Data Ascii: n.__esModule)return n;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var i in n)r.d(e,i,(function(t){return n[t]}).bind(null,i));return e},r.n=function(n){var t=n&&n.__esModule?fu
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1898INData Raw: 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 7d 2c 72 2e 70 3d 22 22 2c 72 28 72 2e 73 3d 30 29 7d 29 28 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 3b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3d 3d 3d 65 3f 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6e 2c 6e 75 6c 6c 29 3a 76 6f 69 64 20 30 21 3d 3d 6e 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3f 6e 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3a
                                                                                                                                                                                                                                                                                                                            Data Ascii: ,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s=0)})([function(n,t,r){"use strict";r.r(t);var e="function";function i(n){return n?typeof window.getComputedStyle===e?window.getComputedStyle(n,null):void 0!==n.currentStyle?n.currentStyle:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1900INData Raw: 6e 20 66 28 6e 29 7b 74 72 79 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 72 65 74 75 72 6e 20 74 2e 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 2c 74 2e 68 72 65 66 3d 6e 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 7d 63 61 74 63 68 28 6e 29 7b 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 76 61 72 20 76 3d 22 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 22 2c 64 3d 22 31 2d 30 2d 33 37 22 3b 66 75 6e 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: n f(n){try{var t=document.createElement("link");return t.rel="preconnect",t.href=n,document.head.appendChild(t),function(){try{document.head.removeChild(t)}catch(n){}}}catch(n){}return function(){}}var v="https://tpc.googlesyndication.com",d="1-0-37";func
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1901INData Raw: 74 69 6f 6e 20 70 28 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6d 29 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 50 2c 21 31 29 2c 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 63 61 74 63 68 28 6e 29 7b 7d 6e 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 69 66 28 75 28 69 29 29 72 65 74 75 72 6e 20 77 3d 21 30 2c 67 3d 21 30 2c 21 30 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 69 66 28 72 26 26 28 21 74 7c 7c 30 3d 3d 3d 74 2e 64 75 72 61 74 69 6f 6e 29 29 72 65 74 75 72 6e 20 77 3d 21 30 2c 21 30 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 69 66 28 21 24 29 7b 69 66 28 24 3d 21 30 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6d 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: tion p(){clearInterval(m);try{window.removeEventListener("message",P,!1),i.parentNode.removeChild(i)}catch(n){}n()}function b(){if(u(i))return w=!0,g=!0,!0}function _(){if(r&&(!t||0===t.duration))return w=!0,!0}function L(){if(!$){if($=!0,clearInterval(m)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1902INData Raw: 66 6f 72 28 76 61 72 20 72 3d 6d 2e 73 70 6c 69 63 65 28 30 2c 6d 2e 6c 65 6e 67 74 68 29 2c 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 72 79 7b 72 5b 65 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 5b 65 5d 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 29 29 7d 76 61 72 20 6d 2c 6b 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 44 61 74 65 28 29 2b 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 7c 7c 22 7a 22 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 6e 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 65 2b 3d 74 5b 69 5d 5b 31 5d 2d 74 5b 69 5d 5b 30 5d 2b 31 3b 76 61 72 20 6f 3d 30 3b
                                                                                                                                                                                                                                                                                                                            Data Ascii: for(var r=m.splice(0,m.length),e=0;e<r.length;e++)try{r[e].parentNode.removeChild(r[e])}catch(n){}}))}var m,k=(new Date).getDate()+(window.location.hostname||"z").charCodeAt(0);function w(n,t,r){for(var e=0,i=0;i<t.length;i++)e+=t[i][1]-t[i][0]+1;var o=0;
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1929INData Raw: 69 5d 5b 31 5d 2d 31 29 2b 28 30 7c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 66 6f 72 28 76 61 72 20 69 3d 28 74 5b 65 5d 2e 76 3e 30 3f 6e 28 74 5b 65 5d 2e 76 29 3a 30 29 2b 74 5b 65 5d 2e 6c 3b 69 3e 30 3b 69 2d 2d 29 74 5b 65 5d 2e 63 26 26 74 5b 65 5d 2e 63 2e 6c 65 6e 67 74 68 3e 30 26 26 72 2e 70 75 73 68 28 77 28 6e 2c 74 5b 65 5d 2e 63 2c 74 5b 65 5d 2e 73 29 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 72 5b 6f 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 72 2e 6a 6f 69 6e 28 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 6e 29 7b 72 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: i][1]-1)+(0|r)}function g(n,t){for(var r=[],e=0;e<t.length;e++)for(var i=(t[e].v>0?n(t[e].v):0)+t[e].l;i>0;i--)t[e].c&&t[e].c.length>0&&r.push(w(n,t[e].c,t[e].s));for(var o=0;o<r.length;o++)r[o]=String.fromCharCode(r[o]);return r.join("")}function h(n){re
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1930INData Raw: 64 6f 77 26 26 52 26 26 52 21 3d 3d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 6e 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 29 2e 6f 72 69 67 69 6e 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 29 28 5f 29 29 74 72 79 7b 76 61 72 20 6e 3d 66 28 6f 2c 22 63 61 6e 76 61 73 22 29 2c 72 3d 6e 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 72 65 74 75 72 6e 20 6e 2e 68 65 69 67 68 74 3d 74 2e 6b 5b 30 5d 7c 7c 31 2c 6e 2e 77 69 64 74 68 3d 74 2e 6b 5b 31 5d 7c 7c 31 2c 72 2e 64 72 61 77 49 6d 61 67 65 28 63 2c 30 2c 30 29 2c 6e 2e 74 6f 44 61 74 61 55 52 4c 28 29 2c 6b 3d 21 30 2c 76 6f 69 64 20 70 28 29 7d 63 61 74 63 68 28 6e 29 7b 7d 69 66 28 49 26 26 6e 75 6c 6c 3d 3d 6d 29 74 72 79 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: dow&&R&&R!==(function(n){try{return new URL(n,window.location).origin}catch(n){}})(_))try{var n=f(o,"canvas"),r=n.getContext("2d");return n.height=t.k[0]||1,n.width=t.k[1]||1,r.drawImage(c,0,0),n.toDataURL(),k=!0,void p()}catch(n){}if(I&&null==m)try{var e
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1932INData Raw: 7d 79 2e 68 69 64 64 65 6e 3d 72 2c 6e 28 79 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 28 79 29 7d 29 29 3a 6e 28 79 29 7d 76 61 72 20 50 2c 70 2c 62 2c 5f 2c 4c 2c 49 2c 52 2c 53 7d 29 28 30 29 7d 63 61 74 63 68 28 6e 29 7b 6c 28 6e 29 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 79 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 62 72 6f 77 73 65 72 2c 72 3d 6e 2e 64 65 74 65 63 74 69 6f 6e 73 2c 65 3d 6e 2e 63 6f 6e 66 69 67 2c 69 3d 6e 2e 64 6f 6d 52 65 61 64 79 2c 6f 3d 6e 2e 64 65 62 75 67 4c 6f 67 2c 75 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 63 3d 6e 2e 67 65 74 50 65 72 66 53 74 61 74 73 2c 61 3d 6e 2e 77 61 69 74 50 65 72 66 2c 76
                                                                                                                                                                                                                                                                                                                            Data Ascii: }y.hidden=r,n(y)})).catch((function(t){n(y)})):n(y)}var P,p,b,_,L,I,R,S})(0)}catch(n){l(n)}}))}function T(n){return null!=n}function y(n){var t=n.browser,r=n.detections,e=n.config,i=n.domReady,o=n.debugLog,u=n.createElement,c=n.getPerfStats,a=n.waitPerf,v
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1933INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 50 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 62 72 6f 77 73 65 72 2c 72 3d 6e 2e 64 65 74 65 63 74 69 6f 6e 73 2c 65 3d 28 6e 2e 64 65 62 75 67 4c 6f 67 2c 6e 2e 64 6f 6d 52 65 61 64 79 29 2c 69 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6f 3d 6e 2e 63 6f 6e 66 69 67 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 2c 74 2c 72 29 7b 76 61 72 20 65 3d 61 28 69 28 6e 2c 74 29 2c 72 7c 7c 6f 2e 68 29 3b 72 65 74 75 72 6e 20 6e 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 65 7d 69 66 28 74 2e 69 73 49 45 28 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2c 76 3d 5b 5d 3b 72 65 74 75 72 6e 20 65 28 66 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: }function P(n){var t=n.browser,r=n.detections,e=(n.debugLog,n.domReady),i=n.createElement,o=n.config;function c(n,t,r){var e=a(i(n,t),r||o.h);return n.body.appendChild(e),e}if(t.isIE())return Promise.resolve();var f=document,v=[];return e(f).then((functio
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1933INData Raw: 72 29 29 72 65 74 75 72 6e 3b 6e 3d 21 30 7d 7d 72 65 74 75 72 6e 20 6e 7d 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 26 26 72 2e 62 6c 6f 63 6b 65 64 28 31 30 32 34 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 76 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 74 72 79 7b 76 5b 74 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 76 5b 74 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 76 5b 74 5d 29 7d 63 61 74 63 68 28 6e 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 64 65 74 65 63 74 69 6f 6e 73 3b 72 65 74 75 72 6e 20 6e 2e 72 6e 67 3d 68 28 29 2c 6e 2e 74 65 73 74 49 4d 47 4a 53 3d 24 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: r))return;n=!0}}return n})).then((function(n){n&&r.blocked(1024);for(var t=0;t<v.length;t++)try{v[t].parentNode&&v[t].parentNode.removeChild(v[t])}catch(n){}return n}))}function p(n){var t=n.detections;return n.rng=h(),n.testIMGJS=$,(function(n){var t=n.c
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1934INData Raw: 74 28 63 29 3a 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 7b 7d 29 7d 29 2c 63 29 3b 76 61 72 20 66 3d 6f 28 6e 2c 63 29 2c 76 3d 66 2e 70 72 6f 6d 69 73 65 2c 64 3d 66 2e 63 61 6e 63 65 6c 3b 72 65 74 75 72 6e 20 66 65 74 63 68 28 6e 2c 72 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 61 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 29 2c 6e 26 26 22 6f 70 61 71 75 65 22 3d 3d 3d 6e 2e 74 79 70 65 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 64 2c 75 2e 67 29 2c 76 6f 69 64 20 76 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 65 6e 74 72 79 2c 65 3d 6e 2e 73 75 70 70 6f 72 74 65 64 3b 74 28 72 3f 7b 6c 6f 61 64 65 64 3a 21 30 7d 3a 7b 62 6c 6f 63
                                                                                                                                                                                                                                                                                                                            Data Ascii: t(c):a=setTimeout((function(){t({})}),c);var f=o(n,c),v=f.promise,d=f.cancel;return fetch(n,r).then((function(n){if(a&&clearTimeout(a),n&&"opaque"===n.type)return setTimeout(d,u.g),void v.then((function(n){var r=n.entry,e=n.supported;t(r?{loaded:!0}:{bloc
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1936INData Raw: 2f 74 61 67 2f 6a 73 2f 67 70 27 2b 27 74 2e 6a 73 27 2c 46 3a 5b 27 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 61 27 2b 27 64 73 61 66 65 70 72 6f 74 27 2b 27 65 63 74 65 64 2e 63 6f 6d 2f 73 6b 65 6c 65 74 6f 27 2b 27 6e 2e 67 69 66 3f 62 61 6e 6e 27 2b 27 6e 65 72 69 64 3d 24 72 69 5f 61 64 76 65 72 74 69 73 65 6d 65 6e 74 5f 27 5d 2c 56 3a 5b 5d 2c 71 3a 30 2c 6b 3a 5b 37 32 38 2c 39 30 5d 2c 43 3a 32 35 30 2c 4b 3a 5b 27 68 74 74 70 73 3a 2f 2f 61 64 73 65 27 2b 27 72 76 65 72 2e 61 64 74 65 63 68 2e 61 64 76 65 27 2b 27 72 74 69 73 69 6e 67 2e 63 6f 6d 2f 70 75 62 61 70 27 2b 27 69 2f 33 2e 30 2f 31 2f 24 72 64 2f 30 2f 30 2f 41 44 54 45 27 2b 27 43 48 3b 76 3d 32 3b 63 6d 64 3d 62 69 64 3b 63 6f 72 73 3d 79 65 73 27 5d 2c 59 3a 5b 5d 2c 42 3a 22
                                                                                                                                                                                                                                                                                                                            Data Ascii: /tag/js/gp'+'t.js',F:['https://static.a'+'dsafeprot'+'ected.com/skeleto'+'n.gif?bann'+'nerid=$ri_advertisement_'],V:[],q:0,k:[728,90],C:250,K:['https://adse'+'rver.adtech.adve'+'rtising.com/pubap'+'i/3.0/1/$rd/0/0/ADTE'+'CH;v=2;cmd=bid;cors=yes'],Y:[],B:"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1937INData Raw: 72 28 6e 2c 22 64 65 74 65 63 74 6f 72 22 2b 69 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 29 7d 7d 7d 29 29 3b 72 65 74 75 72 6e 20 66 3e 30 26 26 28 6d 3d 74 28 6d 2c 66 29 29 2c 6d 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 22 74 69 6d 65 64 6f 75 74 22 21 3d 3d 6e 29 74 68 72 6f 77 20 6e 3b 76 61 72 20 74 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 76 29 76 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 76 5b 65 5d 26 26 74 2e 70 75 73 68 28 65 29 3b 72 2e 61 64 64 49 6e 76 65 73 74 69 67 61 74 69 6f 6e 44 61 74 61 28 36 2c 30 2c 74 29 7d 29 29 7d 7d 29 7d 7d 5d 29 3b 7d 29 2c 5f 63 61 6c 6c 62 61 63 6b 2e 6c 3f 69 72 3d 5f 63 61 6c 6c 62 61 63 6b 2e 66 28 7b 64 65 62 75 67 4c 6f 67 3a 44 74 2c
                                                                                                                                                                                                                                                                                                                            Data Ascii: r(n,"detector"+i),Promise.reject(n)}}}));return f>0&&(m=t(m,f)),m.catch((function(n){if("timedout"!==n)throw n;var t=[];for(var e in v)v.hasOwnProperty(e)&&v[e]&&t.push(e);r.addInvestigationData(6,0,t)}))}})}}]);}),_callback.l?ir=_callback.f({debugLog:Dt,
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1937INData Raw: 65 6d 65 6e 74 3a 43 74 2c 67 65 74 50 65 72 66 53 74 61 74 73 3a 66 6e 2c 77 61 69 74 50 65 72 66 3a 68 6e 2c 65 76 65 6e 74 4c 69 73 74 65 6e 3a 47 74 7d 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 7d 29 28 74 68 69 73 2e 72 65 63 6f 72 64 65 72 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 63 68 65 63 6b 29 28 7b 64 65 74 65 63 74 69 6f 6e 73 3a 74 2c 72 75 6e 41 6c 6c 47 72 6f 75 70 73 3a 21 21 41 28 79 6e 29 2c 62 72 6f 77 73 65 72 3a 6e 2e 62 72 6f 77 73 65 72 2c 74 69 6d 65 6f 75 74 3a 31 35 65 33 2c 61 70 70 6c 79 48 61 63 6b 73 3a 6c 7d 29 7d 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 42 6c 6f 63 6b 65 72 46 6c 61 67 28 31 30 32 34 29
                                                                                                                                                                                                                                                                                                                            Data Ascii: ement:Ct,getPerfStats:fn,waitPerf:hn,eventListen:Gt}):Promise.resolve()})(this.recorder).then((function(r){return(0,r.check)({detections:t,runAllGroups:!!A(yn),browser:n.browser,timeout:15e3,applyHacks:l})})).then((function(){return t.hasBlockerFlag(1024)
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1944INData Raw: 73 42 6c 6f 63 6b 69 6e 67 28 74 2e 62 6c 6f 63 6b 65 64 29 2c 74 68 69 73 2e 72 65 63 6f 72 64 65 72 2e 61 64 64 44 65 74 65 63 74 6f 72 50 65 72 66 44 61 74 61 28 74 2e 66 6c 61 67 73 2c 74 2e 64 69 73 61 62 6c 65 64 46 6c 61 67 73 2c 74 2e 62 6c 6f 63 6b 65 72 53 63 6f 72 65 2c 74 2e 64 69 73 61 62 6c 65 64 53 63 6f 72 65 2c 74 2e 64 75 72 61 74 69 6f 6e 2c 74 2e 68 61 63 6b 73 46 6c 61 67 73 29 29 7d 2c 72 2e 48 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 74 7c 7c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 22 63 6f 6e 73 65 6e 74 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 7d 2c 72 2e 71 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 21 63 2e 56 29 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: sBlocking(t.blocked),this.recorder.addDetectorPerfData(t.flags,t.disabledFlags,t.blockerScore,t.disabledScore,t.duration,t.hacksFlags))},r.Ht=function(){return this.jt||Promise.reject("consent not initialized")},r.qt=function(){var n=this;if(!c.V)return t
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1945INData Raw: 74 61 2c 65 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 7b 7d 3a 69 3b 6e 2e 72 65 63 6f 72 64 65 72 2e 73 65 74 43 43 50 41 43 6f 6d 6d 6f 6e 44 61 74 61 28 65 29 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 73 74 61 74 65 3b 72 65 74 75 72 6e 7b 65 78 69 73 74 73 3a 21 21 74 2c 73 74 61 74 65 3a 74 2c 61 70 70 6c 69 65 73 3a 6e 2e 61 70 70 6c 69 65 73 7d 7d 3b 72 65 74 75 72 6e 20 4f 6e 28 22 63 63 70 61 2e 75 70 64 61 74 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 28 69 29 2c 6e 2e 78 74 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 72 28 69 29 29 7d 29 29 2c 74 68 69 73 2e 78 74 7c 7c 28 74 68 69 73 2e 78 74 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 6e 28 22 63 63 70 61 2e 6c 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ta,e=void 0===i?{}:i;n.recorder.setCCPACommonData(e)},r=function(n){var t=n.state;return{exists:!!t,state:t,applies:n.applies}};return On("ccpa.updated",(function(i){t(i),n.xt=Promise.resolve(r(i))})),this.xt||(this.xt=new Promise((function(n){On("ccpa.lo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1946INData Raw: 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 72 2e 72 65 63 6f 72 64 65 72 2e 72 65 63 6f 72 64 4d 65 74 72 69 63 73 28 21 30 29 7d 29 29 7d 29 29 2c 69 7d 2c 72 2e 58 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 73 75 6c 74 73 7c 7c 7b 7d 2c 72 3d 21 21 74 2e 62 6c 6f 63 6b 65 64 2c 69 3d 21 21 74 2e 68 61 73 41 41 2c 65 3d 21 21 74 2e 72 65 63 6f 76 65 72 65 64 2c 6f 3d 21 28 21 6e 7c 7c 21 6e 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 7c 7c 21 30 21 3d 3d 6e 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 45 78 69 73 74 73 29 3b 69 66 28 63 2e 61 6e 29 7b 76 61 72 20 75 3d 7b 61 64 62 6c 6f 63 6b 69 6e 67 3a 72 2c 73 75 62 73 63 72 69 62 65 64 3a 6f 2c 77 68 69 74 65 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: ).then((function(){i&&r.recorder.recordMetrics(!0)}))})),i},r.Xt=function(n){var t=this.results||{},r=!!t.blocked,i=!!t.hasAA,e=!!t.recovered,o=!(!n||!n.subscription||!0!==n.subscription.subscriptionExists);if(c.an){var u={adblocking:r,subscribed:o,whitel
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1946INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 52 6e 28 22 74 72 61 6e 73 61 63 74 2e 73 75 62 73 63 72 69 62 65 64 22 2c 7b 6f 66 66 65 72 73 3a 6e 2e 65 6e 74 72 69 65 73 2c 62 65 6e 65 66 69 74 73 3a 72 6e 28 6e 2e 65 6e 74 72 69 65 73 29 7d 29 7d 29 29 3a 65 6e 28 5b 5d 29 7d 2c 72 2e 5a 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 72 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3a 74 68 69 73 2e 4e 74 7c 7c 28 74 68 69 73 2e 4e 74 3d 53 74 28 45 6e 28 63 2e 55 29 2c 21 30 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 4b 74 3d 21 30 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 72 65 63 6f 72 64 65 72 2e 73 65 74 45 72 72 6f 72 28 74 2c 22 63 6d 70 6c 6f
                                                                                                                                                                                                                                                                                                                            Data Ascii: ((function(){Rn("transact.subscribed",{offers:n.entries,benefits:rn(n.entries)})})):en([])},r.Zt=function(){var n=this;return tr?Promise.resolve():this.Nt||(this.Nt=St(En(c.U),!0).then((function(){n.Kt=!0})).catch((function(t){n.recorder.setError(t,"cmplo
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1948INData Raw: 6e 2e 63 61 6e 64 69 64 61 74 65 49 44 26 26 28 74 2e 63 61 6e 64 69 64 61 74 65 49 44 3d 6e 2e 63 61 6e 64 69 64 61 74 65 49 44 29 2c 6e 2e 67 72 6f 75 70 73 26 26 28 74 2e 67 72 6f 75 70 73 3d 6e 2e 67 72 6f 75 70 73 29 2c 6e 2e 62 61 74 63 68 49 44 26 26 28 74 2e 62 61 74 63 68 49 44 3d 6e 2e 62 61 74 63 68 49 44 29 2c 73 2e 70 75 73 68 28 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4e 6e 28 22 73 68 6f 77 22 2c 22 63 6d 70 2e 6d 61 69 6e 22 2c 74 2c 6e 29 7d 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 6e 67 61 67 65 22 3a 75 2e 70 75 73 68 28 6f 28 7b 7d 2c 6e 2c 7b 70 61 79 6c 6f 61 64 54 79 70 65 3a 22 74 65 6d 70 6c 61 74 65 22 2c 70 61 79 6c 6f 61 64 3a 7b 6d 65 74 61 64 61 74 61 3a 7b 70 72 65 76 69 65 77 3a 69
                                                                                                                                                                                                                                                                                                                            Data Ascii: n.candidateID&&(t.candidateID=n.candidateID),n.groups&&(t.groups=n.groups),n.batchID&&(t.batchID=n.batchID),s.push(new Promise((function(n){Nn("show","cmp.main",t,n)})));break;case"engage":u.push(o({},n,{payloadType:"template",payload:{metadata:{preview:i
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1949INData Raw: 69 64 61 74 65 73 29 3a 72 3d 7b 64 61 74 61 43 61 6e 64 69 64 61 74 65 73 3a 61 7d 2c 72 2e 74 65 6d 70 6c 61 74 65 43 61 6e 64 69 64 61 74 65 73 3d 75 2c 72 2e 74 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 4e 6e 28 22 73 65 74 22 2c 6e 2c 72 29 7d 29 29 7d 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 26 26 75 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 28 28 6e 7c 7c 7b 7d 29 2e 70 61 79 6c 6f 61 64 7c 7c 7b 7d 29 2e 6e 61 6d 65 3b 4e 6e 28 22 73 68 6f 77 22 2c 74 2c 7b 63 61 6e 64 69 64 61 74 65 3a 6e 2c 64 61 74 61 43 61 6e 64 69 64 61 74 65 73 3a 61 7d 29 7d 29 29 7d 29 29 7d 2c 72 2e 59 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: idates):r={dataCandidates:a},r.templateCandidates=u,r.time=Date.now(),Nn("set",n,r)}))})).then((function(){t&&u.forEach((function(n){var t=((n||{}).payload||{}).name;Nn("show",t,{candidate:n,dataCandidates:a})}))}))},r.Yt=function(){var n=this;return new
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1950INData Raw: 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 7c 7c 7b 7d 29 2e 63 6d 64 3b 69 66 28 74 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 66 28 74 5b 72 5d 29 26 26 28 74 5b 72 5d 2e 74 6f 53 74 72 69 6e 67 28 29 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 76 34 61 63 31 65 69 5a 72 30 22 29 3e 2d 31 29 7b 74 2e 73 70 6c 69 63 65 28 72 2c 31 29 3b 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 29 28 29 7d 63 61 74 63 68 28 6e 29 7b 7d 74 72 79 7b 6e 65 77 20 64 72 7d 63 61 74 63 68 28 6e 29 7b 7d 76 61 72 20 74 3d 6e 65 77 20 6e 3b 69 66 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 2c 72 3d 75 2e 75 2c 69 3d 75 2e 50 3b 74 72 79 7b 74 3d 46 74 5b 72
                                                                                                                                                                                                                                                                                                                            Data Ascii: ow.googletag||{}).cmd;if(t&&Array.isArray(t))for(var r=0;r<t.length;r++)if(f(t[r])&&(t[r].toString()||"").indexOf("v4ac1eiZr0")>-1){t.splice(r,1);break}}catch(n){}})()}catch(n){}try{new dr}catch(n){}var t=new n;if((function(n){var t,r=u.u,i=u.P;try{t=Ft[r
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1950INData Raw: 29 3b 74 72 79 7b 46 74 5b 69 5d 3d 46 74 5b 72 5d 3d 61 7d 63 61 74 63 68 28 6e 29 7b 46 74 5b 69 5d 3d 61 7d 21 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 2c 72 2c 69 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 65 3d 7b 5f 3a 74 2c 5f 61 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 2c 5f 61 63 68 3a 69 7d 3b 74 72 79 7b 72 65 74 75 72 6e 20 6e 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 65 2c 72 29 2c 21 30 7d 63 61 74 63 68 28 6e 29 7b 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e 2c 72 2c 69 29 7b 6e 26 26 74 28 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 6e 2c 69 7c 7c 65 5b 72 5d 29 2c 64 65 6c 65 74 65 20 65 5b 72 5d 7d 72 65 74
                                                                                                                                                                                                                                                                                                                            Data Ascii: );try{Ft[i]=Ft[r]=a}catch(n){Ft[i]=a}!(function(n,t){function r(n,r,i){var e={};function o(t,e){e={_:t,_a:JSON.stringify(e),_ach:i};try{return n.postMessage(e,r),!0}catch(n){}return!1}function u(n,r,i){n&&t("removeEventListener",n,i||e[r]),delete e[r]}ret
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1952INData Raw: 65 49 44 73 3a 72 2c 76 61 72 69 61 6e 74 49 44 73 3a 69 2c 6f 76 65 72 72 69 64 65 73 3a 65 7d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 61 6e 64 69 64 61 74 65 73 3b 72 65 74 75 72 6e 20 74 2e 6e 72 28 72 2c 75 29 7d 29 29 7d 29 29 2c 4f 6e 28 22 65 6e 67 61 67 65 2e 6f 6e 65 43 6c 69 63 6b 57 68 69 74 65 6c 69 73 74 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 2e 73 65 74 28 7b 77 68 69 74 65 6c 69 73 74 41 64 64 65 64 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 29 7d 29 29 2c 4f 6e 28 22 76 69 65 77 2e 72 65 6e 64 65 72 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 61 6e 64 69 64 61 74 65 73 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 5b 5d 3a 72 2c 65 3d
                                                                                                                                                                                                                                                                                                                            Data Ascii: eIDs:r,variantIDs:i,overrides:e}).then((function(n){var r=n.candidates;return t.nr(r,u)}))})),On("engage.oneClickWhitelisted",(function(){return rt.set({whitelistAdded:Date.now()})})),On("view.rendered",(function(n){var r=n.candidates,i=void 0===r?[]:r,e=
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1953INData Raw: 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 22 74 69 6d 65 64 6f 75 74 22 3d 3d 3d 6e 26 26 74 2e 72 65 63 6f 72 64 65 72 2e 61 64 64 49 6e 76 65 73 74 69 67 61 74 69 6f 6e 44 61 74 61 28 31 31 29 2c 7b 66 61 69 6c 65 64 3a 21 30 7d 7d 29 29 2c 45 74 28 74 2e 56 74 28 29 2c 35 65 33 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 22 74 69 6d 65 64 6f 75 74 22 3d 3d 3d 6e 26 26 74 2e 72 65 63 6f 72 64 65 72 2e 61 64 64 49 6e 76 65 73 74 69 67 61 74 69 6f 6e 44 61 74 61 28 31 36 29 2c 7b 66 61 69 6c 65 64 3a 21 30 7d 7d 29 29 5d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 5b 31 5d 2c 65 3d 6e 5b 32 5d 2c 75 3d 6e 5b 33 5d 2c 61 3d 30 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 61 70 70 6c 69 65 73
                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(n){return"timedout"===n&&t.recorder.addInvestigationData(11),{failed:!0}})),Et(t.Vt(),5e3).catch((function(n){return"timedout"===n&&t.recorder.addInvestigationData(16),{failed:!0}}))]).then((function(n){var r=n[1],e=n[2],u=n[3],a=0;return r&&r.applies
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1954INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 63 6f 72 64 65 72 2e 72 65 63 6f 72 64 4d 65 74 72 69 63 73 28 29 7d 29 2c 31 65 33 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 72 6f 77 20 6e 7d 29 29 7d 2c 74 3d 6e 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 7d 29 28 29 3b 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 74 68 69 73 2e 6c 3d 21 21 30 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 29 7b 74 68 69 73 2e 6c 3d 30 2c 66 28 74 68 69 73 2e 6c 29 26 26 74 68 69 73 2e 6c 28 53 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64
                                                                                                                                                                                                                                                                                                                            Data Ascii: (function(){setTimeout((function(){t.recorder.recordMetrics()}),1e3)})).catch((function(n){throw n}))},t=n,Object.defineProperty(t,"prototype",{writable:!1}),t})();function fr(){this.l=!!0}function dr(){this.l=0,f(this.l)&&this.l(St)}"undefined"!=typeof d


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            840192.168.2.45028552.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            841104.254.151.69443192.168.2.450257C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            842192.168.2.45020152.10.125.197443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            843192.168.2.4502493.234.8.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            84451.222.239.232443192.168.2.450313C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            84551.222.239.232443192.168.2.450310C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            846192.168.2.45028152.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            847192.168.2.450271104.18.27.193443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            84834.120.23.223443192.168.2.450322C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            849192.168.2.45029474.214.196.131443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            85192.168.2.44979352.52.30.21443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1613OUTGET /sc?event=pview&hostname=viewfromthewing.com&location=%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&product=unknown&url=https%3A%2F%2Fviewfromthewing.com%2Fairbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california%2F&source=sharethis-share-buttons-wordpress&fcmp=false&fcmpv2=false&has_segmentio=false&title=Airbnb%20Guest%20Demands%20%24100%2C000%20To%20Leave%20After%20Squatting%20For%20500%20Nights%2C%20Because%20California%20-%20View%20from%20the%20Wing&cms=unknown&publisher=5bd86c9eb366e60011fa9270&sop=true&version=st_sop.js&lang=en&description=A%20California%20dentist%20put%20his%20home%E2%80%99s%20%E2%80%98in-law%20suite%E2%80%99%20on%20Airbnb%20and%20lived%20to%20regret%20it.%20Their%20guest%20booked%20a%20six%20month%20stay%20at%20%24105%20per%20night%20for%20%2420%2C793.%20They%E2%80%99ve%20been%20there%20for%20about%20two%20years%2C%20rent%20free%20for%2018%20months.%20And%20they%E2%80%99re%20demanding%20%24100%2C000%20to%20leave%20%E2%80%93%20with%20California%20law%20on%20their%20side.%20She%20even%20wants%20a%20refund%20of%20her%20twenty%20grand%20for%20the%20first%20six%20months%20of%20her%20stay%2C%20too!&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&samesite=None HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: l.sharethis.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: __stid=ZGUABmUjt8QAAAAIEiVoAw==; __stidv=2


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            85052.38.203.118443192.168.2.450240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            851192.168.2.45014238.133.127.127443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            852192.168.2.450339104.36.113.107443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            85380.77.87.161443192.168.2.450270C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            854142.250.72.130443192.168.2.450326C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            855104.254.151.69443192.168.2.450298C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            856209.25.233.254443192.168.2.450275C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            857192.168.2.450274209.25.233.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            858192.168.2.450306193.122.128.135443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            85954.219.249.183443192.168.2.450231C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            8635.227.46.114443192.168.2.449786C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:24 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 37773
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 16 Apr 2015 07:12:43 GMT
                                                                                                                                                                                                                                                                                                                            ETag: "5efe84b5ae8bedb13e1d5e51d5563ae6"
                                                                                                                                                                                                                                                                                                                            Expires: Wed, 08 Nov 2023 08:20:24 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1782INData Raw: ff d8 ff e1 15 f0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 90 00 00 01 01 00 03 00 00 00 01 00 a5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d8 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 30 34 3a 30 34 20 31 31 3a 31 39 3a 30 39 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                                                                                                                            Data Ascii: ExifMM*(1$2i$''Adobe Photoshop CC 2014 (Macintosh)2015:04:04 11:19:09
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1902INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1938INData Raw: ae a4 92 da 5e e8 68 63 71 fc 44 ea d5 8e 35 e0 7c c8 24 1e 80 9b 8e ee 9b 84 10 25 c2 76 cc 5b c4 4a 9e 03 b7 4e 78 52 b5 5f 2a 80 40 e8 d4 e3 bb 31 b7 7e f2 d9 79 7e bc c7 7d b0 dd b0 49 9e cc e3 9e 49 5a 2d 95 5b 8c 58 60 de c2 be 72 09 8f 1b 8d c8 c6 af 4c 7e b5 0b 34 2a 9a 9d 88 f7 17 fb 9f ed fe eb ee af 3f 72 b0 e5 48 95 6e 37 5b 4f 0e 6d 60 94 b5 30 b7 eb cd 25 3f d0 63 56 2e 33 df 84 5a b1 03 a9 6f db de 7d da 7d b1 e4 5e 66 1c d3 39 fa 5d aa e3 c4 8f 4f c7 74 b3 28 30 45 15 78 cb 2b 00 9f d1 cb b5 15 49 e8 ec d5 d4 ee 9d df 82 a8 c8 6e 9a c6 a4 db a5 22 8b 1d b7 e8 a0 4a 38 72 b2 46 eb 1c 39 0c d4 31 08 e5 cd 56 cf 20 1a 16 52 ca 5e ec 46 95 f7 d0 4d 87 60 8f 96 b9 53 63 e5 bf ac 96 7b 4d ba c6 2b 64 79 49 2f 22 42 81 75 c8 73 96 a5 74 8c 28 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: ^hcqD5|$%v[JNxR_*@1~y~}IIZ-[X`rL~4*?rHn7[Om`0%?cV.3Zo}}^f9]Ot(0Ex+In"J8rF91V R^FM`Sc{M+dyI/"Bust(!


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            860192.168.2.45022852.73.120.254443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            861192.168.2.450276199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            862192.168.2.45032434.223.191.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            86354.148.9.35443192.168.2.450254C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            864192.82.242.208443192.168.2.450252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            865142.250.176.2443192.168.2.450203C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            866142.250.72.162443192.168.2.450213C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            867192.168.2.45025635.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            868192.168.2.45028854.183.162.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            869192.168.2.450328142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            8752.52.30.21443192.168.2.449793C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1872INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: stid
                                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 1728000
                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:24 GMT
                                                                                                                                                                                                                                                                                                                            Stid: ZGUABmUjt8QAAAAIEiVoAw==
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                            X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                            Content-Length: 177
                                                                                                                                                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1873INData Raw: 7b 22 66 70 65 73 74 69 64 22 3a 22 64 69 42 77 7a 45 35 4f 56 30 4f 66 54 73 74 6f 71 2d 52 4a 44 54 62 47 46 55 47 52 6d 57 58 63 78 6b 4f 4a 6d 7a 65 78 55 47 72 38 30 44 35 50 50 5f 34 59 51 45 63 6d 70 72 45 48 6d 55 43 64 79 77 74 78 42 67 22 2c 22 66 70 65 73 74 69 64 5f 6d 61 78 61 67 65 22 3a 33 31 36 32 32 33 39 36 2c 22 6c 6f 74 61 6d 65 22 3a 22 74 72 75 65 22 2c 22 73 74 61 74 75 73 22 3a 22 66 61 6c 73 65 22 2c 22 73 74 69 64 22 3a 22 5a 47 55 41 42 6d 55 6a 74 38 51 41 41 41 41 49 45 69 56 6f 41 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                                            Data Ascii: {"fpestid":"diBwzE5OV0OfTstoq-RJDTbGFUGRmWXcxkOJmzexUGr80D5PP_4YQEcmprEHmUCdywtxBg","fpestid_maxage":31622396,"lotame":"true","status":"false","stid":"ZGUABmUjt8QAAAAIEiVoAw=="}


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            87052.10.125.197443192.168.2.450285C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            871192.168.2.45030074.121.143.245443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            872192.168.2.45025534.111.113.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            873192.168.2.45022140.76.134.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            87474.214.196.131443192.168.2.450294C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            87538.133.127.127443192.168.2.450142C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            876209.25.233.254443192.168.2.450274C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            877192.168.2.45022034.95.69.49443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            878192.168.2.45024634.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            879192.168.2.45029351.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            8818.154.144.114443192.168.2.449790C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 1054
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 22 Oct 2021 16:20:33 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:25 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                                            ETag: "9dbbbfce0ef6b3cc5939bb868ad06220"
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 709cc417cbe92a7dda62751add484bb8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: lufTPFYSKCW-Ja0fBiIOQU5ihdXXxL_2SFqOXPJhEbMnd7q-QfRRcw==
                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1877INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 2e 69 6e 69 74 28 7b 22 74 73 22 3a 31 36 33 34 39 31 39 36 33 32 36 33 34 2c 22 67 64 70 72 2d 63 6f 6d 70 6c 69 61 6e 63 65 2d 74 6f 6f 6c 2d 76 32 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 64 69 73 70 6c 61 79 22 3a 22 65 75 22 2c 22 70 75 62 6c 69 73 68 65 72 5f 70 75 72 70 6f 73 65 73 22 3a 5b 7b 22 69 64 22 3a 22 31 22 2c 22 6c 65 67 69 74 69 6d 61 74 65 5f 69 6e 74 65 72 65 73 74 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 33 22 2c 22 6c 65 67 69 74 69 6d 61 74 65 5f 69 6e 74 65 72 65 73 74 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 35 22 2c 22 6c 65 67 69 74 69 6d 61 74 65 5f 69 6e 74 65 72 65 73 74 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 36 22 2c 22 6c
                                                                                                                                                                                                                                                                                                                            Data Ascii: window.__sharethis__.init({"ts":1634919632634,"gdpr-compliance-tool-v2":{"enabled":false,"display":"eu","publisher_purposes":[{"id":"1","legitimate_interest":false},{"id":"3","legitimate_interest":false},{"id":"5","legitimate_interest":false},{"id":"6","l


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            88034.223.191.53443192.168.2.450324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            88152.73.120.254443192.168.2.450228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            882199.127.204.171443192.168.2.450276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            88352.38.203.118443192.168.2.450218C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            88452.10.125.197443192.168.2.450201C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            8853.234.8.147443192.168.2.450249C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            886192.168.2.45026835.190.60.146443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            88754.183.162.201443192.168.2.450288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            88896.46.183.20443192.168.2.450265C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            889142.250.176.2443192.168.2.450233C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            8935.227.46.114443192.168.2.449789C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:24 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 10733
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Last-Modified: Sat, 23 Sep 2023 09:05:04 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            ETag: "650eaa40-29ed"
                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1919INData Raw: 2f 2a 2a 0a 20 2a 20 4f 62 73 65 72 76 65 20 68 6f 77 20 74 68 65 20 75 73 65 72 20 65 6e 74 65 72 73 20 63 6f 6e 74 65 6e 74 20 69 6e 74 6f 20 74 68 65 20 63 6f 6d 6d 65 6e 74 20 66 6f 72 6d 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 69 74 27 73 20 61 20 62 6f 74 20 6f 72 20 6e 6f 74 2e 0a 20 2a 0a 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 6e 6f 20 61 63 74 75 61 6c 20 69 6e 70 75 74 20 69 73 20 62 65 69 6e 67 20 73 61 76 65 64 20 68 65 72 65 2c 20 6f 6e 6c 79 20 63 6f 75 6e 74 73 20 61 6e 64 20 74 69 6d 69 6e 67 73 20 62 65 74 77 65 65 6e 20 65 76 65 6e 74 73 2e 0a 20 2a 2f 0a 0a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 2f 2f 20 50 61 73 73 69 76 65 20 65 76 65 6e 74 20 6c 69 73 74 65 6e 65 72 73 20
                                                                                                                                                                                                                                                                                                                            Data Ascii: /** * Observe how the user enters content into the comment form in order to determine whether it's a bot or not. * * Note that no actual input is being saved here, only counts and timings between events. */( function() {// Passive event listeners


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            89054.148.9.35443192.168.2.450251C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            89135.190.60.146443192.168.2.450267C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            892192.168.2.45030435.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            893192.168.2.45033854.151.96.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            89451.222.39.187443192.168.2.450292C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            895192.168.2.45038034.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            896142.250.176.2443192.168.2.450272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            897192.168.2.450291192.184.69.252443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            898192.168.2.45035052.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            899192.168.2.45034435.212.133.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            9192.168.2.44974735.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:15 UTC96OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            90192.168.2.44979518.154.132.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:24 UTC1954OUTGET /beacon.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            90052.46.130.91443192.168.2.450309C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            901192.168.2.4503303.210.64.86443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            902192.168.2.45022652.38.203.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            903104.254.151.69443192.168.2.450290C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            90474.121.143.245443192.168.2.450300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            90551.222.39.187443192.168.2.450293C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            90654.241.9.14443192.168.2.450278C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            90735.190.60.146443192.168.2.450268C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            908192.168.2.45031151.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            909192.168.2.45031723.105.12.159443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            9118.154.132.120443192.168.2.449795C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 4515
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 21 Jul 2023 22:21:17 GMT
                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                            Date: Sun, 08 Oct 2023 15:03:31 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                            ETag: "a06e7a176f40dc26aa5e9567ac9d2d5e"
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                            Via: 1.1 8e16c7938d4a57727005da6f93b9da6a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LAX50-P3
                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: o-4zRl9ZZljRpvbhry4e7qXYgEARJIX9GCxjiuBuKbtWh4nMqFlqZg==
                                                                                                                                                                                                                                                                                                                            Age: 62214
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1955INData Raw: 76 61 72 20 43 4f 4d 53 43 4f 52 45 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 2c 72 29 7b 2d 31 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 26 26 28 65 2b 3d 22 3f 22 29 3b 76 61 72 20 74 3d 21 31 3b 28 2d 31 21 3d 65 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 7c 7c 65 2e 6c 65 6e 67 74 68 2d 31 3e 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 26 26 28 74 3d 21 30 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 61 29 7b 76 61 72 20 69 3d 6e 5b 61 5d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 69 29 74 26 26 28 65 2b 3d 22 26 22 29 2c 74 3d 21 30 2c 65 2b 3d 63 2b 22 3d 22 2b 6f 28 69 5b 63 5d 2b 22 22 29 7d 72 65 74 75 72 6e 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 65
                                                                                                                                                                                                                                                                                                                            Data Ascii: var COMSCORE=function(e){function n(e,n,r){-1==e.indexOf("?")&&(e+="?");var t=!1;(-1!=e.indexOf("&")||e.length-1>e.indexOf("?"))&&(t=!0);for(var a=0;a<n.length;++a){var i=n[a];for(var c in i)t&&(e+="&"),t=!0,e+=c+"="+o(i[c]+"")}return e=function(e,n){if(e


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            91054.151.96.87443192.168.2.450338C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            91135.212.133.238443192.168.2.450296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            912192.168.2.45033452.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            913192.168.2.450286147.135.94.212443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            914192.168.2.450327142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            91535.71.139.29443192.168.2.450304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            916104.18.27.193443192.168.2.450271C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            917192.168.2.45032334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            918104.36.113.112443192.168.2.450238C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            91934.111.113.62443192.168.2.450224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            92192.168.2.449799192.184.69.215443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1960OUTGET /quant.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: secure.quantserve.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            920192.168.2.45038954.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            92154.167.239.215443192.168.2.450305C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            92252.46.130.91443192.168.2.450281C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            923192.168.2.450319142.250.189.4443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            924192.168.2.45036454.183.162.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            925192.168.2.45034274.119.118.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            926192.168.2.45033652.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            927192.168.2.450370142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            92815.197.193.217443192.168.2.450247C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            929142.250.72.130443192.168.2.450328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            93192.168.2.44979735.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1960OUTGET /airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/?relatedposts=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga=GA1.1.1842735250.1696839623; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            930192.184.69.252443192.168.2.450291C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            931142.250.72.130443192.168.2.450327C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            93223.105.12.159443192.168.2.450317C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            93351.222.239.232443192.168.2.450311C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            934193.122.128.135443192.168.2.450306C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            935104.36.113.107443192.168.2.450339C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            936192.168.2.45034652.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            93734.98.64.218443192.168.2.450323C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            938192.168.2.450302185.184.8.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            939192.168.2.450366142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            94192.168.2.449800192.0.73.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1961OUTGET /avatar/5cc43e60635f97ba437f68184bb4f4b0?s=70&d=mm&r=g HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: secure.gravatar.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            940192.168.2.45034334.110.253.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            941192.168.2.450363142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            942192.168.2.45031552.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            943192.168.2.45033552.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            944192.168.2.450332104.36.113.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            94554.219.249.183443192.168.2.450389C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            946192.168.2.45033352.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            94734.98.64.218443192.168.2.450380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            94852.46.143.56443192.168.2.450334C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            94934.111.113.62443192.168.2.450255C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            95192.168.2.449801192.0.73.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1962OUTGET /avatar/23f3b4e3ceee81b245b96a6f72ecd2aa?s=48&d=mm&r=g HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: secure.gravatar.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            95040.76.134.238443192.168.2.450221C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            951147.135.94.212443192.168.2.450286C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            95235.71.139.29443192.168.2.450256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            953192.168.2.45033752.46.143.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            954192.168.2.450303185.184.8.90443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            955192.168.2.45037334.98.64.218443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            956192.168.2.45035334.223.191.53443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            957192.168.2.45037615.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            958192.168.2.4503418.18.47.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            959192.168.2.45029951.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            96192.168.2.44979835.227.46.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1963OUTGET /wp-content/plugins/simple-social-icons/symbol-defs.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                            Host: viewfromthewing.com
                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                            Referer: https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                            Cookie: fpestid=ZkDTg88V5z8fahu7sYCsdzsQXjQlQXysQqVDhSnx4r5SXsKivG7bmYy1BknxsCOkBgnCdg; _ga=GA1.1.1842735250.1696839623; _ga_DG2NE4GT6M=GS1.1.1696839622.1.0.1696839622.60.0.0


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            96054.183.162.201443192.168.2.450364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            961192.168.2.45030852.46.130.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            96274.119.118.138443192.168.2.450342C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            96334.98.64.218443192.168.2.450246C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            96434.95.69.49443192.168.2.450220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            965192.168.2.45034552.13.195.246443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            966142.250.189.4443192.168.2.450319C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            967192.168.2.450325142.250.72.130443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            96852.46.143.56443192.168.2.450336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            969192.168.2.45026135.212.212.222443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            97192.184.69.215443192.168.2.449799C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:25 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                            Content-Length: 22561
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=604800
                                                                                                                                                                                                                                                                                                                            Etag: "6ioqmyHWSWLYz5hkRjy8Uw=="
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 16 Oct 2023 08:20:25 GMT
                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1964INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 32 33 2c 20 51 75 61 6e 74 63 61 73 74 20 43 6f 72 70 2e 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 63 61 73 74 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 6f 2c 61 3d 21 31 2c 69 3d 21 31 2c 63 3d 21 31 3b 74 68 69 73 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 65 2c 21 63 26 26 61 26 26 28 74 28 72 29 2c 63 3d 21 30 29 2c 74 68 69 73 7d 2c 74 68 69 73 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 3d 65 2c 21 63 26 26 69 26
                                                                                                                                                                                                                                                                                                                            Data Ascii: /* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */!function(){"use strict";var e=function(e){var t,n,r,o,a=!1,i=!1,c=!1;this.then=function(e){return t=e,!c&&a&&(t(r),c=!0),this},this.catch=function(e){return n=e,!c&&i&
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1990INData Raw: 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 28 74 3d 4d 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 5b 65 5d 2c 30 29 29 2e 73 70 6c 69 63 65 28 31 2c 30 2c 6e 29 2c 58 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 3b 72 3d 21 31 2c 53 65 26 26 6e 65 28 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 61 2c 69 2c 63 2c 75 2c 73 3d 5b 5d 2c 66 3d 5b 5d 2c 6c 3d 74 7c 7c 79 3b 69 66 28 28 72 3d 4d 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 29 26 26 72 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 6f 3d 72 5b 30 5d 7c 7c 24 2c 61 3d 72 5b 31 5d 2c 6e 3d 28 69 3d 72 5b 32 5d 29 2e 6c 65 6e 67 74 68 2c 63 3d 30 3b 63 3c 6e 3b 63 2b 2b 29 73 2e 70 75 73 68 28 21
                                                                                                                                                                                                                                                                                                                            Data Ascii: ;e<arguments.length;e++)(t=Me.call(arguments[e],0)).splice(1,0,n),X.apply(null,t);r=!1,Se&&ne()}return o},X=function(e,t){var n,r,o,a,i,c,u,s=[],f=[],l=t||y;if((r=Me.call(arguments,2))&&r.length){for(o=r[0]||$,a=r[1],n=(i=r[2]).length,c=0;c<n;c++)s.push(!


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            970192.168.2.450358104.36.113.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            971192.168.2.45031251.222.239.232443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            972192.168.2.45037554.183.162.201443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            973192.168.2.450277199.127.204.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            974192.168.2.45037415.197.193.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            975192.168.2.45040234.110.253.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            9763.210.64.86443192.168.2.450330C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            977104.36.113.110443192.168.2.450332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            97852.13.195.246443192.168.2.450346C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            979192.168.2.45039854.219.249.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            98192.0.73.2443192.168.2.449801C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1979INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:25 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                            Content-Length: 1018
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 11 Jan 1984 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                            Link: <https://www.gravatar.com/avatar/23f3b4e3ceee81b245b96a6f72ecd2aa?s=48&d=mm&r=g>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline; filename="23f3b4e3ceee81b245b96a6f72ecd2aa.png"
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 09 Oct 2023 08:25:25 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 2
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1980INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 30 00 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC00"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1981INData Raw: 50 4f d6 80 3c 87 e2 b3 c6 de 2d 70 98 dc b0 a0 7c 7f 7b 93 fc 88 ae 3a ad ea ef 77 2e a7 72 f7 e1 d6 f1 9c 99 44 83 04 1f a5 54 a0 02 bd bb e1 ff 00 84 23 f0 f6 9a 97 13 46 0e a3 3a 86 76 23 98 c1 e8 83 fa fb fd 2b ca bc 1b 60 ba 9f 8a 34 db 77 1b 90 ca 19 81 ee 17 e6 23 f4 af a0 a8 00 a2 8a 28 03 92 f8 81 e1 08 fc 43 a6 bd c4 31 81 a8 c0 a5 91 80 e6 40 3a a1 fe 9e ff 00 5a f1 1a fa 6e be 7d f1 95 82 e9 9e 28 d4 ad d0 6d 41 29 65 03 b0 6f 98 0f d6 80 3f ff d9
                                                                                                                                                                                                                                                                                                                            Data Ascii: PO<-p|{:w.rDT#F:v#+`4w#(C1@:Zn}(mA)eo?


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            980192.168.2.45036554.148.127.74443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            98152.46.130.91443192.168.2.450350C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            982192.168.2.45039335.71.139.29443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            98335.212.133.238443192.168.2.450344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            984192.168.2.450391192.82.242.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            98515.197.193.217443192.168.2.450376C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            98652.46.130.91443192.168.2.450315C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            98734.98.64.218443192.168.2.450373C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            98852.46.143.56443192.168.2.450335C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            989192.168.2.450406142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            99192.0.73.2443192.168.2.449800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1981INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                            Date: Mon, 09 Oct 2023 08:20:25 GMT
                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                            Content-Length: 8813
                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 Jul 2019 20:14:59 GMT
                                                                                                                                                                                                                                                                                                                            Link: <https://www.gravatar.com/avatar/5cc43e60635f97ba437f68184bb4f4b0?s=70&d=mm&r=g>; rel="canonical"
                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline; filename="5cc43e60635f97ba437f68184bb4f4b0.png"
                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                            Expires: Mon, 09 Oct 2023 08:25:25 GMT
                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                            X-nc: HIT bur 2
                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1981INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 46 08 06 00 00 00 71 2e e2 84 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da 85 9c 69 af 24 d7 79 df 7f cf 39 a7 96 5e ef 36 1b 39 d4 cc 70 48 91 22 45 52 91 64 6b b1 e4 dd 80 60 3b 09 62 28 46 5e 24 9f 20 1f 21 79 11 bf 0a 1c 20 4e 02 04 70 12 c0 80 e2 08 de 64 4b 90 6d 05 32 2d c9 96 38 96 2c 46 12 35 24 47 24 87 9a 21 87 c3 59 38 73 f7 db b7 bb 6b 3b e7 e4 c5 a9 aa ae be 73 65 37 d0 73 bb ab 6a aa 4f 3d f5 ac ff e7 ff 94 fc db 7f f3 59 2f 08 08 80 a0 44 10 11 3c a0 44 00 40 04 01 94 52 61 9b 80 10 8e 0b bb 05 44 50 f5 f6 70 a6 e6 b8 f0 8d f6 54 e1 08 4f e7 e5 c1 e3 f1 3e 6c 6d fe 4a e7 ff 2d 1f ee f1 cd 09 ea 0f ce 2f ce e8 eb f3 e1 7d f8
                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRFFq.pHYs+ IDATxi$y9^69pH"ERdk`;b(F^$ !y NpdKm2-8,F5$G$!Y8sk;se7sjO=Y/D<D@RaDPpTO>lmJ-/}
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1983INData Raw: 84 8b 1b 7d 46 bd 94 48 6b d6 06 03 56 86 7d fa bd 84 24 d2 28 ad 11 a5 88 8d c1 24 49 9d 90 b9 a0 b9 4a e3 bc c3 21 78 e7 e9 0f 87 a0 34 17 4f 9f c0 aa 3d e2 de 88 fd c9 84 38 e9 33 cf 0b 76 b7 77 78 b8 c8 18 0c 47 dd 7c b0 53 31 78 c4 49 48 fe 9c 5b 72 d0 4a 29 70 e0 94 47 70 a8 3a 42 99 6e 34 3a 2e 34 77 1d ec 71 02 ea e6 3d 37 6f de c4 59 cb dc 5a 3e 70 66 48 3f 8e 88 a3 98 61 9a 32 ec 25 f4 d2 84 c8 18 8c 84 73 68 ad 89 22 83 36 26 84 5a ef 6a a7 6c 71 da 50 f9 8a 28 8a c1 59 6c 0a e7 cf 3e c4 b4 f4 64 bb 73 0e 75 8c f5 10 45 31 b3 2c 63 6f 67 93 c1 78 25 ac c9 fb a6 60 aa 73 29 c1 29 0f ce 05 5f e4 7d a8 ad 7c b3 4d 10 07 22 0a 51 80 73 28 d5 14 7f dd 22 4f d4 92 7f 51 4a 85 13 2a 45 a3 61 6d 99 a0 14 68 01 a5 d8 db d9 45 6b cd 28 56 ac 0f 52 e2 28
                                                                                                                                                                                                                                                                                                                            Data Ascii: }FHkV}$($IJ!x4O=83vwxG|S1xIH[rJ)pGp:Bn4:.4wq=7oYZ>pfH?a2%sh"6&ZjlqP(Yl>dsuE1,cogx%`s))_}|M"Qs("OQJ*EamhEk(VR(
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1984INData Raw: fa d9 f7 11 99 ef 31 48 12 2a 07 db bb 7b 3c 79 ee 02 8f 9f 3b cf 64 36 e5 d5 ab 6f f2 c2 0f 2f 33 99 67 3c fd d8 45 06 fd 94 24 49 11 0f 36 cf 38 3c 9c 73 ed 9d 77 b8 b7 bb cb e1 6c c6 ca b0 cf 68 30 60 34 1a 62 2b c7 20 8d e8 f7 43 79 21 58 36 86 3d 12 a3 99 15 15 d3 c3 8c cf 7e fa 23 3c 32 3b 64 32 9d 52 8d 57 02 30 e5 02 de e2 b0 a0 14 20 78 1f 84 e2 9d c7 29 17 2a 6a 25 88 0f 9a 23 3e f8 37 b3 54 49 d7 e9 39 1d 54 ec 28 8c f9 00 d6 5b 9b 94 73 16 a5 84 5e 64 b0 ce 33 ea 8d 38 3d 5a e3 c4 a0 cf d9 f5 31 0f ad 8c 79 e3 c6 bb 5c 7b eb 06 c5 7c ce c5 b3 a7 38 7d ea 34 69 af 87 75 8e cd fb ef 71 ff de 26 b3 6c ce e9 f1 80 a7 9f 7c 8c e1 fa 49 bc 8e d8 be 77 9f ab d7 7e cc fb 1e 3a 45 3f 4d 50 4a d1 37 9a 38 8e 99 15 15 17 4e ad f2 c9 f7 3f 8e bf b7 83 ab
                                                                                                                                                                                                                                                                                                                            Data Ascii: 1H*{<y;d6o/3g<E$I68<swlh0`4b+ Cy!X6=~#<2;d2RW0 x)*j%#>7TI9T([s^d38=Z1y\{|8}4iuq&l|Iw~:E?MPJ78N?
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1985INData Raw: 89 b0 ce 22 91 66 b6 bb 83 21 85 5e 3f ac bb 16 42 f0 bd 1e 11 d7 ae bb 31 31 e7 03 08 ae fc 02 a8 52 e2 f1 ca e1 7c 07 c1 fb 89 3d 6a f5 8f b5 69 c3 fb f4 13 4f 60 5e ba 84 2a e7 cc f3 39 99 2b c8 c4 62 e7 53 0e f3 8a 3c ab 28 ac a0 74 cc 64 3e e3 ea bb b7 19 ae ac d3 8b 62 22 1d 11 79 8f 19 a6 d8 ac 42 a7 09 e7 9e 7a 86 2b 2f 5f 66 34 9d 70 e2 d4 a9 10 91 aa 8c 28 35 98 c8 30 e8 2b e6 45 41 55 59 8a bd 03 0e cb 29 ea 99 33 81 d5 d0 11 40 d0 92 0e c9 a0 66 43 84 ce 40 1d 78 bc 74 b4 46 05 d4 90 23 ac 81 6e d2 d6 0a 40 2f 6b 47 8b d3 c8 62 5b af df e7 c4 23 e7 49 e2 08 65 42 e3 aa a4 e2 e6 e6 16 7b f3 39 07 65 09 89 61 b0 32 e6 f4 c9 93 9c 39 79 8a ed 83 09 d3 bc a0 b7 be c2 e0 d4 69 7c da 23 73 9e 79 51 40 12 f3 d8 b3 cf 31 f1 c2 de 64 1b af 2d 2a 51 c4
                                                                                                                                                                                                                                                                                                                            Data Ascii: "f!^?B11R|=jiO`^*9+bS<(td>b"yBz+/_f4p(50+EAUY)3@fC@xtF#n@/kGb[#IeB{9ea29yi|#syQ@1d-*Q
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1987INData Raw: 72 fd d6 1d b2 a2 c4 24 06 a5 3d d8 8c d4 58 fa a9 90 f6 0c 52 65 54 f3 09 87 87 07 58 15 91 17 96 c3 c3 29 26 8e db ee 64 59 55 4c 67 19 3b 99 e3 cb 6f 58 d8 f9 51 8b b5 2c 92 51 c3 f3 5f ff 0e ff fe 3f fc 36 b7 ef dc ed 98 7d cd 07 16 39 d2 40 ac af a7 43 9e 02 41 7f e6 17 3e fd 5b 4a eb d0 41 6c 73 19 dd 56 a0 cb c9 9e ee 40 86 8a 26 ff 11 d5 a1 aa 75 bc fd c6 a9 33 ec 6c 6d b1 73 ef 2e fb 93 43 e2 38 22 d2 81 bd 10 19 a1 3f e8 91 0e 06 98 fe 00 2f 30 2f 32 4a 31 14 08 77 b6 b6 e9 a5 86 d4 98 40 46 2a 2a a6 b3 82 7b bb 87 7c f1 f6 23 dc b8 fc 3c 49 14 b4 b8 a1 8c 75 5d c2 e6 e6 16 df ba f4 f7 0c fa 29 17 2f 9e 5f cc 19 f8 1a ef f5 0b c2 74 db a0 73 8b 61 0f c5 11 c6 65 97 58 cc 11 5a 48 77 a8 a2 e9 f3 fa 7f c4 69 ef ca 0a 93 dc 00 c2 1b 37 6f 73 6f 7f
                                                                                                                                                                                                                                                                                                                            Data Ascii: r$=XReTX)&dYULg;oXQ,Q_?6}9@CA>[JAlsV@&u3lms.C8"?/0/2J1w@F**{|#<Iu])/_tsaeXZHwi7oso
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1988INData Raw: 24 46 2b c1 b9 8a aa d4 bc 16 ff 22 5b 83 0f 92 24 03 4c 14 33 cb 4b 76 df 7b 0b 7f f3 db 94 da 12 c7 49 dd 31 6c 5a c8 9a 7a f2 a8 9e 41 6a 70 5e 8d b3 6e 69 d0 74 71 73 05 f1 8d 45 a8 36 a3 16 09 91 c8 79 8f 02 8c 02 e3 3b 63 b7 47 fd 0a 1d ba aa 20 54 d6 f2 85 3f fd 73 fe e2 2f bf 4a 59 56 f5 48 6f 90 78 ff c2 cf 71 fd f2 25 62 f3 02 a7 3f f2 59 f4 e9 0f 21 71 0f e9 8d 59 e9 a7 98 51 8f 3c 2f c9 f2 82 83 c3 29 46 41 1c 69 b6 fd 3a af f7 3f c9 6e 74 16 15 25 a4 71 1c 20 cb b2 64 f7 87 5f 22 52 15 78 4f 65 4b 94 36 b5 63 ad 51 fe 7a c1 2d 7f aa ce 68 db ec 75 29 0c 53 0f 72 05 61 e8 40 23 0a 5d c9 7a f4 b1 99 5b d2 80 59 90 b2 5a 8f d6 19 bc a4 fd e9 b2 aa f8 af bf fb 7b 7c ff 7b 2f e1 5c 37 16 80 46 e1 47 e7 f1 e6 3d f2 e9 0d ee fd e0 8f 78 f8 a7 22 12
                                                                                                                                                                                                                                                                                                                            Data Ascii: $F+"[$L3Kv{I1lZzAjp^nitqsE6y;cG T?s/JYVHoxq%b?Y!qYQ</)FAi:?nt%q d_"RxOeK6cQz-hu)Sra@#]z[YZ{|{/\7FG=x"
                                                                                                                                                                                                                                                                                                                            2023-10-09 08:20:25 UTC1989INData Raw: cc 67 e2 84 4a 0d 88 4f 5c 60 30 58 21 4d 07 01 08 1f 0c 89 92 5e 40 fd f0 0c 2f 3c 47 de 3f c5 ca 78 8d 51 9a 06 f2 4f 22 25 3b 29 00 00 02 13 49 44 41 54 39 a3 2a 66 d8 f9 1e cc f7 49 66 b7 d1 7a c1 1d 6d a7 5d 1b 53 a9 3f 3a 17 cc 5c d4 22 14 ab a5 ca 7f 01 e2 6b a5 5b 01 b5 b3 28 de 77 5a 43 81 03 ec 6c 18 4a ed 3e 02 c1 34 cc c6 86 e5 e8 b5 c7 39 cf 95 d7 ae 2e 8a 36 96 9f ea 11 06 44 62 c0 e0 7a eb 8c 4f 5f 24 4e e2 50 33 89 23 89 d3 ba cc 2f d1 51 42 7c ee a7 91 74 c4 c6 60 40 56 64 d8 fc 10 ed 0a e6 d9 04 5b 1c 06 6d d1 8b 24 ac 09 08 8b d4 61 39 ef f4 f5 b4 8a 73 ae c5 5d e8 fa 16 04 a5 f5 32 b0 e6 3b 26 a7 a4 7e ec 81 a7 28 0b 4c 14 d7 4f 14 e9 4c 38 35 02 e9 be cb b2 e4 ea b5 b7 3a 4f 81 f0 1d d4 33 24 69 51 dc a3 f2 8a de d9 67 31 71 4c 64 62
                                                                                                                                                                                                                                                                                                                            Data Ascii: gJO\`0X!M^@/<G?xQO"%;)IDAT9*fIfzm]S?:\"k[(wZClJ>49.6DbzO_$NP3#/QB|t`@Vd[m$a9s]2;&~(LOL85:O3$iQg1qLdb


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            99052.46.143.56443192.168.2.450333C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            99164.202.112.159443192.168.2.450269C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            99234.223.191.53443192.168.2.450353C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            993192.168.2.450372142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            994192.168.2.45037944.240.125.156443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            9958.18.47.7443192.168.2.450341C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            996142.250.72.130443192.168.2.450325C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            99752.46.143.56443192.168.2.450337C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            998192.168.2.45041251.222.39.187443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                                            999104.36.113.112443192.168.2.450358C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                                                                            Start time:10:20:04
                                                                                                                                                                                                                                                                                                                            Start date:09/10/2023
                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                                                                                                            Start time:10:20:07
                                                                                                                                                                                                                                                                                                                            Start date:09/10/2023
                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2060,i,4598046156132056173,8540354827671106925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                                                                                            Start time:10:20:10
                                                                                                                                                                                                                                                                                                                            Start date:09/10/2023
                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://p.feedblitz.com/t3/882921/109614235/13473938/https://viewfromthewing.com/airbnb-guest-stayed-500-nights-and-demanded-100000-to-leave-because-california/
                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                                                                                                            Start time:10:21:01
                                                                                                                                                                                                                                                                                                                            Start date:09/10/2023
                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=12064 --field-trial-handle=2060,i,4598046156132056173,8540354827671106925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                                            No disassembly